Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    95s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06/11/2022, 21:35

General

  • Target

    09160b694bfa0a3e19802d939c4905e6d4fcd68b87fafcfb0f1da881ac6c7687.dll

  • Size

    148KB

  • MD5

    0f7d100b93d684f36f2bac3bdca90eb0

  • SHA1

    f9a3512fccf26d264152c174324cfc978586115d

  • SHA256

    09160b694bfa0a3e19802d939c4905e6d4fcd68b87fafcfb0f1da881ac6c7687

  • SHA512

    9b72a639c9aa5a7096acd45ca553800a7d799bc868cc2820cbd8db501fc3fbb53d99a2caa82653762619badac9cd48019fcb626dbece484e95c3beb891886e5a

  • SSDEEP

    3072:Cx73qAAdzsF+Q194ZvLEbFLur5Iz7al3fB9DtcRBzR6Rq1:AqAAdzbZvLkFLuqal3fB9OR1R6Ry

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\09160b694bfa0a3e19802d939c4905e6d4fcd68b87fafcfb0f1da881ac6c7687.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\09160b694bfa0a3e19802d939c4905e6d4fcd68b87fafcfb0f1da881ac6c7687.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1340
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1628
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1508
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1508 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2016

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{54096061-5E62-11ED-B2BF-6651945CA213}.dat

    Filesize

    3KB

    MD5

    d722095a0def19d9961b7dd36a5cf402

    SHA1

    53a9263ca048a9453fe2b2b82c3b66be4f92a239

    SHA256

    a44652f4ee7c7012a9f46f506897c38bd34b87c043f2bdada258bd3dd68bc1e7

    SHA512

    2a825f75dcce00869c1970a982874c7186f2a8ff0b396bd8064ae5e329dd063a596ff98bca532fd8d78418aa9cbde17483f47c3ab8cc9b6c069e9bd235ad3202

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{540D5801-5E62-11ED-B2BF-6651945CA213}.dat

    Filesize

    5KB

    MD5

    767075d001f2b3f2a087417b9d70ff09

    SHA1

    0f2a37549ba854fc2b7084f140b660d45d5aac7a

    SHA256

    83019b4b9bf908317ba1a0283d5fbdf93e09bc1aede921e7e367cbbfce2eae3e

    SHA512

    77293983f2c91bc0ca5bca972d1fcc66c7983fcbb127afb0db428f272e022552278b765ed1f6a3fdd13b2cd9cde12fad081d4bc3532f25ee9e2bf0a6463ef074

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\P6TLIEVO.txt

    Filesize

    608B

    MD5

    67041168268b5f29fd800c7e17b601ef

    SHA1

    0fa96433d8bbd45bb7eaf95a338e6a22c628093f

    SHA256

    95892e9a67879b8bef0c880da36d3928bd0c194b067fe90680d1aad2a1cb333b

    SHA512

    5605f6a578d0b4dbbf247738a27708048382c4a8a39bb0f3461243f49932b126a064c2f120772c6c3c89244e76fb1a2c5421227adef8dd1022d0cb8a3d244529

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    105KB

    MD5

    27761550031391c56a3a59d3cb7229a5

    SHA1

    643e456a5fb02a820e79e33fc66e8496f15e5955

    SHA256

    b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab

    SHA512

    2aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    105KB

    MD5

    27761550031391c56a3a59d3cb7229a5

    SHA1

    643e456a5fb02a820e79e33fc66e8496f15e5955

    SHA256

    b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab

    SHA512

    2aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    105KB

    MD5

    27761550031391c56a3a59d3cb7229a5

    SHA1

    643e456a5fb02a820e79e33fc66e8496f15e5955

    SHA256

    b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab

    SHA512

    2aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6

  • memory/1196-55-0x0000000075CF1000-0x0000000075CF3000-memory.dmp

    Filesize

    8KB

  • memory/1556-62-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/1556-63-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB