Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    135s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/10/2022, 02:39

General

  • Target

    b201033f28361af6fd7baeaa5f1e90635198cda68a27f81d7c2baa9f667842bf.dll

  • Size

    691KB

  • MD5

    a2fb9029d34ba7ab009c79f11b519580

  • SHA1

    67534234e28e24857c9f622e20a2f41b311e4cac

  • SHA256

    b201033f28361af6fd7baeaa5f1e90635198cda68a27f81d7c2baa9f667842bf

  • SHA512

    df87748ef041414f88ff705fb7faa794dbaa04d90e324a093f8d68223560b82f7a9c43d099fe3ef42637ccddbc694ea7027ff19ffde4a3984b85b28f9efed8f5

  • SSDEEP

    12288:rNIyZN4+Wv4PLq6Okrh9ZN/hs9DsdSx+R0:r9TPmirh9Zdh6/i0

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b201033f28361af6fd7baeaa5f1e90635198cda68a27f81d7c2baa9f667842bf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b201033f28361af6fd7baeaa5f1e90635198cda68a27f81d7c2baa9f667842bf.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:632
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:1752
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1752 -s 208
                6⤵
                • Program crash
                PID:1564
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:308
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:308 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3464
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:220
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:220 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4256
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 608
          3⤵
          • Program crash
          PID:2356
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2976 -ip 2976
      1⤵
        PID:4760
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1752 -ip 1752
        1⤵
          PID:4412

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\WaterMark.exe

          Filesize

          106KB

          MD5

          89ec15b65572ad461a12bf515c8e59cf

          SHA1

          bebc445ba7d5bd55bf1a64df2d99e470299b24ab

          SHA256

          52b43a62647a170a90d7f62ba5fabb66529e6b9b958367c202d5d9edab5efbd0

          SHA512

          030217c03de5b34d7a3cf84007e322174f3475c426f7ab922815af4e9910c8a84566a811a97a9f18e2ec1f71b0a495c94b149cc168935b76d9a559908a8db872

        • C:\Program Files (x86)\Microsoft\WaterMark.exe

          Filesize

          106KB

          MD5

          89ec15b65572ad461a12bf515c8e59cf

          SHA1

          bebc445ba7d5bd55bf1a64df2d99e470299b24ab

          SHA256

          52b43a62647a170a90d7f62ba5fabb66529e6b9b958367c202d5d9edab5efbd0

          SHA512

          030217c03de5b34d7a3cf84007e322174f3475c426f7ab922815af4e9910c8a84566a811a97a9f18e2ec1f71b0a495c94b149cc168935b76d9a559908a8db872

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          5ddb1febcd291eb59d3d67d24a05bfd0

          SHA1

          fe957affe27cb991f332e7f5c86d3a15359bd3b9

          SHA256

          ec45a385c906b3d925ebbe6532d10adec9a14c1733c756c64db5133bd9d88dcb

          SHA512

          62d00893402fae125ae3428da2495b0eb864b125f975cd887f894f7298a4a86f361cf50aaa7c9b69f3dcb734a950c43472778ea4062b3146c3de5623d08dcd21

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          434B

          MD5

          914d942ec69a3a63d810babf31f3f485

          SHA1

          c79a07d276436f28002dc43c5a86749b7586a79b

          SHA256

          84d5011f7851a82e204a9940b30ad708b0372a87b92ae04506d127ae3303d7d3

          SHA512

          04321de072745cc06c5a28741c390aaf6feefd7a9f66c25ec46e2c093d005bdc434a0399e9be607f6e664cd5750db27cc142b51a7ab2a7de8a4fef3df2281c6c

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D5404AA8-5853-11ED-A0EE-E2272FE8D9C1}.dat

          Filesize

          5KB

          MD5

          50514e6cf50204a52d3bc38518050660

          SHA1

          8217833145259673648f5b6b597bbdecbe73448c

          SHA256

          a45414d8f8091f9fdaf993d0a1c51c0fee118d33434f44ebeb7e7ba02360d2fb

          SHA512

          e858ee5fef51b0ed9c27161e82e03549ae933f02501877e60df06767c79cde62ea22a7b589dbbc45677e58ac5006833e7adc813ddbde645ed5a26975eac6d662

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D5476FD6-5853-11ED-A0EE-E2272FE8D9C1}.dat

          Filesize

          3KB

          MD5

          c74be811c62f5306360e909088c2a9d7

          SHA1

          d0708517894bb588e5a550cd5aaf63412dd393be

          SHA256

          2d7279c9dd7335208d8aa622f2936fc52eb4f2d6483846dab7fcbe8ac866ac11

          SHA512

          cb6ccea51580fa11408a714846d4b449f480d4b7afacc422a3d59d5725f85de62f6506f7898167b5fac7e63f82f448b74f641e12fa4861c48b98ba4a3186715e

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          106KB

          MD5

          89ec15b65572ad461a12bf515c8e59cf

          SHA1

          bebc445ba7d5bd55bf1a64df2d99e470299b24ab

          SHA256

          52b43a62647a170a90d7f62ba5fabb66529e6b9b958367c202d5d9edab5efbd0

          SHA512

          030217c03de5b34d7a3cf84007e322174f3475c426f7ab922815af4e9910c8a84566a811a97a9f18e2ec1f71b0a495c94b149cc168935b76d9a559908a8db872

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          106KB

          MD5

          89ec15b65572ad461a12bf515c8e59cf

          SHA1

          bebc445ba7d5bd55bf1a64df2d99e470299b24ab

          SHA256

          52b43a62647a170a90d7f62ba5fabb66529e6b9b958367c202d5d9edab5efbd0

          SHA512

          030217c03de5b34d7a3cf84007e322174f3475c426f7ab922815af4e9910c8a84566a811a97a9f18e2ec1f71b0a495c94b149cc168935b76d9a559908a8db872

        • memory/632-149-0x0000000000400000-0x0000000000429000-memory.dmp

          Filesize

          164KB

        • memory/632-157-0x0000000000400000-0x0000000000429000-memory.dmp

          Filesize

          164KB

        • memory/632-160-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/632-147-0x0000000000400000-0x0000000000429000-memory.dmp

          Filesize

          164KB

        • memory/632-159-0x0000000000400000-0x0000000000429000-memory.dmp

          Filesize

          164KB

        • memory/632-150-0x0000000000400000-0x0000000000429000-memory.dmp

          Filesize

          164KB

        • memory/632-158-0x0000000000400000-0x0000000000429000-memory.dmp

          Filesize

          164KB

        • memory/632-154-0x0000000000400000-0x0000000000429000-memory.dmp

          Filesize

          164KB

        • memory/2976-146-0x0000000010000000-0x00000000100B3000-memory.dmp

          Filesize

          716KB

        • memory/3616-138-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3616-143-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3616-139-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB