Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09/10/2024, 11:55

General

  • Target

    45aed5c3cb59ee2e4fcf7f803d50225908438301fa762807c20212254a1865baN.dll

  • Size

    544KB

  • MD5

    a647578fe929e82d4146b3e897d862b0

  • SHA1

    b1e6354caae6a900ff248d24826d5ad7318539ce

  • SHA256

    45aed5c3cb59ee2e4fcf7f803d50225908438301fa762807c20212254a1865ba

  • SHA512

    450225cefd61822d60960fb67aeb2ec73f9340835d401c7aba530b88cf7aaf7fa15b63e7e412e31d54cfe5a0f498c94ba96a6a8f4ce4fe33ffbd6e6e4e34d6cf

  • SSDEEP

    6144:BznfuoxrS/wZN+79+jUSyREaFvWvW0ecC0nnAJI7oEu1XruDocMX:BzfuYS/wP+YASyRVF4LecBtu17uDg

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\45aed5c3cb59ee2e4fcf7f803d50225908438301fa762807c20212254a1865baN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\45aed5c3cb59ee2e4fcf7f803d50225908438301fa762807c20212254a1865baN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3068
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2384
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2384 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2760
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 224
        3⤵
        • Program crash
        PID:2944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    affb77e7a32d1ba511887c3e1cad6efe

    SHA1

    9c4693d721fd29d0fd5b047c77ef7c072d3abc50

    SHA256

    4508046f48954e75996e4436c5b96d6f85c3cc05ad2bfcf1cca7fbb5d96da2c4

    SHA512

    6cf17c88a75e57ab1e4647cbdce48ca91c6680270ab04d627cf5418d0620247e3070c8256bdb9a9778d50c8e8771dc5b8b0e54698097cdd293eaffaf3c7bb63f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    875a27681b9691717f4b40cc10c8e5cc

    SHA1

    2e3797b09f72f3f62c230a8582719e77b76515f9

    SHA256

    c5c58528b2c1fe4632eaf1614e2c7b5e1929516e7b1d6f3313ce58e03d7d6813

    SHA512

    81dcf5e5b79895058efcbf62d556232e659bca55c17dd56959eb72c4e12fd229a286ea34c0b65569268b81378e26b0ebe9ffc91fe21cc930f9f559cbea65e877

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4c4dd083cb2c4593256ef03795a30e81

    SHA1

    334b7e39acffab84e62bc23662813b27ef12e775

    SHA256

    eeaeb6f173d1be48f7cf9096bf8dd04c36572569231bea0377acbb60897d2c32

    SHA512

    13ea79c076b97ce1fb5bdf83a109eb7fe12eebb21a4a8be5e992175b8823ae2e922b98b63c253fc54324802327e7989006d6ece8c790d5536ce749fef52a8b08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75d90ce52003283a3a00d8528a6cde51

    SHA1

    4cc83402811470012f7494da45fbc9327f134bfd

    SHA256

    a67e34596cf6ca10213b8b9983fb24cf9b66c4ca247360f565c45b297bc0defb

    SHA512

    88891e5c519d07f17cab684e54b8088a460bbab59193136150bf00c7bc3cd10ece3012d28a1934d37dc8279e5697fc3fed8285be2d114409a25b2e74929766ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d94bd0562e56f5556b17fb1543b6117

    SHA1

    9420856b44689940b5652ba1aaa8cca7610eae50

    SHA256

    f4a5a0239253762ffd62620ecfd9028ae88c32c179d8977eca6ff9557002a308

    SHA512

    699fed9d7b711b7182c39d23cf7786f41be7e896d7783518db8db470d95f00ea3b0b19ec31755bce0eca5277d49d3b4a7e7aae4565442bacc99416e06cbe8284

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f404bf8f9e2c8da8da300cc458cf082

    SHA1

    f8b1842517ce56b0e243b4bb6d5d669986ca9943

    SHA256

    58a52546c0be8a5ddcdd282b674310c241e77a33ec6b65a786b1a11d580945b5

    SHA512

    6eb136b18485bc0560b0e30e15b1aff39408ab9c20da5067cb4ec3528d807ef2478ddf1b990f04c98e12b821d183c8b9dfb345d2b28df4742de0ef66fcc12420

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b9643081472dfafcf4ab2b0648d16cb

    SHA1

    2f5ec5c2f4a2708127c1d9f16bd140aceb847b76

    SHA256

    c825a5f0283b2ad64d26d708c49818f7c38e198fe182446e8b438bcb867bedbf

    SHA512

    a415f4f7b29902fc889a220c10913c9792abd1ca7eedd4e748bc42be21fb819ab757a1180a444e5e95e3cdaa2681bac1d4d9f675dd8efd2343315bd2b883801b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8521e56305744116a55d324fe4d82260

    SHA1

    ff0b56f18212be8702ef674fbf72b0149ff043fa

    SHA256

    352c674e729121d3750e52b9cdc3a38a3589113093b8b04bfb4cda96fa4225bf

    SHA512

    d73104204271791b03fdaf3affa9ea4f36719f9fdc09ffbef0147085267af1bd8679852fc7c922cb4c689970ba3e2ddb9dbbc7234c896ec30947efc43a3d8766

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6587ee97ce4e3cf35b1f5675a566b075

    SHA1

    efc136e06efedd7da02026d36787b993793a8692

    SHA256

    cc90e62c0338f1bc4a025debf63119abdbb6c4e939aead8d8af362d8fd3b00fd

    SHA512

    1982e577540921480fba29963f651844ef5069a28ea7fbcf7de2a11a8b791289cf9a25a86645b0168c5968581f2140e450f2d10312bedc269f80ab192b287e0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb49cdefc5f432d4d7270308dd8edb2b

    SHA1

    035115ab5bd2c54ac3aac14429e70e5e581729a3

    SHA256

    d72ca5a94924372923e3333751d556d7e6932ab9abfa59a4460b802871091246

    SHA512

    3e66437d991ce592a00c0706521247011982dd429710b9d0c3e930125e5129c350d087bfe188f684be03d44d324109a1d227148cc40c972b37f607cd5a326489

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    634a719761bebd825b943c6b9c40f31b

    SHA1

    9fe4f35c1e038f2f5a5119bc026f63a38ed31594

    SHA256

    4048c87cb3cd01585effbd933113fcdd4ccdc6875aadec5a24f34f00e88fba04

    SHA512

    a0774ecf3660a1c71dbee73cc0a4bc5157d5d4a9b3da176e5b70978af8149f13e8fdb44f4d8ffa0687dd8056f388964915153d34286904999588090f2fbed4b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b728872e5a297e087ee96ff84ec1689

    SHA1

    30810ed4efe16a3eb5439a5f47fd4f54cc0d7a16

    SHA256

    74b2b9e363b1d83c671c6627b19feab1d528ef68caea4671983ce993f83e5028

    SHA512

    63a87f74d4e88528c7b39a2fda9bc2fd0ee5ebe1d8dfaa586dc5559891c6a827da87270f1048503f8b3e4ac7117938905a8b7fb7516aad0a2ae3600ae1e0b27a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4b984fdb8a0c5a651703300e360c62d

    SHA1

    55752c91b2132f993a5a999ba44de10fc7de0227

    SHA256

    339a7be61b131d7351eed572198ce82cc68f1df7609f4ea26f39b64e08fb9528

    SHA512

    81967ac0ce156bc94a8c2aad4c9464735f830ea5812c433784046cb5780f40fa7e813d3802e55fc448ca5345219c9fdc6d196482bf4fefbc05be4b38d5af6a8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    24d908c0f469e8672df9ae0e90c3326b

    SHA1

    df2d82696ba8f10f311841720a2bfcd47c374001

    SHA256

    d87d1f3eabeaec9624b294a03a0ed1bf86d341742e698f68dc317a2d76e4386f

    SHA512

    5b00696c6a4797c5fda489f66c9faf7305ac3cfb87408f493062603c7b39e351405781e3696e2d0133b3f15256d40bb595551491067ac2b3cf6bc0d0c3fdff90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d923e3b17209dfd4cefa3882069ca98c

    SHA1

    afb6a3fbae2a5a10a2537128fb10a54297ff013b

    SHA256

    be2901396dfddee7a972c389a021a629cb7b2c39e5e6afa0adca48d310d2c448

    SHA512

    c6cc9941734db2cbf46cd917eed98f5300c2dd920ba2ee3f753651d6bd5946bcbf6d25df6ad40a948bb41c28dbdf6fdc8e7a5ccbaeb4a5093590f368a5b85f89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6dfa465db53e9c715f60a775047a79b9

    SHA1

    821197455b31a42a7197cf815ad001564e381c51

    SHA256

    50538292219cf54d5c1551b62d8a9440b373f57a13eace4b14daf17a38363950

    SHA512

    4b1f36b6f654a815251df7e99b966e613c4a1cae51f3a526cfb62f989965df47a8d658e5988172ad87fac1ecf534773d45e1b1d9aa9fdf23bdeb84032830b033

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db39bbe9eb90d01abe639e97f98276d0

    SHA1

    40d13b7ce501c6858dc94dbd7c00c0ea76f240ed

    SHA256

    a2f5c934b359bbf991da0992ef31b4dd0e0369115b52e6ae3be2fe0b289ba570

    SHA512

    39008741584af00084ffa4794d863fd00b9ed64929c0b6e3b5433387c7337588508849d611bcce93ea179caf61bab5162766e94dee7965b7d5275d09542eb26d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    882165d65bf8d6a8e6c756803e69f882

    SHA1

    356f007d49ae55176a82a6dd168030bc48a3bdcc

    SHA256

    cca5d76b93d6698d5a005cb55757fb3db3e0c869c18387c1bbb15d3dd33fd37a

    SHA512

    9a33c68511823e2889b11d792f0a59162211c1f87c28c3220e633c97917052188ab50b5225894728b43218f7befe7a71febc5e06ece51713d6443b6416c374a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a6de0238845847cdc41edf03c9e21452

    SHA1

    28eaa7416865726c54e4eb9b5fa0b6a0048bfa5e

    SHA256

    adb6e0b0a49a06cb89534474c4af2b6bf4d8c8be5b360d46d94e654041277ac9

    SHA512

    077396d6b9d1d0218d2cd1a7303941e6b5a3c05a06c71ea64c452ecd1e6308d5a74393d7fb79ef08e0cd01755e140610ea74ed55b11dda99e85899f84bb51cb9

  • C:\Users\Admin\AppData\Local\Temp\CabD08B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD0EC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1732-22-0x0000000010000000-0x000000001008A000-memory.dmp

    Filesize

    552KB

  • memory/1732-6-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/1732-1-0x0000000010000000-0x000000001008A000-memory.dmp

    Filesize

    552KB

  • memory/1732-3-0x0000000010000000-0x000000001008A000-memory.dmp

    Filesize

    552KB

  • memory/1732-23-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/2124-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2124-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3068-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3068-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/3068-17-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB