Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    04/06/2024, 23:15

General

  • Target

    15a859ca01835b47e740764274243a20_NeikiAnalytics.dll

  • Size

    456KB

  • MD5

    15a859ca01835b47e740764274243a20

  • SHA1

    3789f9ed09b9027931d56c49d6cd0d50de228f0f

  • SHA256

    4c0f5739bee96f83f50adbcfeb688c3a5c61f75c437a36dd3d15bcc015fba9f8

  • SHA512

    38a67998dabe847ee08e9c098d591291f2af338d73bec7de96daf6ec28e08b390fa110c23194aa6daa2840e2e2434dbb2a400d7fd444dd3f8515e7f2c762895d

  • SSDEEP

    12288:X1xXGhVVoFdKEU/ZvaUyRRvTP9qYOS7Z3jQzpVBBlKTQwz5pKBxz2:XWVVhva6YX7tkdBcTQwK

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\15a859ca01835b47e740764274243a20_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\15a859ca01835b47e740764274243a20_NeikiAnalytics.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3000
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2024
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2552
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2552 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    187816d3ed16bc583ad22b77fdf06094

    SHA1

    7663fb2007ee3297ac1dd2080cdecc7924f6142f

    SHA256

    a34b9425c67f9114fd3a95debf8e6ab344cea4dc26394fadbc1a290b677d3383

    SHA512

    ec690bb17d5544a16b567317650af3c08fbe045e9a3858ba819b7285a503fd29ee8f15a9a93a8ab2d915e29c15916965afa07616bb05b9d5f4c52dcfd20f100a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8ea970f1c22f0400b5c2db612d93f81

    SHA1

    134a2f3aba75e5afa2c81700039f4b2747914fb2

    SHA256

    9af4f5e9daa3c53d7298bec43be4ebadd75f3ce779b7bd03bb4c78cb56773941

    SHA512

    1542133a70d6f062475d96b863443b988a61a1414e94bd7235392826b978c4b1470ed7bb402c7dbf4063165dacae99a5241b3ebff44872b6a4129ae7e0d7526f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ee7a5a8044aacf8582a7e93ec384464

    SHA1

    0d764cdacc485987585975f543ed82f891acf6d7

    SHA256

    27e58648ef1435000fa06ef39569fc64bc880c6a0abf427f58dcc58150ce6e60

    SHA512

    1fb035e8d9bf766f231ac595d988997d32d8d46bfd8e02d534c4ce328c5c8f3f3897bbab851ae3f3bbefe8a802e7e2a453d5d7cee23891ffd5927b8abdaca2f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    945079231a0da0fe0499b07c6ebc8ff6

    SHA1

    734f2a684dde5d7f43944906a1947972eb81135a

    SHA256

    d357150dff89d8a241e394286281349061cad0de76eacc3434e1159b1e414917

    SHA512

    fe62bd421901a2f8a452e64466cf126e353d9fee26752f1f5911c11f8aeebd52a7578bcc2a39fa8badd268c1a3de70a5f506344324a68b6668735a672dfc27e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e63781fb159817d839ad000a4add8e0b

    SHA1

    d49907de2966c1f77221821d426c6161ff6dbf7b

    SHA256

    9b606177ae1ed1b34dd87f0fba666093e771f59f5ef1ce1d023b2c504b23b7bd

    SHA512

    0821bfc0bb173cc2ceb08d5be3532fdadb4ccbbff108b893974e142770fc942826c681dda6b12655e6c18132a2f8ffec3d8a5575439e915400b7c19b5b5f99eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    240318b436d8eb426a4957a52af9a83c

    SHA1

    f9800e3aad2c118296ce71d9b08fd6ef19849f6c

    SHA256

    9aecfda3c854fd0c9c8ccfb45eeff9701bdf01d210ba2ee7e529ede9e1686cef

    SHA512

    db43c44f8ed6bd5e1ceefbfe802e7929c19ecacf07f70d5db73aa3c0cf3c24f5a5a8e968189b8c798cda081c3f128fa39b8ad2dfe6f02caa4a7e6c958cb02350

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35cbc63dcce6bf606ff224fa7f35078b

    SHA1

    e4b3c1b8ba991d2b2d6bcd5b49ebb2e093cbbb93

    SHA256

    782d4abcf42298999083a2589fc202982f24bd3483af0c2158c99e1c5316b64d

    SHA512

    5800678edef14cf1587c352ea61a3ab5f2a7fb94c706f0956ce7e20a4c0d7b9ab809ce6d035ba17c1ffbd4cb4560828d1c714af119b2409906eafb2b58c581ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59d2872a8a5dbe74aba1be4c81dd2879

    SHA1

    aa47e9301019443fb7679b39573fd6c5b61cd71a

    SHA256

    7dd3af41863e0e58ac1d4c83ce1853c86d10b5b4293f222e0ede09acaa69264e

    SHA512

    a7ecc84dc19f4b7b5ec6f2144aacec5858d7c118bd9935b4dc83049b01d6ebdbe8594a8918cf55c8b4704ef5b77e1f41c5166b5ef109f9f7d2339ee5727598ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5d9fe82ecb690d3b3017f1d5bdb1b62

    SHA1

    a38415c69b2ecf9ffff07b0975ca2aed700cde1e

    SHA256

    14c563fdd863fe72f73d92d7ed86ca7f649e7fcaf5045e6492613e989026ca47

    SHA512

    734d048d83c0a7f84ee45631f5c4da8072315a2aa3b34f06c9c7af78b48230314e945f80c5656a7758c0111d610f5f2d21ec80b990cd500532146cfcaa4ce4aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    045f6832954b6e8bd20347f9bc6ebfff

    SHA1

    49ce5d2539812e1df1f13ae062b5fadb76beeb29

    SHA256

    d78cb7d47989088e9988c0e70fdc6b7a514cacb30c077ff25768195914af8dd7

    SHA512

    daaef29ad824a7797bf7d93fba5d0999d47353bfe79776c750161ec46d924a2eb4e4e3c978b5ae840ebac0f230a193983a3aee63ad32a84d68f8e0495f4c6a15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7b8d952b7727609aee0c4c00acd75a2

    SHA1

    79fb9828b0b9e971c3f23cdaf136b840c478948d

    SHA256

    0af12c20944804ae223c927d7b300d9272f9e7c800159078a5d00fdd5f485432

    SHA512

    be8ca05d3f3e7598dcc0295c8e599f061184844eda7fd8af6e2fc3cf47f2cc5faebebff183ca315029f1fa119f5cf5dc7b22252786e43bc430f9bf91a09f7bb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af29aac8125bf66d81b1413adc9b85e0

    SHA1

    8ebbb5cefe9457b110d2f391b2887fb6be423820

    SHA256

    96143b0ff49403b589cbfff45b5b03e3c205c8c2e4747b21032b41d53fa47fc3

    SHA512

    84346042055ce124a5e0c2b9001fa65cd9b1a3f9ca1a58c79463f6d74d7338be16c96e1899ce558c35dded807dc29a68ae4e471e7cbd784ce518e11a36a03922

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef08bfc778f21525dae85b95a2993086

    SHA1

    223ff369647540ac12924652a69f9a93c1622073

    SHA256

    a2dfbf4ad4ab044cbac5b8d10cbbad0734bfbd9b07b3fbb8f691ceb8895b79fd

    SHA512

    789e2769db03a288b12816499e5ef57e06fcefcf24c6e5b0c544d24f52ceadbae4e503216973fa3b9461c06541b31a7c7e04fe16faf5e0f1c9c8181e8206f12c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0285332564209051dc2af278a7e7cc01

    SHA1

    13cdcb0c899fc058ff63fad233ce7e6433b1e71b

    SHA256

    272cd86b34f4b4ba492c54b6a62ec0ecbd86530c283c56eb345ff9b8b568e91f

    SHA512

    4d89b137d8a53b2d3e10a095bca31811df1cea273844a529474f1eadcbeaa01357a56fc014735a585d38660785ceaa625ac46677ada7da74db5fe0be0cc1b71e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35b73c7bfad58ca63bb92edcf1b0e82a

    SHA1

    8cc1942bddc279a5c8f4d2fbf0340212207ab2a0

    SHA256

    b3b37a5d51330e9ef20f9b50e88e9ec0ec1b0f74e26dba5ab0a3ab409a9899e4

    SHA512

    9238ba02ecc97ee6ca7124b78617bf2ec412606aab6f2b24531dcb81067d4ba68ff87fcf1cbc6da9b0e8b9779e5859142799e6acf0ff8411b7922de8cfde4e42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5bd76bbab59841f8a3405e2cfda414d2

    SHA1

    8fae5dbc31a411de5e3bea974e3f41adcf99296e

    SHA256

    2c11ed737db1a6999475c2d4fb2d6a5486d142519d81ec80f19139a420ee9f5c

    SHA512

    29c538d115d3f839425b104bee8c16a87d432219254f1cd07edee41e8b422f36953e6913abc8d937b513de5189bc5f6713bb11a43a159fa9c49e467c2d54ccb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16bf5a0cfff5dffb36ba6f2e3d9eb3dd

    SHA1

    8c57605ef713e15f807d591ad4dde7cbf38ad60d

    SHA256

    13b00be9a2e8e7f57b6d2dba03fda4d81cfb50079a822a69a37b7ca529fcd228

    SHA512

    14159b8c8834e3a38493d100dace830af7072f492012305455f4665267a7944fc401e4c8cbc053cbd102e7a4781ba9be7167f074c488f46e75557f27bf7400f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f8bb2952f6d89e95333f5dda9aa9dfa

    SHA1

    821c29cbab9e148d1110c0c63875457877ed2072

    SHA256

    4c57bd0cfc5003422f2ad3214e45f0a3da3b4a7d78240386d98c2290f95ebb0b

    SHA512

    7c1b628cee401c88f530fd2d77d88d7df63d5428e31a200ad217a219bb3d47581add3c2c51b2a413280926d55db2bcdefe694658d010be00e7bc2b1bf8f7f47e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    035f7f69630e5ed6cc0c46fd035d75a4

    SHA1

    f6a5838df2bbbff9583073fdeb593437ac11cfc1

    SHA256

    ef21c1a228c99029a7c4f0f6647bc5a9389e2e804acd4475452d7df883c5840f

    SHA512

    e164f6b177cd33180706ddca925d598e3669b0e81c279181673b5821e518a0e85dc2daa78a511db6a5ea9c314d88c67d37f2eaf145b2499dbeeb34a9973a5778

  • C:\Users\Admin\AppData\Local\Temp\Cab2878.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar295C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    111KB

    MD5

    82a16634262d96ed9382578897349462

    SHA1

    f3f18d6b9f860a770b5f3fa0ce95ede165f3a973

    SHA256

    3a684f797acb5c5e3053347e623b704afb07f247dd8ae13ad06d274fecc8e126

    SHA512

    5b39eaae0598a4363d40e4b4b67386ceffe032624115c2ca101ec41313e0dba54a154a4496703f0796c894abbc6375c99ba3fe2e0490335e0c9392639995deff

  • memory/2024-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2024-20-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2024-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2832-3-0x00000000744A0000-0x000000007451A000-memory.dmp

    Filesize

    488KB

  • memory/2832-10-0x00000000744A0000-0x0000000074520000-memory.dmp

    Filesize

    512KB

  • memory/2832-4-0x0000000074410000-0x000000007448A000-memory.dmp

    Filesize

    488KB

  • memory/2832-1-0x0000000074490000-0x000000007450A000-memory.dmp

    Filesize

    488KB

  • memory/2832-5-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/3000-13-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/3000-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB