Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    78s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26/12/2024, 03:03

General

  • Target

    7cac403b4418a5a1d5c21803754953a701e237334db6a8ef07a0820bb41e145eN.dll

  • Size

    308KB

  • MD5

    4efa2a73fcd2b531bb3fedc837c57b60

  • SHA1

    3bcb3dcfd64f927b77fa72f7b476885ca4b9df4b

  • SHA256

    7cac403b4418a5a1d5c21803754953a701e237334db6a8ef07a0820bb41e145e

  • SHA512

    d0452b58444203bba97d84f1a17154252ea606efdeaa6f48970ba9bdbcbdbac21ba17a674e777eb16a3efe37a6e400dca7145bcc424bdd5e586d0d0e9cf9a347

  • SSDEEP

    6144:e6QlFKuIXrznO2I0Xrp55ttpbYa06T/60nGAkPj2sK+C2pcZ70b/9p91H1nsm7PY:eVTAHvVe9P1o

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7cac403b4418a5a1d5c21803754953a701e237334db6a8ef07a0820bb41e145eN.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7cac403b4418a5a1d5c21803754953a701e237334db6a8ef07a0820bb41e145eN.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:288
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:944
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2208
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2208 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1e567080696186f91f64ddff72768d4

    SHA1

    53b4b2226662ace8501b23c826ec4e0f8736b94b

    SHA256

    2724c0a0e7121baac86167ab488a95d2b55379f1d296be8996f3c28020f34215

    SHA512

    8d6a27f6b19a3a3e43570869c3a7c16a18649e8c02e0fbe7363219b2b74798ab72777c63b7cd54c2183987cbac4c250aee9d11260e7c6f027fdbb34670ab08a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    065f973a59723172ca8ebc4d5cad9d6e

    SHA1

    0a9afbd12d8fc3fa0213194dc3c03aa279148628

    SHA256

    30ac4b588ec26a32cf22a24115fa823d8a14a12b8dc5e20c3136ec4c43b6181d

    SHA512

    bcd1f1b957a15e78df8e3c5fb03412c8c260517b9321d81a10a628d3512c777f730473a8ae11fa8705633a58199b6f3f52fbd17e2eff0e52913409b75556186e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d2e7b2d09bbf46eac8d7966a5ed1249

    SHA1

    4c9592176c1c1e594fb9ca9f25db27ec957a403d

    SHA256

    2938720fe6c7057bf0167aeeb619fa4c04475f6cf1a891d2fb7696900418a34f

    SHA512

    d9ce62156be13a55c9d50b5fb4bf36690f88f991d9b1317049cfa0c772a4949dba4a8b83a4b3e448bcd1725fd87e8cb612d6e705c97ec8041a838386aaff51cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    365efb405ceac466c7e54aa87130b02e

    SHA1

    6371c757014a3d34673f6bb393d01b0346409a5c

    SHA256

    c36af27d4b0491942ad023421300db9c565cd68fe4136c6998697aa0712cb45a

    SHA512

    6439a591c99caaf4054a8cd1369f6d3529f42a977b9def8659a5c10a75312d64f57389db11b3e72f84507518d2f45215efe1a533d97a8f76e1968bd307daf449

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7774292f6e792e3fa45fd5568a5a01de

    SHA1

    b4abb7b2dc05b9e5898fe09f34a3de854f5a3ed6

    SHA256

    62de3759381d412b24af3adf72e76d9be7793454fc3998c3d22ffcea7edbb6a1

    SHA512

    cde034776ca3b2af01c98143e9f13d708670cdbf89d795abf0a31722ac4755c95fd3f52ec0160ad88381e9b2226495053414904f31513df5f56871943a26867a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e4578f8087bd6a23fe78cce0eaf3ee2d

    SHA1

    39706b7fb99f956e7d25287aecebb93b1379aa3c

    SHA256

    06b7726b5abb7f36629ed00051d6e14e68399353fdce5d6b7885f0d7ba2e42d0

    SHA512

    acab989d1a928fe853440810230d3b16eb4b6c901215c54c44d66db99e41395ab23b022ee2f46fe671e67e76f4f759ca77aca9723b97d949e68712265b89cb02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29715ca9cb3b3cd71b66735e6130f650

    SHA1

    f133f03c21cee0a640a87efac23aad5ae85d6626

    SHA256

    ed91d36f5173ccff4392715bd23756f4c583e37b51fc0999b156494600a61d68

    SHA512

    baa17e1773f7ac630b478b09832e799a1dd0f251e79fb594aee9655580a91f313e9c2aea0a8fdc4707e9c90dce5660dd671d4bb5030cb735b506246fbcf04aa0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d41dd005abb666c517e87fc82bd44cb5

    SHA1

    8111fc75486f286e9737855bba4d9c686338fd4d

    SHA256

    283d5516849c322947f103c9eb471c7cfab95966942f9e3934e6b3d8bce7ff1e

    SHA512

    937d95b470f4db7f58efe825d3fc3091c32160a61cfc2acfc2a4c2e00ef2679bfba41f31c27629f2353f235721064e36faa4898f02f991a47efcc03efb28053f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d554130039674a892da6665edcf8f08

    SHA1

    98916824b1cb02334fbfdd1b0733f5909d0550c2

    SHA256

    ea87cee860065f0f63717d113c8cebd6471b82cacb81339e5f3a0d76bc6b16bd

    SHA512

    b746781833fc6395da17f22d6b3852cf891f172fc66c6d3eebc6d12ea5a1e903f8d32968084c338ddeffd036ff7113debb3573790436a8a55628eb0e145dce60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6e3725a93f121cc495a763b6113daca

    SHA1

    3891ffa1ccf6e06daf96358bd3ae3d54ff40d2b9

    SHA256

    599b239e025389dc9ea0dfd9ed87019c23937e2a9a1fb344497e9d99bf467766

    SHA512

    388e597cbbd92632e155411f32f7dbb7228cfc21d12dc03ae20ed8fffe0cc7cd1db06449dccc98547be800a0b6a479bc0ac666c0ea22ba078573a782c40942b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5eca66e161813a1e6d37c16b9da5cd5

    SHA1

    eb904215fa4359c1f62f4aebb4e097f53eedcc16

    SHA256

    046c1c673d969c39b6dfdb366abd5a9ac189f4a936c60bd4cd2a2752bdff9832

    SHA512

    1815af5980d044ad6329c8102ccbe8470263d9f74b2b6fd052f3f536650ceb3103edc670e759a4a8841126bb1b04e2c2a4848b93ae0a31f357a135c6b7818fef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    989beefe75980d38aae2f3b54b32e3bc

    SHA1

    99fcd27f0eed69f8c6826b61b92af540a84761ce

    SHA256

    ea1e6c1206108fd576f1228d2ca03025d7a832fa9ed2de2bd61f4c770bf9a804

    SHA512

    cc737bf48076884309e1aa5d4f0e107a9eadd4c6a173a137be2d38a09ed31e096bff51be469035d7fff516e44ef65667c210011288a0b93e1531634c889d0e43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5de563940a3251fbf16496461bfe16d9

    SHA1

    6bb6be6f32366a6984d9cf158a1b90f66c4bd3dc

    SHA256

    9d00aea4d0f24fc714cff0779a2cbe544734b24f2e56bd714e0bd1eaa20ca35e

    SHA512

    965174b5003a19a25b7daa0d3232e4a706197383e4e982cd95ba19247013ff005605a603f664b4e9029ac42b219117369b8199a46b298d54838d919fbde1405c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    67960ea824712ee9fde237ad231f8448

    SHA1

    afdd24966d1d67f82a3c99c1dbc2688426d0b88d

    SHA256

    c89999c0223a5955d08a09d660cc26a2a9253fa88de42385beabf72dcc4e75cc

    SHA512

    68636a99bcf64b29499a17cd938a00fb1485c85faa10ac8c9ea02c771b9d17d40e747700df8cc7480695c4461ed1430fc20b74d8cee2dc2a3b2b9f17b47b3c89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b04077ac2cdb712bc2e1cd04f6aeca53

    SHA1

    f6608eef24443879203023f49dd11885452a89a8

    SHA256

    4fdff8fb2206216d45caead018d0e46d2ff9553ae3d23ece1a8089f0967a80c0

    SHA512

    86da6801aa44bd4c8ebf95d3e4cfe5afc35cda0a6346117b5c9e4f33ce15dfb52da5e71a58bc9522f79aa219599526675457959ef48a7a78ef9e3fc099f44e23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b0bd55e8f5e8a777ea0835a63144d9b

    SHA1

    98ba53ee60afdde0f4a65ea83527810dcdf91fc9

    SHA256

    bcf2a2dc906b3f5f81eb5a2919a3433454f3e085f2be37b97ca83f158c6f9ba4

    SHA512

    71c2ae52be5f2f960616282dfadb72078882f66d7e9d372688d4f836b967b6179b392416d3790b692e7804c7883dcd368db46637947151c03b9dc9f18fd76bd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72fed7924041442ca7c2ef6351db030e

    SHA1

    694f09fce81c1b666205398bc4cd74d557a94e66

    SHA256

    73071604e389e162fe7ce140dd80cefdab3e42af873a8ff1b1f682561917c10c

    SHA512

    362409ac4a183d12502a5d8c175c552872ee0233a6600ad9c1c64d6ba83786b3b3773f81e9871a7bafc52326641081c25298f0d733eb3aebc3272bfe747727b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6162bf55f8291d60c60e3408c76f3705

    SHA1

    5260c560b62613fdcedf990a285a2ceedec7b4a0

    SHA256

    e4b9feb4602d6225512964c41ec5959215d87379c9dda1ac4355722f902313c8

    SHA512

    c55af1abb01457e082766e0d2c3d33e2371a4d45cef87fe78ed63869bc789ff863e49f4b330f9e201743ae0e3320d97096862f9912ffe3884c81de77db5121f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d4ab38457a14bbb29f9da74f666766c

    SHA1

    871e709ff29a81ce04a02e20536a9858dd465431

    SHA256

    f21362762bba98563a55410466a064bbe5de919dbdabcfc5f98854a54ada4ff6

    SHA512

    5c1654499941cffe4d4989f726bd9503276b5cfd0ca2f74628184fe1261b709639ce761c2fb3e878b134e1ae2ea82aca40ddac5de835b9a42000cfde8d375769

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd5a862cfa6feb8d6decd891cf12c8d4

    SHA1

    9ee3fab52e6fbc9129f088a9f060429e4722eca7

    SHA256

    1ae170f91b28ef6d8761988e9f9195f90b078e6b3108cb8b0241652e59501258

    SHA512

    c3af6c0883c9081095bd361fcec5084c76a39f9ae74bb73846c65f0ad7b5b0ea64c8843acb8688b66cff4378e2a209831eeb0b7c16e60ebc3190e1c9b85ab26b

  • C:\Users\Admin\AppData\Local\Temp\CabF3B5.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF492.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/288-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/288-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/288-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/944-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/944-20-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/944-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/944-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/944-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2272-0-0x0000000010000000-0x000000001004E000-memory.dmp

    Filesize

    312KB

  • memory/2272-6-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB