Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    75s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30/10/2022, 02:34

General

  • Target

    f911a4a690008257a08eabd29ac187653eb1c7407da1a343838ff2cad90411bf.exe

  • Size

    178KB

  • MD5

    93d97be7d5d670e6d7d5493ac920ffb0

  • SHA1

    f3d41e941a9d76621da20658963a45e3cdfeb65d

  • SHA256

    f911a4a690008257a08eabd29ac187653eb1c7407da1a343838ff2cad90411bf

  • SHA512

    4fcea6f64ac6f3d786433ae232c9a8b1a72b829a62bee8873d0035a8d720f8701e329992e4f3b88093b0977dfc652cf3445b9bfd8da6f18c75dcac057b143d9d

  • SSDEEP

    3072:akAwOzhjdRmSZiAqFbrnp+KsYGngtnQnMgjy7jfY0fJLr/7AIvpwZj9u6js5i:+w8h/7PCkKsYGg5Pgjy9RLDcY+hu8R

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f911a4a690008257a08eabd29ac187653eb1c7407da1a343838ff2cad90411bf.exe
    "C:\Users\Admin\AppData\Local\Temp\f911a4a690008257a08eabd29ac187653eb1c7407da1a343838ff2cad90411bf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\f911a4a690008257a08eabd29ac187653eb1c7407da1a343838ff2cad90411bfmgr.exe
      C:\Users\Admin\AppData\Local\Temp\f911a4a690008257a08eabd29ac187653eb1c7407da1a343838ff2cad90411bfmgr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1412 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1384
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:280

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{65FA15B1-585B-11ED-8C74-D6AAFEFD221A}.dat

    Filesize

    3KB

    MD5

    339f3429b5db6cd17e8e716cfd8b9ec5

    SHA1

    8e2969d9ae36b1ead7a568794630576421de188f

    SHA256

    afae2d2bdb6383a973f06929579c63de934cf44705ee4e0c83f1e0aabb2c35d1

    SHA512

    b7ac0b8467066cb9816788223235f60b37f91cbc8fb819106c51f4267353466865e311df73a4afab47f74cc70dcf717c5050bb0ccf40211467d62b97b5a495c2

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{65FB4E31-585B-11ED-8C74-D6AAFEFD221A}.dat

    Filesize

    3KB

    MD5

    16b463db5a3c6a583e08ea1fa986f4e4

    SHA1

    d9ca02fb4ff7988e3ef89eb962dc4a81ba04865e

    SHA256

    f07afbaec7c9aa11ea6b36bd45603a04736fb3659e2b1680c5c0a1c8c74adc96

    SHA512

    a2427482dc732a5e4a11108c94901e634c4a8ebd5741616ec399123b329e8e1f3a0f99d6b8d2f57b51d558cbfcf56d8dfc54ff6ea6e6540facc0afa99c5beb65

  • C:\Users\Admin\AppData\Local\Temp\f911a4a690008257a08eabd29ac187653eb1c7407da1a343838ff2cad90411bfmgr.exe

    Filesize

    88KB

    MD5

    a61ea5f2325332c52bff5bce3d161336

    SHA1

    3a883b8241f5f2efaa76367240db800d78a0209c

    SHA256

    e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b

    SHA512

    fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8DSFFIWL.txt

    Filesize

    539B

    MD5

    b7a97bf33e482a657349e568b2ebc695

    SHA1

    264d9af271cdca8486e5978af69edd854c9a0dd3

    SHA256

    27d92cfe0fda51bb5157d5710bae1eee39b12f6f61d113a11823eb9ea0e88b1a

    SHA512

    d4653157e4dc5ff341f4c69f14058aa5b1d64c89f0c5a46ca34b1490920d8b4ef64923c87017fa41666358e81b095184371e8fec763ae1f4572ca1776742c2a9

  • \Users\Admin\AppData\Local\Temp\f911a4a690008257a08eabd29ac187653eb1c7407da1a343838ff2cad90411bfmgr.exe

    Filesize

    88KB

    MD5

    a61ea5f2325332c52bff5bce3d161336

    SHA1

    3a883b8241f5f2efaa76367240db800d78a0209c

    SHA256

    e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b

    SHA512

    fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5

  • \Users\Admin\AppData\Local\Temp\f911a4a690008257a08eabd29ac187653eb1c7407da1a343838ff2cad90411bfmgr.exe

    Filesize

    88KB

    MD5

    a61ea5f2325332c52bff5bce3d161336

    SHA1

    3a883b8241f5f2efaa76367240db800d78a0209c

    SHA256

    e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b

    SHA512

    fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5

  • memory/1212-61-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1212-64-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1212-66-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB