Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    185s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/11/2022, 07:53

General

  • Target

    713958d8c97829211d9812d1911cb96e002997078d07197d6c6b841cf7a87410.dll

  • Size

    415KB

  • MD5

    a14059423dc51c62438f411edc18f310

  • SHA1

    cda6a98b89eb4b86a4fe6bcb664e19564044bb86

  • SHA256

    713958d8c97829211d9812d1911cb96e002997078d07197d6c6b841cf7a87410

  • SHA512

    52dea35cc31599670e834c9e344ca8950ea741b76e1f71ad1144a52093a2d1bf470f1604ad56f78125342a9382172444c8ad6a570da4debb09731eecfa74ff14

  • SSDEEP

    12288:PG9j9IOiSjGY84OVA4p/LDDXJJ8LadERe:++SjL84OO4VLDD5jSe

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\713958d8c97829211d9812d1911cb96e002997078d07197d6c6b841cf7a87410.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\713958d8c97829211d9812d1911cb96e002997078d07197d6c6b841cf7a87410.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
          C:\Windows\SysWOW64\rundll32mgrmgr.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1840
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1840 -s 524
            5⤵
            • Program crash
            PID:808
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1508 -s 476
          4⤵
          • Program crash
          PID:364
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1840 -ip 1840
    1⤵
      PID:1112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1508 -ip 1508
      1⤵
        PID:4200

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\~TM10F8.tmp

        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • C:\Users\Admin\AppData\Local\Temp\~TM1126.tmp

        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        316KB

        MD5

        0f5d9818d5b2723993d9b65fd45e0a11

        SHA1

        6afa28ae213aa99a8459830b9d6d53169cc27ca9

        SHA256

        c8f9e4d310dba7c71b9624feeee50ef6997360684dc6c1078ed80f9b0bb1d17c

        SHA512

        99c0c089a44855eaf1de676a0df8b0af8356a900f072cc9f264a5a526e2ff8b9e3fdb5bdbe9863b50a706d5cae61a32960cf671aa890291aaed8d37779b7472e

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        316KB

        MD5

        0f5d9818d5b2723993d9b65fd45e0a11

        SHA1

        6afa28ae213aa99a8459830b9d6d53169cc27ca9

        SHA256

        c8f9e4d310dba7c71b9624feeee50ef6997360684dc6c1078ed80f9b0bb1d17c

        SHA512

        99c0c089a44855eaf1de676a0df8b0af8356a900f072cc9f264a5a526e2ff8b9e3fdb5bdbe9863b50a706d5cae61a32960cf671aa890291aaed8d37779b7472e

      • C:\Windows\SysWOW64\rundll32mgrmgr.exe

        Filesize

        157KB

        MD5

        740f9cb74fbf46bcfd8781d35a666c39

        SHA1

        e73e5cc066420779ab4e32b78e8e1f1464c5507f

        SHA256

        5d5629360c9384435c8733b14b6756ad24fcc1bd14181b8c24bf5db07c6f2073

        SHA512

        01dac96ea00324e3d5dcf04bbc2cd971ead2b3e60d5000f3bf8d3785129ef5b4e92789245c4b42cf7a3191c95aeb9bba0e096a1613460ae8f1bc76a041519309

      • C:\Windows\SysWOW64\rundll32mgrmgr.exe

        Filesize

        157KB

        MD5

        740f9cb74fbf46bcfd8781d35a666c39

        SHA1

        e73e5cc066420779ab4e32b78e8e1f1464c5507f

        SHA256

        5d5629360c9384435c8733b14b6756ad24fcc1bd14181b8c24bf5db07c6f2073

        SHA512

        01dac96ea00324e3d5dcf04bbc2cd971ead2b3e60d5000f3bf8d3785129ef5b4e92789245c4b42cf7a3191c95aeb9bba0e096a1613460ae8f1bc76a041519309

      • memory/1508-144-0x00000000021C0000-0x0000000002217000-memory.dmp

        Filesize

        348KB

      • memory/1508-142-0x0000000000400000-0x0000000000457000-memory.dmp

        Filesize

        348KB

      • memory/1508-146-0x0000000077770000-0x0000000077913000-memory.dmp

        Filesize

        1.6MB

      • memory/1700-133-0x00000000751E0000-0x000000007524C000-memory.dmp

        Filesize

        432KB

      • memory/1840-143-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/1840-145-0x0000000000530000-0x000000000055F000-memory.dmp

        Filesize

        188KB

      • memory/1840-147-0x0000000077770000-0x0000000077913000-memory.dmp

        Filesize

        1.6MB