Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06/11/2022, 20:51 UTC

General

  • Target

    a1335376041cdfcab9c8620eed3639502efe31194d96424ef96c403fc895c6c0.exe

  • Size

    1.4MB

  • MD5

    1a2f54c41cd250b09ef510d050edf1d0

  • SHA1

    c902dfcce97b2a5aa9314c2e48372c7efd11b203

  • SHA256

    a1335376041cdfcab9c8620eed3639502efe31194d96424ef96c403fc895c6c0

  • SHA512

    95170bae682b14e9d72eda149218f5a2a8281aa5ca3060d23e45a1b505dd4e2c2af7ddb475b8820a66dbe4d9ea0283373076cead0cb2e35248ac0eb451074c02

  • SSDEEP

    24576:1WLe3ALgHOiGxSdVRudb0RX3owL1PvXlTZOTSpS/e7+6Px+LTGJOp:1WHLjCRG0RX1OTSpS/e7Bp+LTGJO

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1335376041cdfcab9c8620eed3639502efe31194d96424ef96c403fc895c6c0.exe
    "C:\Users\Admin\AppData\Local\Temp\a1335376041cdfcab9c8620eed3639502efe31194d96424ef96c403fc895c6c0.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\a1335376041cdfcab9c8620eed3639502efe31194d96424ef96c403fc895c6c0Srv.exe
      C:\Users\Admin\AppData\Local\Temp\a1335376041cdfcab9c8620eed3639502efe31194d96424ef96c403fc895c6c0Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1176
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1176 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1860

Network

  • flag-us
    DNS
    api.bing.com
    iexplore.exe
    Remote address:
    8.8.8.8:53
    Request
    api.bing.com
    IN A
    Response
    api.bing.com
    IN CNAME
    api-bing-com.e-0001.e-msedge.net
    api-bing-com.e-0001.e-msedge.net
    IN CNAME
    e-0001.e-msedge.net
    e-0001.e-msedge.net
    IN A
    13.107.5.80
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    707 B
    7.6kB
    8
    11
  • 8.8.8.8:53
    api.bing.com
    dns
    iexplore.exe
    58 B
    134 B
    1
    1

    DNS Request

    api.bing.com

    DNS Response

    13.107.5.80

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • C:\Users\Admin\AppData\Local\Temp\a1335376041cdfcab9c8620eed3639502efe31194d96424ef96c403fc895c6c0Srv.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • C:\Users\Admin\AppData\Local\Temp\a1335376041cdfcab9c8620eed3639502efe31194d96424ef96c403fc895c6c0Srv.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\OJRS9GLT.txt

    Filesize

    608B

    MD5

    efc0fd47db12adcde82422746f1c51d5

    SHA1

    416c0d4b966d084cbfb1aa6c5d084b81cf5e9f81

    SHA256

    d4c500a13bdcb5a4b0f01e52b232c76ebbd1180ab91873ab0e8ff1dd3342c7b8

    SHA512

    e08eba2cc4950a04ed0bd2b03792764cdf523e9e0b5aec34958bbfca6e0aa8917ae017d82700aedd916fbbb8b8d7692282cda33f7814176bc58b044834a930de

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • \Users\Admin\AppData\Local\Temp\a1335376041cdfcab9c8620eed3639502efe31194d96424ef96c403fc895c6c0Srv.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • \Users\Admin\AppData\Local\Temp\a1335376041cdfcab9c8620eed3639502efe31194d96424ef96c403fc895c6c0Srv.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • memory/832-59-0x0000000076BA1000-0x0000000076BA3000-memory.dmp

    Filesize

    8KB

  • memory/832-69-0x00000000001F0000-0x0000000000360000-memory.dmp

    Filesize

    1.4MB

  • memory/832-70-0x0000000000080000-0x0000000000093000-memory.dmp

    Filesize

    76KB

  • memory/832-71-0x0000000000080000-0x0000000000093000-memory.dmp

    Filesize

    76KB

  • memory/832-72-0x00000000001F0000-0x0000000000360000-memory.dmp

    Filesize

    1.4MB

  • memory/832-73-0x0000000000080000-0x0000000000093000-memory.dmp

    Filesize

    76KB

  • memory/832-74-0x0000000000080000-0x0000000000093000-memory.dmp

    Filesize

    76KB

  • memory/1204-65-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/1204-58-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2028-68-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.