Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23/03/2025, 22:08

General

  • Target

    e408c8dd659689aa421da34cfe55f5019c21d601b28fb3ef8b6bc0c7e4a8e835.dll

  • Size

    96KB

  • MD5

    799ce61626cffcac92f8db6c52a74bd3

  • SHA1

    3f2e8e0a730a8cbbf27618d6a0068d6ebc54aaef

  • SHA256

    e408c8dd659689aa421da34cfe55f5019c21d601b28fb3ef8b6bc0c7e4a8e835

  • SHA512

    a888c4c24b2363a1f4705242ffb291ebdb701af51b7652c175480ec794aaf8b5a2ea22e1baeebe4e8bf4679ef3d17c23be6aedd4c542108a0803101df6baaec8

  • SSDEEP

    1536:zC/TB2UeZVfNjkkvVDslApxXUWqcNQyxLWpSAjZRJuV:mQX3fNjbpslsUWqeQfp7jr

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e408c8dd659689aa421da34cfe55f5019c21d601b28fb3ef8b6bc0c7e4a8e835.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e408c8dd659689aa421da34cfe55f5019c21d601b28fb3ef8b6bc0c7e4a8e835.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2108
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2108 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    28b52e497ee75dc77234b1ddd6f85303

    SHA1

    5e09e88dac9bf4b13542af5ae6436893885240e6

    SHA256

    793b7f1914b13e3d407ad988528e1bb78c4010a6c7fc33be47542d140271e56e

    SHA512

    d550851aff455cbceaacd01ef1f01b4d76a7ea78f1e6374c98d9554a3c738bb49746ca91141847da46a80a0a76989b1c234187cf15896a498f73a2e4438d4c28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cbc816f29a7d9e93b17986e5e20cc5d2

    SHA1

    10f1d349777a696495aa1689d1178f5f439ecba5

    SHA256

    2c7a0e4c8771f25bd3b135399f8d59cb450fa32b75bbdb93e6fe9233ce3419c1

    SHA512

    2d60b43d6f3bbeefe5526ccc41b222c82a71e069c06c8e816c11b99970e573db225de39c34a23cf38354d5e23d80929783275589e80f29e9e9d7b3027f8b9691

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0ffbba1fdc4af76d8eb69ac84b593421

    SHA1

    c9b8a5eb0b329bcb8dedc3b6a86e2f767470ab55

    SHA256

    57716d623bb6f39ddaf922c122738491af70aa351a2b6ff571d5c59137403fd5

    SHA512

    61feba0b3efa46678e010355bdd42ef105efcc59c32a24c44f853d35e76c6cad7eb99df1c7cbb273afae9735db4faae2ebca9d01f1b1bf8c23d65a240e186847

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2f731839c77546272a6bbe9e30220b81

    SHA1

    b8cf06d3a5b516a277b6fff63157632f7125ff64

    SHA256

    ec800bc6fa3f1c9f282fac48413e65429e0bce558f414725faac0329dac7c1d3

    SHA512

    2c389c2caef8ade8f30f9efc96a1a2f438c0496755f322f0a6778614ee3e494b07df1e31e21ed690af1e0c49e108abfbb37108e4e4999959c70b05292e5d32ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c6881aab073b7dcdadccf0698923b027

    SHA1

    743a47bd52de76d92019b589fb4a901eb825f229

    SHA256

    74b269c795703ccc6824ade3681101fffd46d834c1631720a782e91b143a4453

    SHA512

    449cb254793f4d731bb3b7672ee1733a6f3d84b0d1d4e270fcc36b10eccda71c0f3de025c43c6e2634e2776308e1602f386502e010d89ffd67634f7fb08eabbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bac7913e0a41e7379e2d579908f54a4a

    SHA1

    dc9ce0410edfc93b964162f492a702069269d91d

    SHA256

    0ad5423a17f122f1dae75bc54e5c051b6be6da1ac640581c64f910b76b73adbc

    SHA512

    6a717355df4f7f5fb4156ca7a11a6cd70e8814cbe3a83135891274ce4563509e7dc46f4c94041087641439e13bb915f2cdfff905e0ebfb3de4e83df05e09a78a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e5504d3c90b5ca154e02a4bfbe511e31

    SHA1

    31972c1e4a2915dc5c7a66733508770cc3aaea86

    SHA256

    9cc175a661d89ffcaf447027fe7ac76deee36688e71a2a3ab918089acc47a924

    SHA512

    1de013d0f6f14b24f1afb48203e43d910ccd616c293a1b7f27ff55e2911ffbbb6605a337d269ed934a389ff8056575eed8c3e75459165d876aeb35f3dc7fc62d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cbb46166782629bf32c35cd52bb075d3

    SHA1

    18e9a4ef1f5a0febadb6aa676f63f34c30b79b3e

    SHA256

    aed44230caad7240718ce6f884a7508490067e81170397babdad5580a46c22cb

    SHA512

    042822cd836e2c1dec5eeca9c2c77308c38a3dd6834154a862c72180e7895c52df725a13cd3c61a5fee0405ef255a76881833117ce13f7ac69e4e75d101238e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    33d46171420dd855572a28365da74c10

    SHA1

    003a75c0ea056ef7e276c1a1ca84153a07d9d7bd

    SHA256

    e153ab0b507259b961b3765610ea91ee2e0c2f28d7351e9b287d802fb7886da3

    SHA512

    679b0fb19ee7b757cfaa23f060df07570a4d84193fb50f966064e3361c0f76a32a647fdb994cc4adab10ecdef6fbd84c8f2a1cff19db0b08f87aae96970ad6d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2661b9f703a0c45c205e9d83382966eb

    SHA1

    e9910ab065946a7d5ea36fd035cc9d91065db5b4

    SHA256

    0265f065a7a10e1c2683fffdae6f36d00bbc254ce0661cf2646ee5feb4efa7ca

    SHA512

    64de2f99d46be6bc42c0da881886da4af7882a61128d23951cb32538b581a49a6c404b6d74b4dbebc20d20f0bef31aad5f98f8c743e92984d0813a62c5390034

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5e3117aa7c585a2740a13735d91775e6

    SHA1

    f387cbe1e160fd48a869106cb7be9f11b6b48968

    SHA256

    57f76426f4b6bb518389406d24226d67c3a1c96eea968b919f1d88f4dc4385f0

    SHA512

    aa87b04c09b2732551eb414c067623c28f4ed1275bbb77a7802f3d6c1ca0b415182306ca3d7731d40896b5f6b4ddf9167df73904439fc6218f515a79dea2a11b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    618c82ffa7b7a2a068eb4fc7cd008056

    SHA1

    ca84055599a8530b9ae597bf25a9aef9d3a06aac

    SHA256

    53a77ca6478610b712b4c5d724ddd84541f009136f45fcef19b13a5cf70abc26

    SHA512

    7d67b8c18b9f85819d2bedc54fd20a39ed8f42d64b1f3567eedd14837e018d7efcfa2add046d14ba4391c8d3f34b5d3107ca068667c3ed04b3d1cb766d65c3f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1a099bcae6d089bba62476e30eee2ebc

    SHA1

    2f90b4fe93aba4d5580ebdde94076668bf3d2fe0

    SHA256

    cfe4e30dabf39158e686f67fba88ea17c570dbfccf6c72e588ecb34e31d776c7

    SHA512

    73a9f4831f6e828f5d168b5a720664f2e93f4c0f547448ac38f592228910aae987c620f47f61f50171438b445a67059f4435ffafa3bed6b9659aa5a4d0f470be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bea1188e428b2d046d3a0171f5d8c4d2

    SHA1

    cb2df9ea9b8394b2dd9cf29e0fb86eaee0697e1e

    SHA256

    80378af9e2a643c4c15862c977612482bbf0bdbbc235800c6394dcd4c0716065

    SHA512

    917cca6dbac7d8dd5df5cbc5050cd79a7e0f67b21282912e31bdf5ecd2f70be91a3c7dbe4d777a76251134c3af74760400a45204d0f8b3307672f6cd9020d6cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    76cd7655113b225facd9b397e7d88a4f

    SHA1

    849904172ccafd3a8987b2ba7511b5a78b91a893

    SHA256

    3e9f16f1e61c84ee08ac83af74b4ff3197923dfb00f7caba5aa9a9c45010653a

    SHA512

    c61e60ad6c8ae9fc6dde0eafeacd60a8c8b53a1191f93ebb5eb1bcfe4a7e338f51a32ffc1c9e5e258fe718ffb138907c964b619d1419f67512dee5a6bf8031ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0aa1f342c4f293ccb85c27ca5475d328

    SHA1

    007440712d02c2c6c13dba5feba83a955d265ac2

    SHA256

    e5384b9bf8e5922cf9ddd4e579d46fc6ef61409a76a1a493e7e2c3dddfb24cf6

    SHA512

    e8e92405cf9b89ab0a36b91e1f0d46ab0a83859f66a1025920e98867230517d76de50b394fe081324026f1e4f24ebeeeca3a0ec2361a629f413e06e572ebf5da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f72f80dc077ce9a8b510d2ec5318805e

    SHA1

    542cff951613de897dc7f2cfa0a985a7097246a4

    SHA256

    26d7c076c0b1ffed6b9df99f653deab15e4e7e05ca925e1212bdfc678b97ecb1

    SHA512

    b6d06baf61b78b0a19e74a1d66f5ae9a0f51e94f5bef4788a433e8c11e8a938af45529561fa00dabeee5b4179af9ffdf36aa7889342231bcbf4a4b1164c62ef5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a54b9d798820ea806ed9cd6ed9fa4708

    SHA1

    f2c1d8975bf255bf5ae2821473d993005ba1d071

    SHA256

    4998fffb28ede0962a6ee1804fe18d4828f82169fa31a6fecb866128dfbdc1bb

    SHA512

    33e4965e84a3ba54bad016a70215bc64cd0d033403f77ad57d1cee428989ec4601346a5503d0562f60db8ae0b6a5875c342f54e48d2f46e2b247363e699863a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    30734aa04e65ae6ad402dc4c35998c2d

    SHA1

    b28d06400676ac76c42e50a542ff289cbbb15965

    SHA256

    be2a6fcd237293fc5ac8148a316173175c47d5bee3165203430fb1b4cb229d1a

    SHA512

    3034e62ee6b526344e3e7c85d8344a5f33cfe35822079d801a20fbec4a16748b0b14f7d9e544de9736044dd73f69e068f47e1f8603ea82b49cd43220989b9dea

  • C:\Users\Admin\AppData\Local\Temp\CabA2.tmp

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\Local\Temp\CabFFC3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC6.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2700-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2700-16-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2700-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2700-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2700-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2772-24-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2772-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2772-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2772-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2772-27-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2792-8-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/2792-1-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB

  • memory/2792-3-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB

  • memory/2792-0-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB