Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15/01/2025, 20:51 UTC

General

  • Target

    JaffaCakes118_61a8261c135520d227f7e8bb1f8f5ae5.exe

  • Size

    95KB

  • MD5

    61a8261c135520d227f7e8bb1f8f5ae5

  • SHA1

    8debf844f0b28f0536f7172cbbb3b248ae3fc435

  • SHA256

    20f2c369b2ed1cf79f2473655561aebb94e0bb2738ff1b5e8f32cbfc9d4df28a

  • SHA512

    fcbd772d11754575d62b88f06285b2fbb5aaa012206ddcc9e9d5bd09bcd6698651b2e470ce5ecaa46d29b7948f8563959109650cdd64b002b9e8a1200320f5fe

  • SSDEEP

    768:x06R0UrgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9ICW:XR0jn3Pc0LCH9MtbvabUDzJYWu3B

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:380
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:472
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:600
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:304
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      4⤵
                        PID:1888
                      • C:\Windows\system32\wbem\wmiprvse.exe
                        C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                        4⤵
                          PID:1176
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k RPCSS
                        3⤵
                          PID:680
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          3⤵
                            PID:752
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            3⤵
                              PID:816
                              • C:\Windows\system32\Dwm.exe
                                "C:\Windows\system32\Dwm.exe"
                                4⤵
                                  PID:1156
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs
                                3⤵
                                  PID:852
                                  • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    4⤵
                                      PID:2308
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService
                                    3⤵
                                      PID:968
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkService
                                      3⤵
                                        PID:236
                                      • C:\Windows\System32\spoolsv.exe
                                        C:\Windows\System32\spoolsv.exe
                                        3⤵
                                          PID:1020
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                          3⤵
                                            PID:1056
                                          • C:\Windows\system32\taskhost.exe
                                            "taskhost.exe"
                                            3⤵
                                              PID:1104
                                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                              3⤵
                                                PID:292
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                                3⤵
                                                  PID:2460
                                                • C:\Windows\system32\sppsvc.exe
                                                  C:\Windows\system32\sppsvc.exe
                                                  3⤵
                                                    PID:628
                                                • C:\Windows\system32\lsass.exe
                                                  C:\Windows\system32\lsass.exe
                                                  2⤵
                                                    PID:488
                                                  • C:\Windows\system32\lsm.exe
                                                    C:\Windows\system32\lsm.exe
                                                    2⤵
                                                      PID:496
                                                  • C:\Windows\system32\csrss.exe
                                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                    1⤵
                                                      PID:388
                                                    • C:\Windows\system32\winlogon.exe
                                                      winlogon.exe
                                                      1⤵
                                                        PID:428
                                                      • C:\Windows\Explorer.EXE
                                                        C:\Windows\Explorer.EXE
                                                        1⤵
                                                          PID:1196
                                                          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61a8261c135520d227f7e8bb1f8f5ae5.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61a8261c135520d227f7e8bb1f8f5ae5.exe"
                                                            2⤵
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2796
                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2844
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                4⤵
                                                                • Modifies WinLogon for persistence
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2692
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1544

                                                        Network

                                                        • flag-us
                                                          DNS
                                                          google.com
                                                          svchost.exe
                                                          Remote address:
                                                          8.8.8.8:53
                                                          Request
                                                          google.com
                                                          IN A
                                                          Response
                                                          google.com
                                                          IN A
                                                          142.250.180.14
                                                        • flag-us
                                                          DNS
                                                          google.com
                                                          svchost.exe
                                                          Remote address:
                                                          8.8.8.8:53
                                                          Request
                                                          google.com
                                                          IN A
                                                        • flag-us
                                                          DNS
                                                          rterybrstutnrsbberve.com
                                                          svchost.exe
                                                          Remote address:
                                                          8.8.8.8:53
                                                          Request
                                                          rterybrstutnrsbberve.com
                                                          IN A
                                                          Response
                                                          rterybrstutnrsbberve.com
                                                          IN A
                                                          34.253.216.9
                                                        • flag-us
                                                          DNS
                                                          rterybrstutnrsbberve.com
                                                          svchost.exe
                                                          Remote address:
                                                          8.8.8.8:53
                                                          Request
                                                          rterybrstutnrsbberve.com
                                                          IN A
                                                          Response
                                                        • flag-us
                                                          DNS
                                                          erwbtkidthetcwerc.com
                                                          svchost.exe
                                                          Remote address:
                                                          8.8.8.8:53
                                                          Request
                                                          erwbtkidthetcwerc.com
                                                          IN A
                                                          Response
                                                          erwbtkidthetcwerc.com
                                                          IN A
                                                          34.253.216.9
                                                        • flag-us
                                                          DNS
                                                          rvbwtbeitwjeitv.com
                                                          svchost.exe
                                                          Remote address:
                                                          8.8.8.8:53
                                                          Request
                                                          rvbwtbeitwjeitv.com
                                                          IN A
                                                          Response
                                                          rvbwtbeitwjeitv.com
                                                          IN A
                                                          204.95.99.221
                                                        • flag-us
                                                          DNS
                                                          google.com
                                                          svchost.exe
                                                          Remote address:
                                                          8.8.8.8:53
                                                          Request
                                                          google.com
                                                          IN A
                                                          Response
                                                          google.com
                                                          IN A
                                                          142.250.180.14
                                                        • 91.220.62.30:443
                                                          svchost.exe
                                                          152 B
                                                          3
                                                        • 142.250.180.14:80
                                                          google.com
                                                          svchost.exe
                                                          150 B
                                                          104 B
                                                          3
                                                          2
                                                        • 91.220.62.30:443
                                                          svchost.exe
                                                          152 B
                                                          3
                                                        • 34.253.216.9:443
                                                          rterybrstutnrsbberve.com
                                                          https
                                                          svchost.exe
                                                          282 B
                                                          296 B
                                                          6
                                                          7
                                                        • 34.253.216.9:443
                                                          rterybrstutnrsbberve.com
                                                          https
                                                          svchost.exe
                                                          268 B
                                                          216 B
                                                          4
                                                          5
                                                        • 34.253.216.9:443
                                                          erwbtkidthetcwerc.com
                                                          https
                                                          svchost.exe
                                                          282 B
                                                          296 B
                                                          6
                                                          7
                                                        • 34.253.216.9:443
                                                          erwbtkidthetcwerc.com
                                                          https
                                                          svchost.exe
                                                          268 B
                                                          216 B
                                                          4
                                                          5
                                                        • 204.95.99.221:443
                                                          rvbwtbeitwjeitv.com
                                                          https
                                                          svchost.exe
                                                          558 B
                                                          132 B
                                                          12
                                                          3
                                                        • 204.95.99.221:443
                                                          rvbwtbeitwjeitv.com
                                                          https
                                                          svchost.exe
                                                          1.3kB
                                                          132 B
                                                          14
                                                          3
                                                        • 142.250.180.14:80
                                                          google.com
                                                          svchost.exe
                                                          98 B
                                                          52 B
                                                          2
                                                          1
                                                        • 142.250.180.14:80
                                                          google.com
                                                          svchost.exe
                                                          98 B
                                                          52 B
                                                          2
                                                          1
                                                        • 8.8.8.8:53
                                                          google.com
                                                          dns
                                                          svchost.exe
                                                          112 B
                                                          72 B
                                                          2
                                                          1

                                                          DNS Request

                                                          google.com

                                                          DNS Request

                                                          google.com

                                                          DNS Response

                                                          142.250.180.14

                                                        • 8.8.8.8:53
                                                          rterybrstutnrsbberve.com
                                                          dns
                                                          svchost.exe
                                                          140 B
                                                          156 B
                                                          2
                                                          2

                                                          DNS Request

                                                          rterybrstutnrsbberve.com

                                                          DNS Request

                                                          rterybrstutnrsbberve.com

                                                          DNS Response

                                                          34.253.216.9

                                                        • 8.8.8.8:53
                                                          erwbtkidthetcwerc.com
                                                          dns
                                                          svchost.exe
                                                          67 B
                                                          83 B
                                                          1
                                                          1

                                                          DNS Request

                                                          erwbtkidthetcwerc.com

                                                          DNS Response

                                                          34.253.216.9

                                                        • 8.8.8.8:53
                                                          rvbwtbeitwjeitv.com
                                                          dns
                                                          svchost.exe
                                                          65 B
                                                          81 B
                                                          1
                                                          1

                                                          DNS Request

                                                          rvbwtbeitwjeitv.com

                                                          DNS Response

                                                          204.95.99.221

                                                        • 8.8.8.8:53
                                                          google.com
                                                          dns
                                                          svchost.exe
                                                          56 B
                                                          72 B
                                                          1
                                                          1

                                                          DNS Request

                                                          google.com

                                                          DNS Response

                                                          142.250.180.14

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                          Filesize

                                                          204KB

                                                          MD5

                                                          26f392b8020627050762e63100d7ae89

                                                          SHA1

                                                          835c09da317d663832ec98efc2eea125509ecb33

                                                          SHA256

                                                          1cb5845450fdade1536a23717627bee4a7aec8abefc6ab70015c3bfaf6ae64b4

                                                          SHA512

                                                          677f7cc6aa7cef688a445fb7e3329f3bf9f91fb61086fb03e06cbef6d974d2e4e6b2608ea652afcb728d0688b08e1d76939430e1a1c84b493a149f47f0f87731

                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                          Filesize

                                                          200KB

                                                          MD5

                                                          5b57a8013f48aa9338cf257f6d802eca

                                                          SHA1

                                                          3f2828d1f968fd1fb3a73f3c2e45c5dbe8ece36a

                                                          SHA256

                                                          bd6c6b24129138c49ee34ecdcb5c34017dd602d1501ed6c3ce3859e6a0f59866

                                                          SHA512

                                                          df1ae6e46ee06df71373b41acb6e5d422a3d1c6802224656c8143fc4f4aaac336f762ec621a9d356aad3bfdac81de923f008ceb543f0b80aaf2fb3446fc09b96

                                                        • \Program Files (x86)\Microsoft\WaterMark.exe

                                                          Filesize

                                                          95KB

                                                          MD5

                                                          61a8261c135520d227f7e8bb1f8f5ae5

                                                          SHA1

                                                          8debf844f0b28f0536f7172cbbb3b248ae3fc435

                                                          SHA256

                                                          20f2c369b2ed1cf79f2473655561aebb94e0bb2738ff1b5e8f32cbfc9d4df28a

                                                          SHA512

                                                          fcbd772d11754575d62b88f06285b2fbb5aaa012206ddcc9e9d5bd09bcd6698651b2e470ce5ecaa46d29b7948f8563959109650cdd64b002b9e8a1200320f5fe

                                                        • memory/1544-80-0x0000000077480000-0x0000000077481000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1544-60-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/1544-75-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1544-76-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/1544-77-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/1544-78-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1544-79-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/1544-73-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/1544-69-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2692-50-0x0000000000080000-0x0000000000081000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2692-33-0x0000000000080000-0x0000000000081000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2692-31-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2692-45-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2692-40-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2692-52-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2692-51-0x0000000000090000-0x0000000000091000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2692-335-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2692-53-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2692-49-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2796-2-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2796-3-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2796-8-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2796-9-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2796-4-0x0000000000400000-0x0000000000460000-memory.dmp

                                                          Filesize

                                                          384KB

                                                        • memory/2796-5-0x0000000000150000-0x0000000000151000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2796-7-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2796-0-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2796-1-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2844-58-0x00000000003D0000-0x00000000003D1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2844-27-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2844-332-0x000000007747F000-0x0000000077480000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2844-29-0x000000007747F000-0x0000000077480000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2844-588-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2844-74-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2844-28-0x00000000001A0000-0x00000000001A1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        We care about your privacy.

                                                        This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.