Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    136s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    01/09/2023, 10:30

General

  • Target

    8181758edc0555b9f6e72649bf6777ed34fe2a7786f097fc681ae1e761db6380.dll

  • Size

    912KB

  • MD5

    dde2525f2baab9fee7deb7138c7980ef

  • SHA1

    5f40751dc28c15227a1564f3e8c63c8125193ce6

  • SHA256

    8181758edc0555b9f6e72649bf6777ed34fe2a7786f097fc681ae1e761db6380

  • SHA512

    7de6e13e918a221e35f514ec5dadd35df0fb41404e0055d4dc569a5e3c20a56b3e598dc0aed02d9b591cb179e25b86393a85c0ba8becdaaa10579580ca116320

  • SSDEEP

    12288:8Oq97/78eFYato0rcLHE6UdQyUnAyTbD52Qfl7U5oCDI75RyYauT6iYsyEK3n6f:838uYat3czE3uX/5jfl7C9AzauOi4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8181758edc0555b9f6e72649bf6777ed34fe2a7786f097fc681ae1e761db6380.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8181758edc0555b9f6e72649bf6777ed34fe2a7786f097fc681ae1e761db6380.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1192
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2732 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8c4725058694db141948169d7e2bee94

    SHA1

    3faed9d67bb0607968d6f95c39eb1f682f8d9f86

    SHA256

    351fb1fa420cc67d43df8a4e930468117887d922131e2c7c64525571e76d9054

    SHA512

    40e1de22b3b2421976b5163cc6ccf841258f0a1014bdb7b3af486c06c3ff5079f039de040fec1636a32051412d98e1ef729d4d6ef54778131efd76dcd62bb5de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bf5cc2ecf1d63ebc52f546f8ae098ba3

    SHA1

    e9f8b100656c64d1b96f78132e22c234484919a7

    SHA256

    8b14241356b4b9297cbad7d4549377b6da36f691e578aec4e661fd9e65bf6dca

    SHA512

    5e0e2ab8c9bdf3dd38410dcee6e0156fedfce395086558eadb4696dabf4f47009b542bafd1c27c1382d8125363ccfa4283091971a3633d1cba245ee9ba462a68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a21a0fa336c41f48349ca26b1b9f64c1

    SHA1

    5bce08adbe7083492cabae11b4cf6ddf9749e026

    SHA256

    b8630b9541e48636907ebf3f4ee5b8c446a45d12a68741cf8fad85d3fb2f8e0d

    SHA512

    df9141a70f9550cdbe2c58ccd8622b664648dcabcad00d0cde6f0adf09a9d213b560e67145a020596f165a8a140aa5280485bffdc04192519a30b8674a039906

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    702651cab44f7357f60e537b4373721d

    SHA1

    bd0c97e64dd2fab574a392b66ee5062722edffdb

    SHA256

    5993113a7a2638e514e90462dd773e8d064618ab58b25c48f9245194d371f83e

    SHA512

    e581836a25970fd9eef67435299043634f0d58e087ba61be5a05200c67ccbf227229182f850355b00259820b15263f93c392e981e617209d6753b7a1a2bf7406

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    667e440f7a3c91dd5627a6d7b3888a76

    SHA1

    4022b40b80f31386d6cd000e514b532daa55f121

    SHA256

    31c882b8de816644ec38641e23beefc53a64958c6b2ac58cf15a627bb2d9f9a3

    SHA512

    840c300f7755e113dd87bcc1f124fb0f89e6760a9667fc183eb4484f00555786a44ace5dd9f7882e913533598fda619bb86ef86c6c40e55321e988c016234374

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a9aa4e1e11ebf0e62a1eb254da82419d

    SHA1

    b9378b48c5c61caafd61c14294a42ac940ad88f3

    SHA256

    f9acd8439c62a398093fccdea221c46e20b45a7ef16af328e84b6cc1f5290696

    SHA512

    d1f9af9752766f5ea875372baf5b8e6ad3835a5264278cc69f1eddf808722f3a748632fc696ce0fef8eff609ee1a2bdda85232f27395bf97930f810baf62839e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1d3417acfdc98017a566b6daa3bce322

    SHA1

    342621fb107f087bfa4442357a0c6c0667201515

    SHA256

    d4d4b4147cea2c7ce684e1e54ff9081f96d7457e162e4d553ed156f1738071d3

    SHA512

    2b94e651cb6b11dc69716f710d73ed3649c2019be52094ac91c04d9e6b04d5f03a5903518eaf7d64ad1c275d9fb809676e42ab1655eb16c920f131ee58411918

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e10f973eafa3b2a9e2c7efb9f9873955

    SHA1

    4d0774d4748e6a06fb120324d04d9aa062c28792

    SHA256

    e5d9874a4862007939accb5e461514ae83dbf6439a681d5efd1ae9c704cc242f

    SHA512

    06a0399beee439ada7e8b631a10c4ef0a8a857ec7d63e94cedda21a1cb0098bb2c833b3955c0e213a740d78eb5b018d49d2b58f533d2153255ccafbc76b1a581

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    83db6801b2624a1f0ccb0ff75b313d34

    SHA1

    0fab3176687936db8dfcb052a79f552af37d3374

    SHA256

    76b6e2d9e3e45437ac3bab912ff83f2763473507c7714d5b340e0b0b05f92e03

    SHA512

    390ee3868ee17158a2707997e1aca109e5f79066d37382c5b8974f428f40c87ba5a5cf26ccc0fcfac78e94a73abe50ccb571dca3098fce75d14a13611ecec39b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0e15614789b07ef251905302d453ed3d

    SHA1

    6825192054b13ef0c780c6b5cc03ed625711a3b5

    SHA256

    4a4d1557f69b41412e636d814d34f1f3e8f5c6c9ba9570d0ed1cfb7eb440e343

    SHA512

    9ffc8269c170a744886b94fbda35f10cdd1bbb3e0640eb59c6a142c90fc83dbaaf2eb6bf83369b7cc083613ab08a75dc179489532371e87a0e315c314ee5fe26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    28e55b69a588de225baaac44d9df2989

    SHA1

    38d66f46aa012faf442c5f0374c1f633aaed1240

    SHA256

    70102b16e4790f2b1754cade091566f754ce6ceb80e6bb785f666314b42c4b74

    SHA512

    1dba67f8d49789d910f3436ded8a8037323299bbadb8abe1e62415714ea2e2f0509f04992130c992fb85c777df30adde922d29555eee9b5bc2269bcb75ed56b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e2e70abc3eed2853d9906378b9e286f7

    SHA1

    7f1562dcbf83666b8282b74720941438bddc10db

    SHA256

    8eb97f515f6765d8ba57a6feecfbd22a232807f0cde4abe27e8d8220783a1b77

    SHA512

    941aa30c2ede0a1ae8a2e6613d515a97c99643e73516b6cfbe89960ac1c435e0105ea43cb65ce32326b55ced4b8d92aa376d76c4b43dff8fa53e3dba607e3846

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4e4e89dbdf81176fa957e2bbec5373cc

    SHA1

    a0b22f681d4241dc2b9802db1ba9afcb134e4f9e

    SHA256

    4c2eef23379ee114c008a7bb644ebe9f83775446bfe2a552c1cd002fd4c5a715

    SHA512

    b939b02cb7d9ad78824ba2a13ff05a63267b62aafbaa78d47fc4867aa86cc38e3021b2bc892e481f58245b09262bed284eda70d99f6af53563bf457ab9c8f15a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    63c0af5a8a5e7d9f10bea2c8cb69e648

    SHA1

    6ab3b94d1bc453bff3eae52da14671e000cd9799

    SHA256

    c11a1e26c62465e043dd5c59e59ea697db8ee2e6a28335bf602af9b445f7d56c

    SHA512

    3b826ff94bfe5d9d49a7ceaa8570186ab9a03beaf0579cd5be3c7e95d9d7e01c8247d94ba44666f4b964702fae38c2f1bd9ccc13f92e4882e332978fdf5edb4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    585d28b8ebbab50457b85db66a5e7763

    SHA1

    d151218ac9526aa80d720a808f5e7e2e20c61b03

    SHA256

    cec864a86da486bd0c1730ffc3008aec8ec83fe2b489632d8d25918e3dc59661

    SHA512

    6b91e0ac6912356472b5b3a849dd2e663a4611bfe32409bcf3d78b9881b4ec3f4234a1321dbe28a7c1c3464fa9b922533537cb6309bee605c38b1cf97d679023

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cafa330b12b88c1d40a0a49689d72338

    SHA1

    e646f2dfb4acc33673c9805625f94dd44e10729c

    SHA256

    1d9d7bf40e272114a345f63798ff232937e6b27181aaa7520caf572efe238575

    SHA512

    2baa5c8cd0b7af34156f3b8856aa3d146d6a058e5ef6304392ef647e994625c17583677c850d825f10dea3691a06d204acfab740ac0a7a82954102e686d66900

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e6afbfb038c711a20f52f28a10fd777b

    SHA1

    42afff93346d7c435b1e021ee5ac69cdc0296a72

    SHA256

    e581e4106eaf5b3304f9f3337f83829a539590956cb68626ad346ee15457c0e1

    SHA512

    c2be82b20a8987ce33fdcdb4bb84ffa9c6268f18e10d70f356912859639403e69a363375e3f28ea3249f14ff13b9c441b223030ea78e4893cf1b0e0a13bc18b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2a10c51b313f9381ef395b4dd3d73c77

    SHA1

    0629a72a251648c70dd9847dcd058daa2e4dc550

    SHA256

    843684c11058449ee9317f8fd3d181e0aa83171ffe90232e82c7bd4597d90986

    SHA512

    d4707b453ce9a9f12cfa40a0e230337dae922583991dca042314742ae40fec58e5c5be7f4a14645b907c9d7692f919f8f61fc78f4f687157ad7220a81c969d53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    06b9581b91762cc2c15f1a13a2f0ae52

    SHA1

    1c5d159a5824983af02edb911759f2cc7bc2d328

    SHA256

    48cbb6b707cda6234e4ce39ee43e85c587c02844664e212e41f486e8ef9622a6

    SHA512

    212e9851b740cea760b975b60195a0a6767776a0f1aec5bf452a47b98bcebf5d9fdfd5f2c2aa1ab86fd1e74ee00d2c5a3bf7e9dcf0efcbc3b7b8b81b77c80a78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    91297807bfe2b879fce3362b4165d24e

    SHA1

    f0c0a2cc965fef6e071448bc1c1d776b95a70e64

    SHA256

    54f00c27699f0950e26b0b4dc250d0e130c67619bd552ccc98e20372d8d89d6c

    SHA512

    6979b496e16cbd6d9567a1e90bc997dc29a8698f4c0a558c32e41894f98d3b50ea7f06d10af3afdc7766668a8a0696e6e376bd010eb6f10f96ab7727ec0831cf

  • C:\Users\Admin\AppData\Local\Temp\Cab4F59.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar500A.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1192-16-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1192-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2468-8-0x0000000074930000-0x0000000074A1B000-memory.dmp

    Filesize

    940KB

  • memory/2468-448-0x00000000001F0000-0x000000000021E000-memory.dmp

    Filesize

    184KB

  • memory/2468-17-0x00000000001F0000-0x000000000021E000-memory.dmp

    Filesize

    184KB

  • memory/2468-4-0x0000000074850000-0x000000007493B000-memory.dmp

    Filesize

    940KB

  • memory/2468-2-0x0000000074950000-0x0000000074A3B000-memory.dmp

    Filesize

    940KB

  • memory/2700-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2700-19-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB