Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2024, 23:04

General

  • Target

    b5e51b1c819661b43960c6e722a2de45db046a3aabbcfb1ef82320fa0dbb2752N.dll

  • Size

    513KB

  • MD5

    e7a68c494a9d11e91f6708c04c135b90

  • SHA1

    36c2a22d24a616db067366a6a5bb0fed6b251603

  • SHA256

    b5e51b1c819661b43960c6e722a2de45db046a3aabbcfb1ef82320fa0dbb2752

  • SHA512

    ed1484188922fa3d40b5686261afcadddcd75bec4aac7ac2039c7cc1b2c4c11832486cd10a9c415f065d336bcf0aa799805a63fd83a7cba24ac205a4dfd50ffc

  • SSDEEP

    6144:el2uHQRByruC6NFpkt4nuTU1d76R27lpiRHfdXluzGjJOCcoGFccMWDOJraQ3wB3:en40IOc/RqAzxT

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b5e51b1c819661b43960c6e722a2de45db046a3aabbcfb1ef82320fa0dbb2752N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b5e51b1c819661b43960c6e722a2de45db046a3aabbcfb1ef82320fa0dbb2752N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1892
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1892 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    254865e8c6de0220f67fb62660089ded

    SHA1

    407542faef2632b315e5241e86a7c60386e2756d

    SHA256

    c65876fb6626a5e1139e1b7da032755cdd1a7be9b64f78e5c5b53fb3558c76e6

    SHA512

    50e651ef5eb8083465a71452a9648c18a63fe2c48810fe57781c92eed4be31392bbe4041bd28979db76b8aacdaf32a1fbcf88ee4547dc6b47302560d73c278da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9b1299dcee7a4d26e876423776412b1

    SHA1

    b0a3eda388c1ac079272c085d54cd23efefd3496

    SHA256

    c3807b7c99209cbff247577a111720fe24756973358a5177b3272b8751101735

    SHA512

    8db33fcf7dbed4fb07388e1378f63e4aa3c118e5e119f89cc364ec6d014fc8c202465e1140233a1decf9661511cbc062d7b19092b42d361938a4eb131abab915

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b002933d577ff14087e1632ff0296da

    SHA1

    f6950c002254d8090919a8d9694ea2402adcf0e8

    SHA256

    5cf94546f31fd411ec377786bebd19a11e6c82f719cff98567c4113f35903019

    SHA512

    1a133f610cbc9db561e5107db9397fed43e1d047810bf796a512dbfe5901cea49f80549d4617f80ab18308f88ffaecf7e48a866c5e6dc0e2c79e5f651f698435

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9bc5ccd6d79ee9083fe57167b341118e

    SHA1

    7b5771489d61c59c6fc74178e09c01caf0b6d1f3

    SHA256

    d6fb5d6636d1e638cba81e1fc8373526ec6d78ebc78a6517b8b9f6194babb221

    SHA512

    dc72dfbc010b202719c1a8f68197ad3d11353a23dd7eb07d58ea416c36840e192ea5873f8b5eadccbb9b281b6ab73fd1a156e9af642479476af1ab515b51e7a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5f5b84dda052995598cc94b653ddb89

    SHA1

    a5fcf4f47689e102e9b8cf04996e87eb1b4dbd4c

    SHA256

    5e911488045355ffd45604341f4498cfaf8344f02ab4ed1393926a4e0bd923e1

    SHA512

    7ed6e93174b657447311ea821d0feb5e435cac4d6d57cefd8b590e7459201ae025056192c8a5ae2f015d8f23256d8221f202c142ed5f94908129611628b85c66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd32418e442af413cb541b937ffd9629

    SHA1

    4afa78e49ed3b6875066b84a9867bdd9865a9866

    SHA256

    1c14830640a65cb04344a060e9a395e6ab9e0cd9cbfd151db815a7178ea98603

    SHA512

    9c5c0574681bc221115840983552d352fa7e1bc66bb394245630681959dad927850549646b4614278fbe89ccb5496d83717776cb0e302742772693f6c1df8dc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c7db23d6fb31bf915cc14ceb6127ead

    SHA1

    1bd0883ac003c108119f152d546ea63aa949aaae

    SHA256

    a0563497fed64a19a126674b5c89bd652bca4b9ac7ea77d890c89a21a36eb96c

    SHA512

    758bc8ef873aec4e80a0097be5c8881de1b8b6ff4e2a9af8eec41aa60c4c1c532c7cd375f0b7199e127853d162a04c861046b5ba78cb535084a8a7505154e30e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    657b8b54d7528c07887a7826cf24ce99

    SHA1

    db6c5a386f44ea9b216e949397c0e30b55895195

    SHA256

    4c632fc1428375b78b939088d1a7cc765d9d95f0f23c54840b6864d9380aec5a

    SHA512

    a076110c996fb3c3800e453a7b4ab7351542e867a765428ceda3d2b914b9124e94747f9a25e7ba22ee49ddf4989940a2d3a9b9d67cb37177fab705146048b45f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15b34a314e6dadf86d854d1c9cddffdd

    SHA1

    92b5a63b8714619cb8be5825ee785d4c8cadfaef

    SHA256

    8dfcea4eadcac286d0d467cec6d055ce2e43b28e5df5dcd1f885b82993e01f51

    SHA512

    df06393af8a9e5f08f944df6368487c3bade506a136eb4fbc098be033e43da28e07053a9d6b294573d9d5b24b3b8fcf01f3ff79065db50ea816e5bb7979fa965

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe3d853285a050f6d08ac7c076ffab78

    SHA1

    625664b325138f864b34987cb9f87fc9ed3f2874

    SHA256

    f0faa546b1c069a1bd5629ff36c345b98f0e0b0ee3b547359c6ef316a0b968b5

    SHA512

    dafdd638ea392e04329072fe8677971ca887ad6b48842d89a84148267530a5afdc802739e2da4b8381a553e7280e476a2703cdf76827cf2355dc414a7469bc5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12cfdb1d374a76a4efa5d4983b91a895

    SHA1

    a609be52ee9fbc71fecfc2b8b0b31c0dcf36c038

    SHA256

    fcde424c597cb59486a87517df8f645479dcdb37d379bbab61ca8ad81eee3a37

    SHA512

    073d23aadc3fd222d09310e15c43c78d97f21a4d756842f2324a0100de0e30a96ed9c48f903f4742e50b1e0c1f334f96dcfe6cd4c8b47b72aaf3bc3486838e09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c75f581e8f6a9ba7f10091f12ec32f12

    SHA1

    e34da454ecc81f582200a3f1fcd2658036924e03

    SHA256

    78b150995e6578decd2354ef0d1030d2e2742ea85e3977922a271d842bc461ba

    SHA512

    b5dd5cdd78deb72551de0335c342034dbfd72dd2db38aa7214ff480459cbbf25ed4f3104bd4c23c484c7ebcc2459606bf4040aa66ad70a9e7d22a0c757dc26ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a19ad2d7709412404e2a19cb5b94b3cd

    SHA1

    715ff30cf5b6cf054087e0c51b375755437e3149

    SHA256

    4311d19605d4053e8ec9c6868964101aeacc3247a68eabc445448df01b7a0388

    SHA512

    b2ed811b2c2bd7abe2c5363bf801d9c225e6d8977eb53fc2b7cd05eda8fe1f51cda1ffeb30545e09e9252f94131f38afdae1598c91523b71bf148a278deebf3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    64da87ab0d55faaacbcab7e0686d5405

    SHA1

    0678ac75fe21ff12b243af8c4cd6339ff7e92dc0

    SHA256

    d054a2631ea466e06c9fc5d75970e959ab73bbe940b4a14376388df62b77d836

    SHA512

    8dc8f79cc7b7abe61ff81ca3211d012608f9a0e851936d3fb3373c80d05ff48093a1db322097e069b246116610445f01f4d21cd41692c20200a9b827467f526c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9521c130d023edc8b9faffb60bd4a182

    SHA1

    14d9e8cbd9c2882b06b0d5be15d627ec13fda716

    SHA256

    91582f3d5422934abe3c179a7d4ade19a13e9f49f4e27ad920e9ecbc7a34e45a

    SHA512

    3ebb6ae8f6720e26278d32c3b9f00684b13edbef81db347ff71a8a7bab0fb9b10b0d873da6d603e12928b318127937871e79d0bdf3550229777b1e4ec661e0dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    989e72fa556dc0740da89288230e4ebe

    SHA1

    c83215429d5fb22a0174afaeb7415892eb947bda

    SHA256

    c5f644b641068944a6c32c8511ff0980c57b5c610a1fd8acebdae62b6f831b18

    SHA512

    c3f87ef2f5ae58041f2a97d75b46d9b3499b52af2ac78958472470112a99574fb29526be492e7250b029cf4d5f1e17af6433228ed2b3836f9715e27804055c37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5c10051243b79915f19b30f76c53f55

    SHA1

    ac508f9a6d7edde7e1b1d7c351f52ef29bc9068a

    SHA256

    5b54c4a335bd50d1560ef39c0b8f5f50e37df3d297fd009d043d71ea52d0c641

    SHA512

    d2024969bcf7927c904ac2885595806e883ba6bc56bd6c216915298487df5055c598daeecdb29f90fce9dd4e0491770622b8ec62b887b87c7f01eeb3cce28fdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0a1859cd938a67c20a61fd1207e7a1c

    SHA1

    28fd767a2360c60d547bfb44fa3a415b3f682457

    SHA256

    60ca2d0265ddac104dfcc6e5d48ad42a40c5ee9f3392a37c1cfc2253c5a8b807

    SHA512

    d81981013bd3f36d8a0bdecb807b8738bc9d617e197d9f417e9185e9f2dc79d516851a74147ceb5d63c0e0e8962cdb28aef0a212cc7433757a8f784a5b1a6573

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5538e0216b400a8e808fa879bcd3b84d

    SHA1

    0af6cf266908179c80c42ca7fe72bb02ed09126b

    SHA256

    4de1bd769570aaf56c74c911169a811017b6ccf1be1f73e27df7f28a15b11c3a

    SHA512

    1933a449ca0aa97f30c43fe1526fcf4930001e776f505480454775e999145aa2e864afec5f7c6a2a61169e18ec40390765f13005e92e5fd487a81f47d85bbabf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03f7aca5491d4eb2c3defc34403215ef

    SHA1

    5421cc0934ecaab9571cb8ea316422d50a3ef416

    SHA256

    ea56211cd1792fcaec1de86cafea253a6d3d01858c1da65ea46fb3eb24b18bd7

    SHA512

    89f29a2a1fede68ae86bad941611b59dd73b5b15b0314ce1f363b3919300dbbdf017f7ae61bd7c6516494350bf5d876f2c8baf2bae8dad4c3d3ea3e5e3b4d96d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b56a267061eb5fe960f36869e8624203

    SHA1

    64abb85ae4e7fac4d3daac60e5f359d355d92ea6

    SHA256

    e61bf9c1cd379ff7f45804bcad00cde91475cdc929b11227ae3552a898fa9124

    SHA512

    04c0615b86bf4f33fb5af61249367e31e0296f2de25b48721b7966772d941e509b3683511b8f2a0592eb529f108e6cb5a048d5369d728b88d4860465b7a091de

  • C:\Users\Admin\AppData\Local\Temp\CabBBA4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBC72.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/2100-21-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2100-18-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2100-273-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2100-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2100-16-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2100-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2100-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2100-13-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2100-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2100-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2100-22-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2100-23-0x0000000000050000-0x0000000000051000-memory.dmp

    Filesize

    4KB

  • memory/2124-454-0x00000000001F0000-0x00000000001F2000-memory.dmp

    Filesize

    8KB

  • memory/2124-12-0x00000000001F0000-0x0000000000210000-memory.dmp

    Filesize

    128KB

  • memory/2124-6-0x00000000001F0000-0x0000000000210000-memory.dmp

    Filesize

    128KB

  • memory/2124-3-0x00000000753E0000-0x0000000075464000-memory.dmp

    Filesize

    528KB

  • memory/2124-0-0x0000000075470000-0x00000000754F4000-memory.dmp

    Filesize

    528KB

  • memory/2124-1-0x00000000753E0000-0x0000000075464000-memory.dmp

    Filesize

    528KB