Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    135s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/10/2022, 19:25

General

  • Target

    89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efd.exe

  • Size

    111KB

  • MD5

    325f3c45070a354fa6353d97f7b3cd80

  • SHA1

    e204794630b2a3aec9dc9b9e970a2ea3779d6fc4

  • SHA256

    89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efd

  • SHA512

    96df4c15a822d1d7afd5a793dc3421695925cc02332471c39aefe3d870fcc75dc861d8c71f65fc690b71577fe51239af33d8abc16f73c3bf488e88d4b406d1ae

  • SSDEEP

    3072:HROzoTq0+RO7IwnYi1g8Q4+BEWpSvSZad9g:xkdNwB454+mWpSvyU9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efd.exe
    "C:\Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efd.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efdSrv.exe
      C:\Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efdSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:64
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4136
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4136 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:5104
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1696 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:5072

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    046bedf3b97e782edc5343dc24a1c485

    SHA1

    ebad04906d01fdb00719463e729f201a043433ae

    SHA256

    4bb13178dccf62921053ef1b62f9bdb994dfd0520741873a60ac2c1484df78ca

    SHA512

    18203014488892166d7c331f8239c1c030fd9831b8040d51b3fdf3d887f867380ff639ccac26e8751b7b13d1dc83e2931f96019783695e7a93c4348046c9fabf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    046bedf3b97e782edc5343dc24a1c485

    SHA1

    ebad04906d01fdb00719463e729f201a043433ae

    SHA256

    4bb13178dccf62921053ef1b62f9bdb994dfd0520741873a60ac2c1484df78ca

    SHA512

    18203014488892166d7c331f8239c1c030fd9831b8040d51b3fdf3d887f867380ff639ccac26e8751b7b13d1dc83e2931f96019783695e7a93c4348046c9fabf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    4bc1c0c97c70030fccaf8aab38cb35d3

    SHA1

    1270bd8da7c07a5f78f167b4b455a9f5448f34c8

    SHA256

    4b1cf00ef7c25da35c347f17fbcc7d6475cf137511ccc22a5c5138913287a7f4

    SHA512

    58370872cdceb0560d975f6058c76fb0eb3df4ad76ba61eedbd8de54886cb9b47a7e169012694c2fa59d5f6d5e54bff4c7e52f2cd0e4489d1bbd897558f115a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    bfd8cde89e932b2276b5087394e662b5

    SHA1

    8cc246e5fa115b07456f2210ad01a2507276307e

    SHA256

    6598252c0e69d4fc0a5cdfa722ff7d5c0cbc7ff99b42cdfc10a2394d68f397ec

    SHA512

    4db3aec1693eeda0d2ec28831d2edc6f08e9abdc0d35bb46befd5ce24c7cb8efce15adca339b46122f2d2588671ad77e0983374787f3fb68cf1f0cca3bdf8e44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    bfd8cde89e932b2276b5087394e662b5

    SHA1

    8cc246e5fa115b07456f2210ad01a2507276307e

    SHA256

    6598252c0e69d4fc0a5cdfa722ff7d5c0cbc7ff99b42cdfc10a2394d68f397ec

    SHA512

    4db3aec1693eeda0d2ec28831d2edc6f08e9abdc0d35bb46befd5ce24c7cb8efce15adca339b46122f2d2588671ad77e0983374787f3fb68cf1f0cca3bdf8e44

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2E7DF50C-439C-11ED-89AC-520B3B914C01}.dat

    Filesize

    5KB

    MD5

    9edd1e3f36ac52b7cebaa081db5da758

    SHA1

    8aea463db81de72cd51c53455bef9aad7041a40c

    SHA256

    0f5b6acbaa4220cb0974d42e2ef6ff1d1a5801b683c5ff49f4751662be5db63e

    SHA512

    4e2e4890e426d577021d27eedbff75b139a33e631843513872f0781e05c4811f30f90d5467e5e81885ea306bd3f436271b7c50f5f2e960da985c294896081191

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2E7E1C1C-439C-11ED-89AC-520B3B914C01}.dat

    Filesize

    3KB

    MD5

    089d013bd83c7e7fa038b5a7ebe5f0be

    SHA1

    df86bd199b13537d1f1d8c2e8dc6a6cc7ba1e90d

    SHA256

    13a8114df99cffe27ff8832e77852241ad9fec6438dbe446a3707513eba06e5c

    SHA512

    3b83de201cbcfd61dc27aa647259596bc01dbd2c39ee5e5860c9056341f5cb546ab7c767f2edd4aef1cca6c3e881f834d7540a0b10e29a31000d647f1a6328e8

  • C:\Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efdSrv.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • C:\Users\Admin\AppData\Local\Temp\89334f117663ce148c0094a998b8227f53e95227d72f2ed58538860ea9db8efdSrv.exe

    Filesize

    55KB

    MD5

    42bacbdf56184c2fa5fe6770857e2c2d

    SHA1

    521a63ee9ce2f615eda692c382b16fc1b1d57cac

    SHA256

    d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

    SHA512

    0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

  • memory/64-140-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2156-141-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2156-133-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/4364-142-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB