Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11/12/2024, 07:19

General

  • Target

    d7d81a23b372acd8d2bf2e58e9eabd8431c3e7a34b0fc3cbec149236d0d37bdbN.dll

  • Size

    181KB

  • MD5

    1bdcc3f06648e31a30842fad2e90d430

  • SHA1

    45d2bd5854bd427796cec36e6fa44f10333705b2

  • SHA256

    d7d81a23b372acd8d2bf2e58e9eabd8431c3e7a34b0fc3cbec149236d0d37bdb

  • SHA512

    0afc0c8614bfe64921681401fcf0cb6d97ed01572f69648b0c98646aaa177b43d0900c521da6456ee5ca3b15fc692c230d934b7d4ad0cf7d1cc33a4c1dfa69e6

  • SSDEEP

    3072:nhvKdimeyIEZ1dCJumZF7eOmgyNwV1Hhr768BHQg7bv//MFwFPtj+5X4BIH:gzemdCJfZ0lNK1Hh36YHVvPMFWe

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7d81a23b372acd8d2bf2e58e9eabd8431c3e7a34b0fc3cbec149236d0d37bdbN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7d81a23b372acd8d2bf2e58e9eabd8431c3e7a34b0fc3cbec149236d0d37bdbN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2548
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1928
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1928 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2844
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1372 -s 240
        3⤵
        • Program crash
        PID:2492

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    016554e0d52755d0658a416e11615679

    SHA1

    6e48b8a715f78ea9655ca6312ee5813f5fe15a24

    SHA256

    dca19a7260934e20e83e3f24d021b74eea85e4d40238c53974e36ef2b1a46073

    SHA512

    91ebc07d96fb67382144ed996263ddfd843075c7a20868afac6de74ba220e165e3b0596ec58390326fc55dd8222acdf9535ca209777353294f6f9b7a93ad218b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d9b6634852fbe13e14ba374185530fde

    SHA1

    7fdde0df17f3746821912d71d793affb37d6ade7

    SHA256

    f9d70fd388431978dc957af5adcf1c9109767ecd0cb3f9bc5a292c8e5c4a55c0

    SHA512

    6a28e565144d18faf3f81372c7adf90000f3af18239cebef60bb222c98932e2c384ef922d025fe80e3e5cbe1ffbe0050166b97eb495275797c9bda6f97149ccc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3336d26484440d93097b73b9442b20e

    SHA1

    3b311f04ad6a4f089134c2692b562ea69a7cb97f

    SHA256

    083707772da11909b98f5027965eda466d6d1ab40921c45ea3dc919f3afdb7a1

    SHA512

    e8a69b28beec80e47b06e2878ec6434ba26d31c9705e9c8a3c1946f115c336ba4719d638e544ed05d829803ce03c3454388a950c024174571c6815a9101878e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d428892d2cd3216fb57f18a89cf806f

    SHA1

    ecca59fe993512e634fb9bb6c11e0efc1228165c

    SHA256

    c542cf4bcfd2f6df6703d7d3ceeafd08d9bf9269ea37e39801c7bf55a0c30e9f

    SHA512

    f9778c5141aaf18c3eb963a1c434b0f199cc037c57af025f3d37b1313f58d6ed72015ac52fe6c6831af0fa2146aea6dfb348ebff15b025ce77f770dfd4349407

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e60f677ea87b84a7b41b4bf395cd88da

    SHA1

    0c521692cec51c0409b4087030ee5bafcfe1da4e

    SHA256

    7131f45707f18a045222f8a310b05ec51be244bd481264f538d2621c7224af1d

    SHA512

    7ef77d604672577f5d07f02fe0b76c6f11590d0771ef160af0e6d9c71e924e5bddbfdc9b78d00f6cfa814ef0bf7c09e5c0d4fa0c8b165b40a44c254ad4a431d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d94d6e81d4d9f61dc5d05fa2cf49cad

    SHA1

    b044b4e8b6f7a00bf042ab5c0b98243ed0380d10

    SHA256

    600a01defc296c4719b45d282569b92d59374b2e50f7fa0ce38236df398ae38f

    SHA512

    0e32ba4c064f3af687bf3d1757d16e25058aafc484d6fb14610cff428fe398637115826c8935cc0d92fdb52dfa1dffa9621013412819e9b6d581bbe3af7da3cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eeaf133fd341cad5226f2f0bf8b7e8bb

    SHA1

    6199f3ce2ad3560bb979130a133443eb940c9b98

    SHA256

    6c9ae3218adb107b986312777f82415ef275880a318b28d40e32e12baf1b433f

    SHA512

    a167706113a3005b305d89632efe00d884578fd77152702452b72aae069351a9d0bd1f5bd6e42f198f92876819fe2494524ce8715c2a786ba5606636da54edb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0362a8f87716350cd7b63d4ad707cfcc

    SHA1

    ed2912532175fa06890f6f0e1eaf32d7073523d9

    SHA256

    ee91f91aaec1f8c249f770b585194c35be47a66b9ee4ad61f943ea108d383fda

    SHA512

    9e770d575fd738f9caa267d8fbea9ff3777f3fb1be87e430d55b9a7c97c215914bbd0733cc0db4c442272f78f22d0c0a53822ff1c27b51596022ed2bce066add

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b7ed185baccde5e76d85d9703fb1f6c

    SHA1

    72ea6d8912c78645988c0884c4a0d7cab64023f2

    SHA256

    f2cbe53d1497d4d4265935d1d5ef631debad2447099d8804a9f6e87eca7b729a

    SHA512

    8cc6d23e0c202733958c9d49a5c4a931a5fecbdf5b5c40c17d7a8aa015fb5bc70e177b47f4a7fede6df9e78027b78825c9e1827f40d3c14c755b59e7cc3fc1e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9258823eaeb9b21c186a44338af886c8

    SHA1

    eaa749116fb0dadc40d0a57fabd66dbb276f79dd

    SHA256

    7ad965c692bb57d08c482623cb6b332ccf12c69ddfca75ac1d5643cf48dbb964

    SHA512

    11e06e446fae8de57bde25fc70e6d76ab52296a6f8021b99cee07134afbf07a5c8d86a9596120e5cb9eeac33c768f8877bc9b33cec7bcfc90e9dacb405808847

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f015043c21927b1f782a96deba965d09

    SHA1

    da5991ca5b89d38a0daa9aa44f828403664b049f

    SHA256

    6389fe4f342914039b0c67cfbe10bc9083647d2897b62f7fb4e62d2d362730d0

    SHA512

    91e091dab6b16e38ba0dca1b886399e0a242c114c0b45f77e806adcef54819b383b2cc91e2fa6274fc45ca4d36304436eb5c3418c7ebd3a1d665307a7559011e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a64268a1af7ebcf356e729a7f7f177e

    SHA1

    5152aea59bd7419703b21be34fc604290b6e2967

    SHA256

    6c2c86cd51604e8487ed28f2c2359107661b07ca6d8a0b6193107a74eaf246d3

    SHA512

    46c42f57d789be273dd4aa70ea75f9568c5e513d7879707f42c6ebcc3defbc45d2e2e7fe2ab126843051160f8c964ec78a2585e457653e5fa847d1b29cdf48c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff7fa8ac012a5cad47e3b18626b364dd

    SHA1

    53a1e17b779a6e7e98150fe92cf1fe96272c38e8

    SHA256

    630b6f42a70c27044f1a4c4a56105594fd119ee9aa9f719023aac2988606e305

    SHA512

    acc8863bc8c2d0fa33b3550aa5571793f823311fc53486889cd7c5ba4c0a5063b5a1dd0178352c888d7a711c51af8e2ddee52d0929c3622d673c20fb351b57bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c7976789c07667b7d4656545103ee15d

    SHA1

    9c0262175aa9e6a9fc3b73222c09e308f7cd3f96

    SHA256

    286a2da7f8ae0983cd070c475af87264599e6a2a72bbe01976fe7b25fb2bbbc5

    SHA512

    87f91dc98608e6bc301d99026d4ac87dbe8b933c4be436b96b99875200ef3f386126d73e5bb785a652c8c65b371731607f6968f4dc529b6ee1ab93ac6cfb264d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6281f9938aaf30e6e173d1e270dd84d4

    SHA1

    23d1d55dfed2093cf9e5e58d9eba83fae2629046

    SHA256

    12f992ec4c208da602c004edd33c525dd8f2affed5337c630ef13c8694b101b1

    SHA512

    fb1142897d45ce5e0ef0398a95e7019b841393adf1d14a5cf57b22c4728accd031f1daa0668fecb23cf6e4d72fe8a60fc0eb2c1b51740850401d230f2a7184dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0069f5b05bd33ce4b14e35acf60085ff

    SHA1

    9c7ba7cfaa8844aa3ef0a24a77ee6c3e462e3c06

    SHA256

    88ee10dc1bc54597056ec7aa7a4117339c786a823cf1f2f4ca10b84c28b9be84

    SHA512

    2847662463ba1639fe90927f8263abb87b28c817ad95de459e30f42cbff823fe240cf5bf2c1625b0c9aa0a48b243bb708938ea17d6b2e8355ae61651df9ed04c

  • C:\Users\Admin\AppData\Local\Temp\CabEB9A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEC58.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1372-6-0x0000000000170000-0x000000000019E000-memory.dmp

    Filesize

    184KB

  • memory/1372-25-0x0000000000170000-0x000000000019E000-memory.dmp

    Filesize

    184KB

  • memory/1372-2-0x0000000010000000-0x000000001008A000-memory.dmp

    Filesize

    552KB

  • memory/1372-0-0x0000000010000000-0x000000001008A000-memory.dmp

    Filesize

    552KB

  • memory/1372-1-0x0000000010000000-0x000000001008A000-memory.dmp

    Filesize

    552KB

  • memory/1372-23-0x0000000010000000-0x000000001008A000-memory.dmp

    Filesize

    552KB

  • memory/1728-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1728-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2548-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2548-20-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/2548-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2548-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB