Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2024, 03:15

General

  • Target

    e5420b10bb01060c0fe6c0017f016292c144845a553dbe96396f499342084565.dll

  • Size

    300KB

  • MD5

    58aa5821a3e73f18484cf82e7bbe6aa4

  • SHA1

    c4a4b54e91adc98c829bf7dcf232324ac5808dab

  • SHA256

    e5420b10bb01060c0fe6c0017f016292c144845a553dbe96396f499342084565

  • SHA512

    1001b647e2ad9211c35462268ac1eddfaac9b64ac11c8596a7d82f13f1e3424bc49f84168fbef693a2f4764c2a0748d75e2b5be1e734ddef67691127ba483a3e

  • SSDEEP

    6144:luJpajNliihoAIWOpF0L4twv1+jnqwoyfmr49okkKXNXHGEa:lOuCihoAFOpFe4t41+Xwr4hkK92p

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e5420b10bb01060c0fe6c0017f016292c144845a553dbe96396f499342084565.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e5420b10bb01060c0fe6c0017f016292c144845a553dbe96396f499342084565.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1716
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2496
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2496 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0904e956670fefd49eee72c1af24dba5

    SHA1

    48919d7a03ca59024244a2981664c744efd6d9ba

    SHA256

    414bf716d503a158bb2ee63baf9050e2d389ddc47d0425ade30eda02b4e0ee81

    SHA512

    9f723a811b891d5b8229f7c297d53655271caa736d86f4e5e754bc2c51cbfa8de5bc8026d40b422eb5dd46cbc1602d66bc4d65e8992cad6f43427348ab81d787

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b994bc193345696bbcd624deab9e443

    SHA1

    50bd18612020f87fe808d72468ac9a1a7d703152

    SHA256

    81006cb06738b064d0358a6d5392c15aea37bdb6a30cfb9117908b11e25778af

    SHA512

    5f31549b71e0543e5be496bc88a96ac5a3e116c6bd979f5629fc5b4d5b853715890a6eece182523792380945ac2ff598c0b91d9dbd8f3787be9458478b566b2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a94c2c8a79dc6744b21b792b15e27b2

    SHA1

    df607ea85fef31d99e629b6cc629021353764cbc

    SHA256

    6f08bfd622363ee4dbb3e3c693dd63a57965daa10b5b895eb3ffe64a48062fff

    SHA512

    6e406a0d198993ef30bb6712bf5dfb3f9db4dc89c5d86e5133be4259afcd1bbd25c3bbe522e6463fe0cb72937b2231d7eeb7124e0202a856200eea1508321990

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    651a509c5a9ba1ff44ae7210b7e718ec

    SHA1

    01d775e2adbd853dc69c8a6df819045a460dab9b

    SHA256

    47af07eef416c99f7b7b532e85f23d050f9df55550e0f115c4a81f777bee9ef0

    SHA512

    957c1ab0f6357d957ee804b0a870382b67511fb62993f382eb0818b7cdc3de1eaa2cfed5e42132740faf5a36a1c195dc0d6bcac2aeae243b5021d85d11449c20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2fe415caed2ec7888dd888840c55ca08

    SHA1

    8b2fc0a030894b680f8cb913fd80805eb1402142

    SHA256

    90af657d38e06af69b9bdbee0cb9cc5a4fb15263465018d8d2fd375b30914e26

    SHA512

    09ecd603d9823249e021f70ae98f9e884714edb623f7ecee7ac25ca7f3b06dea2b63b7044557d152b48ab1c0030638406ffd3890bb89e3b9574d7bbcd6cfb050

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d2b345bfc9f38d88a4d36bfb25f2922

    SHA1

    cf1d10e7a10e49d0b3b5ea150a119834ee7431bf

    SHA256

    d4232a74e64b51f1713b2744d0ce286ed2b48d43f31e9d6f87423850dc457d48

    SHA512

    b37812902cceed686e4eedef700e21838a5840b1984a160f58900a3efdab7fa2a67f5370db904168964bb970684f60c82ef82c92d7be812d6a531dcbdb92b16e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45a86eed8b91ade75fa97a4e38d73cb8

    SHA1

    60e678a6fc7f55fab02ecfc042f7b92f7b879ced

    SHA256

    005d32ca1c4edee247177bf18bd431dc0b5b72186e85fd4b1efe9e1087a1ce83

    SHA512

    30d469a12f591c2a51efa3c2908661b4ce8d6fac6d32191901f4b54cded922fd6f477f14c7b58f26ddba52956da2538e03571618b288defd49c1303eb606d960

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e312033b96af7a6b43294019151bfe3

    SHA1

    bc9e0a5a2c33c6ee31f3ab78ba76600fb08ff252

    SHA256

    a8c3d61770ee42dc27f8574cfb288a53dbf30d834ed94f612ed9d768cd6cc777

    SHA512

    39168f8b0ef8e1612505a45acd176d0ba02723454eb9de72817128f196857c10158ca4df413d05a88107122f202d908a8679eee23571ed1cbb2dc5d3b8100589

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e260b2dc612568ce33b1091cfddb2aa

    SHA1

    d338651813315f23f0e3b6c8afa7696fd3a8db4a

    SHA256

    b1c36de9d914f86b98c272ded44c923d5b38072803bd0ccf58910387ee415772

    SHA512

    67c925cd6135c3bac96f1e62a80500f198812e4ac8aa0a0c04b10c24371bc738d72d7390c3ee6082e5d0ca979d9d6b129a6ec9243d00a5c5aef866cb39ee1bee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96ea1e2698d3e2342113573bd758f149

    SHA1

    1a7345170cd98b0d811becdf33126dd820acdbea

    SHA256

    57097bed03be7b3ca51fdc29b4c91d7bf887fba84b2f40d00fa9811d2240b2c1

    SHA512

    4863847e1da740b346028693352c0e0ec8579970f76566982f11115c66486a1bc35d7795f710dff041a6589af57dfeb94c354101afa46541f52195b9f54598b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2cd827505bb115c2e67197fde8fe751f

    SHA1

    a0c0b76adae2e997ddf95890133f6fec5ef8b51c

    SHA256

    cdb570a2bbd79007da78f5c50b920f6c9c86adadd73d5ed3409b456ce92c4421

    SHA512

    1822d72cccff5837dda3ee6f4b96d2408d5b0096d31adc16f67c933bec1c8a23a057a142afe761a1444493ac55ef1a039aad6705a25cc88a9bfc7bd12c40fe08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5be1166643ee7a84ac7e37a2bff185c

    SHA1

    6e69a0d0dc96242b490cb9355258057e5e884984

    SHA256

    475baa2f80cce4cf5192652cb40b88ca70cc38674982256fcce700d812ad13d5

    SHA512

    e7b5bc719af7241de81ba8f058f42096c9896ae772d8b9f28037cc0541f6bc8ebd3097d42fbf383a522f37ea8cee0a7f8acf6375fced1316136c6053387ba33c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac5582c23b7301c26d286d38ba85f512

    SHA1

    883f0c4951f8df38caaae42b6056d47d1f1dd2e8

    SHA256

    99618dcb2e511d00dec8895e864a3596d73f9532b508d5bdf111ae30bdf76e06

    SHA512

    60fe150ac5fa330d8eb85dc19ae296fe7efe1c023cef401700df964ee4717675cd495303a5d88b2ebb00810c8691fb4ed13b91430f498890d1f3d6bc0e17cd7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26c4edc7a1bb93b789598c29f8c49b96

    SHA1

    f2f8709ab2328311578dc1e2f20f6f209423a805

    SHA256

    7669754e72d6b601f30c16aea14d8963769e91efb51f3680609efbfc5ba1a400

    SHA512

    de54383bd20fbd16212f1f57fa83925d949f95a249d0e7d1a52b1ab7ba10fac6269318cef27ce5879c31fc6ff8bf7c4d264cfb71d3d5d9b38bbdc74fa6091c23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    439ce0ed6c4e02e55a8f2347c28b7e1f

    SHA1

    ba13e324f7be450b19e6e724991da3f0f0ad1231

    SHA256

    0a992c29bb2c03f88a39dae72bffaab3cfa3361523f54a7ddbd8b436f47d86bb

    SHA512

    d7713824a2a37cabc051c77513d771e14c62b66fff88effbf67ece89e3e5249450ab9af0d41e4e30f8ba564ffaed9cd77cebcedc96fe5915352da70f5c8db821

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d560e7d96ad221173f748e8abd85959d

    SHA1

    ae3668529881cf2739deb21220df9408f586c229

    SHA256

    72b0407519fed7810af7fa4cff6a29526622c53ff612ef7b681304f6ba64d20a

    SHA512

    cdb70970f19135e539b1adbfda0526d0b45babe10b4a0c2eaa30994c05ac683fdc59814d4bd7a61b774a1eb5b63bb14b0790b7bd3b078def10b5d8a58acb54d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    586ea1bbc0baef8342482967515ebacc

    SHA1

    08b6787a3d85d942fe1fe158069cfc7f0214342a

    SHA256

    66e6ec8b7f26192326df5deac3643d329b2019151c7f701e91e989d5cac2fd31

    SHA512

    94edcd437f8d716525cfeb5c364a90cdaff2a9785888fc433a8e00f88d9d3a685ae2e2614c2ddb9b023767c7a7da7fbc936f4803d29c518443aca1f02d50087b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    412f6531af3cc812a68a42cd4bfad6e9

    SHA1

    ce3de74b49240cc8b54d6c36b0530147d633d174

    SHA256

    741238568438b023288b845ff822f44dff5bb1dcbaec2e5efb4e0d087c2a3756

    SHA512

    7d1273c480420ed2e6d61d93675e6fc6555de8ff8d4785841fa4d76ab1f352d0f5aa1bab894bc400cc168a4b2049162ada79f18a32288d4317e17261f67f900d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4a7f90f089bc495f81c55c1bbd7fc7e4

    SHA1

    31b55f2a48f66e97d32270e7b4b923d855e78e6a

    SHA256

    28c7f1cc353429e9c8c24535c7ba9126da22edaba213a3bd26ccd421de89706b

    SHA512

    540492df6ee2a6258ba8f795ea3ab768f136337121f6d41c3bfd62e39972d414659b256dc3d8ee002f918dd1690b50b50561e9748041d2255ba94cb657908f2b

  • C:\Users\Admin\AppData\Local\Temp\CabCEF4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCFD3.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1348-0-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/1348-4-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/1716-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1716-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1716-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1716-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2500-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2500-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB