Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/10/2022, 19:13

General

  • Target

    e5e6b02ccf83b2edc9e1894a717b2c9114d2fd984617867b59d10922ec908807.dll

  • Size

    529KB

  • MD5

    828efd221790e2a87cea95207e731ea9

  • SHA1

    811810bc5fa0ed61fc81edf131b7931bbd72c746

  • SHA256

    e5e6b02ccf83b2edc9e1894a717b2c9114d2fd984617867b59d10922ec908807

  • SHA512

    7fdc73e60b9bdcbda99d6c314d83e69ff4c09d2d92c530a7bb326e4aa7e912a06533a688454cc27bd5500305b31a137aefb0604228c0f12239c05348a8c8206f

  • SSDEEP

    12288:RzA5lZhy6RpB/6eXMVVLrkwTzCunpKI13YEqWpKHEFfo3A:RzA5HhRPSeX2VHkuzRnpz1ouKHxA

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e5e6b02ccf83b2edc9e1894a717b2c9114d2fd984617867b59d10922ec908807.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e5e6b02ccf83b2edc9e1894a717b2c9114d2fd984617867b59d10922ec908807.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4880
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:392
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 204
                6⤵
                • Program crash
                PID:4636
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:8
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2180
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1180
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1180 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1260
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 608
          3⤵
          • Program crash
          PID:3004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4900 -ip 4900
      1⤵
        PID:4976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 392 -ip 392
        1⤵
          PID:4660

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\WaterMark.exe

          Filesize

          119KB

          MD5

          b313c611c4280feba76564194b05c1eb

          SHA1

          16d9cbab9fb369ddcd6f6e33cdaf977fe3d34c8c

          SHA256

          bd7b3cb1c8d032fe5dddbe74ce0cba8df770b7545e550f6bf216ab2cdd4ff87f

          SHA512

          691d9d8f27e83df242216087362f45d35e7387ec56169bd9af5b9309838be70c5c042fe6bc9c0152db870696df0a0e4f369950dd9d18c65403c72d8293f74f0b

        • C:\Program Files (x86)\Microsoft\WaterMark.exe

          Filesize

          119KB

          MD5

          b313c611c4280feba76564194b05c1eb

          SHA1

          16d9cbab9fb369ddcd6f6e33cdaf977fe3d34c8c

          SHA256

          bd7b3cb1c8d032fe5dddbe74ce0cba8df770b7545e550f6bf216ab2cdd4ff87f

          SHA512

          691d9d8f27e83df242216087362f45d35e7387ec56169bd9af5b9309838be70c5c042fe6bc9c0152db870696df0a0e4f369950dd9d18c65403c72d8293f74f0b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          deabbdcb221537d48aed54816739f367

          SHA1

          9ce0f0d21d9bd08823732047e19edbbd909396bc

          SHA256

          494de69d83714780f68a1e6871716f3a4a10835e90b4f96e48610c3e8f39e9cf

          SHA512

          95a80c34ddb83e74e51e5d0884dc7433de78b956db8fb2b1fb54e0f158283991edacafd3e7653161767a69f25f9cf537cc1a654d20e3f27bbc54588b3b4bf5e8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          deabbdcb221537d48aed54816739f367

          SHA1

          9ce0f0d21d9bd08823732047e19edbbd909396bc

          SHA256

          494de69d83714780f68a1e6871716f3a4a10835e90b4f96e48610c3e8f39e9cf

          SHA512

          95a80c34ddb83e74e51e5d0884dc7433de78b956db8fb2b1fb54e0f158283991edacafd3e7653161767a69f25f9cf537cc1a654d20e3f27bbc54588b3b4bf5e8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          434B

          MD5

          4d1cc960c4ebcd1bfd15034f98366bcb

          SHA1

          848eb52c850e57941340327615df5e0e6835461b

          SHA256

          a143491ccfe4fd7d0fb283a216577b0f3d8783e41987fb7f288cd99ee8f66554

          SHA512

          b8ae69e1afba8de9f5f6b6d0bb43052d3864806f6e421fe8cdc43f1a6099b156a7bfb769b470aba3ec26b58025e26cabc224737c176a2d1277eff39abaa27b70

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          434B

          MD5

          b33c25b1331f7c9cac175d36f413b4f0

          SHA1

          8293523f87e7dd56cdf32d73ea887004c777f7f9

          SHA256

          231fcbbd330e3b5cb4f4dd22ecb64d195e15e382c2c1c133d49f5cbdf99f447b

          SHA512

          42552ddf2414b8fdcce86f02cdf21df8e80bb065b6fb7da885129360e13e05aa69ffa6816948d7a20bbbf742095619266e2d0909f8e45b6a303cd8a71ea27779

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{68758B6E-5913-11ED-A0EE-C2D2A1265889}.dat

          Filesize

          5KB

          MD5

          cf124b440b6e1cc4e12f5f2a54532856

          SHA1

          8b2be61b1474d93b4053cf49928d852b4415dba8

          SHA256

          d0eba464a7a7673e9bf611dbb120f581612ff556fa87fbffd21581c8aa768e9b

          SHA512

          a453790658fa04ff3c504b7b6c00fba963e732bee57f263a3f882f31400429612aae449ae2538d25a9084f7d903025ecfe988a5fcf2379aa8e00f842568e4e31

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{687CAF63-5913-11ED-A0EE-C2D2A1265889}.dat

          Filesize

          3KB

          MD5

          9439fe23c99083a71b91b723271bddde

          SHA1

          d6d03d99fddccf57d36b95bbd3c4102a2eba88bd

          SHA256

          f4558ba60e461ceec8d01383ae30372fcea08a810ff490579a55a1f65502fcc8

          SHA512

          609682a569644ced1302e2b8cfafbe5ef13e5179d6b139fe46ccee72e2222a35d8acf0be69ed908323faf1d402b7cb79172755b7e21df42553edd292c1c4c42f

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          119KB

          MD5

          b313c611c4280feba76564194b05c1eb

          SHA1

          16d9cbab9fb369ddcd6f6e33cdaf977fe3d34c8c

          SHA256

          bd7b3cb1c8d032fe5dddbe74ce0cba8df770b7545e550f6bf216ab2cdd4ff87f

          SHA512

          691d9d8f27e83df242216087362f45d35e7387ec56169bd9af5b9309838be70c5c042fe6bc9c0152db870696df0a0e4f369950dd9d18c65403c72d8293f74f0b

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          119KB

          MD5

          b313c611c4280feba76564194b05c1eb

          SHA1

          16d9cbab9fb369ddcd6f6e33cdaf977fe3d34c8c

          SHA256

          bd7b3cb1c8d032fe5dddbe74ce0cba8df770b7545e550f6bf216ab2cdd4ff87f

          SHA512

          691d9d8f27e83df242216087362f45d35e7387ec56169bd9af5b9309838be70c5c042fe6bc9c0152db870696df0a0e4f369950dd9d18c65403c72d8293f74f0b

        • memory/2948-151-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/2948-152-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/2948-153-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/2948-159-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2948-158-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/2948-156-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/2948-157-0x0000000000400000-0x0000000000428000-memory.dmp

          Filesize

          160KB

        • memory/4880-142-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4880-139-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4880-138-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4900-150-0x0000000075610000-0x000000007569B000-memory.dmp

          Filesize

          556KB