Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    106s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03/10/2022, 19:25

General

  • Target

    89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efd.exe

  • Size

    111KB

  • MD5

    325f3c45070a354fa6353d97f7b3cd80

  • SHA1

    e204794630b2a3aec9dc9b9e970a2ea3779d6fc4

  • SHA256

    89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efd

  • SHA512

    96df4c15a822d1d7afd5a793dc3421695925cc02332471c39aefe3d870fcc75dc861d8c71f65fc690b71577fe51239af33d8abc16f73c3bf488e88d4b406d1ae

  • SSDEEP

    3072:HROzoTq0+RO7IwnYi1g8Q4+BEWpSvSZad9g:xkdNwB454+mWpSvyU9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efd.exe
    "C:\Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efd.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efdSrv.exe
      C:\Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efdSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1932
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1052
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1052 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1180
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1368

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    111KB

    MD5

    325f3c45070a354fa6353d97f7b3cd80

    SHA1

    e204794630b2a3aec9dc9b9e970a2ea3779d6fc4

    SHA256

    89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efd

    SHA512

    96df4c15a822d1d7afd5a793dc3421695925cc02332471c39aefe3d870fcc75dc861d8c71f65fc690b71577fe51239af33d8abc16f73c3bf488e88d4b406d1ae

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    111KB

    MD5

    325f3c45070a354fa6353d97f7b3cd80

    SHA1

    e204794630b2a3aec9dc9b9e970a2ea3779d6fc4

    SHA256

    89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efd

    SHA512

    96df4c15a822d1d7afd5a793dc3421695925cc02332471c39aefe3d870fcc75dc861d8c71f65fc690b71577fe51239af33d8abc16f73c3bf488e88d4b406d1ae

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{20A002F1-439C-11ED-9AD4-7A3897842414}.dat

    Filesize

    3KB

    MD5

    e4b2f0433e60d4562ce7f7eb678c1b9f

    SHA1

    b263d266e5fdb055a759f6a6bbc3d71d290ae5f0

    SHA256

    a7c28103602fc6ee38206d03ccb3ae765049c0a69e7f475e25349e936121edf3

    SHA512

    141da7017c4316b2d154e731bc4e933f70ecc60b36f99a832e81f156c3919bc0e8b280dc271454faa5bcc8c32e68a2a1c9c19de457e11f7d3e5b040fd73e4e07

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{20A002F1-439C-11ED-9AD4-7A3897842414}.dat

    Filesize

    5KB

    MD5

    9feafabdbaa6963fe10c85c6b3dc0d64

    SHA1

    64d70c4ab2e8634a40e29f1beec127f24a1675e5

    SHA256

    613dc16dbae53842cd4f33104a508286b958b37d58e1c1f03496aba746d6fc1b

    SHA512

    2eaf55093e8ebd0bf22a67a0e6de354ebb92694dcb31a8cbc60c018c9887743ae19180358d41fd7ffb80dfc8c5341b9b568fc5d5f536f1a0a54b591114c23414

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{20A3FA91-439C-11ED-9AD4-7A3897842414}.dat

    Filesize

    3KB

    MD5

    c931bfbdbb25cb9cd0544fbf42a7bbce

    SHA1

    4538f9a951aaedd02e79f5088d952ab4d7965996

    SHA256

    f56059c2497342f0e6b1ba8ba3150d211544ac40b9c4d13b6cf13f103dc759f8

    SHA512

    c5e2898fbb1de0d4ed92da3224541ca91381254a04f587d497db0fb541d38a4a423ce90490fdaa0dad4d2d18f14608286a0496b5337cb50475262ccc0f30ac60

  • C:\Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efdSrv.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • C:\Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efdSrv.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\16NUCBFB.txt

    Filesize

    603B

    MD5

    db6bda49009eb86d429f99bcd01391eb

    SHA1

    71cc73a2525d14acf4feb56e4033457b853facd1

    SHA256

    9e2fa2e298342c502da3dad16c6f06cb3b035ef4b68db14cd06f1f94d1164e90

    SHA512

    b96e31929f75b56cb8f8aeca447c328b794627ebcdab6374ae569dae1805382db47a9e94b389952d0365e640f8d6a0d04c2a7c1a975e9ae87d03331de51ee152

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    111KB

    MD5

    325f3c45070a354fa6353d97f7b3cd80

    SHA1

    e204794630b2a3aec9dc9b9e970a2ea3779d6fc4

    SHA256

    89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efd

    SHA512

    96df4c15a822d1d7afd5a793dc3421695925cc02332471c39aefe3d870fcc75dc861d8c71f65fc690b71577fe51239af33d8abc16f73c3bf488e88d4b406d1ae

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • \Program Files (x86)\Microsoft\DesktopLayerSrv.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • \Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efdSrv.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • memory/864-61-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/864-54-0x0000000076321000-0x0000000076323000-memory.dmp

    Filesize

    8KB

  • memory/1004-69-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1720-79-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1884-65-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2024-75-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB