Analysis

  • max time kernel
    134s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 16:49

General

  • Target

    trzD978.exe

  • Size

    4.5MB

  • MD5

    f27ad5c69224576e82f209ee94841e2e

  • SHA1

    6105c5f1257654ab9db559a55f031b3a90f997b6

  • SHA256

    5c073370e0a60e5cae62836868711cd8a9369142fc7389ea38a8d4e02e56e0d2

  • SHA512

    2f57290b786a6ac47db7b2398536c18f0953d321e644890cc73cf670abcbc595995dd7f35e27404ed9cd18a3c0ecf87e41edd292b9bb9dcbc717297773c47d53

  • SSDEEP

    98304:qrSxPnI2HnaMixxuAeL4ZrDjDDUKtgEsrDXwYG4ENS2iK4O8SecE5ljRdPZql:qrSxPnI0naMixxuAeL4ZrDjDDd7WXw+e

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\trzD978.exe
    "C:\Users\Admin\AppData\Local\Temp\trzD978.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\Temp\trzD978Srv.exe
      C:\Users\Admin\AppData\Local\Temp\trzD978Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 228
      2⤵
      • Program crash
      PID:1336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3fc9615b76cb8cd8423f010e50812288

    SHA1

    141858f5883f026b698e06c244bc0db0aede8727

    SHA256

    5109e6b682d1f708ec9058929b35daba6999c2fe47d169a76e750ba160e6f03f

    SHA512

    5ed4a9046991d1ab17f0b366b5fa0e6776cf424de5c774d28cba28b90a260e6e137bf634fd238110769dadd36575f29e3816ff0256a6c13cb39233e96a93d167

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f780fc726d9de29c6a34ca61810c2362

    SHA1

    c27dbbee97162caeffb4a30d60ef40f820e28ada

    SHA256

    80ef10deac30ab3a5036f77ca1f1291528dcb43804f9a4b6384d28ac8d6c3327

    SHA512

    771e5ecd348d388291d71ea77ab8fb32c6f6887684acf32de86a3b67ab954d385847612155c4d272b2428e02c1deb0842589a2727a87fa8fcb2f6bb224fbf27f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    057d1ee66c9d26c808d57ceed7982f2f

    SHA1

    e88469a668dd51898b6fae46de298b95ea9e6f50

    SHA256

    a4874b286ccf11ab9aaca0a9738e56ced2515c1cfa139325d9df8697da19f9a3

    SHA512

    b5fe81e1935a3c028c717a40347aa1f035d515e7edad0bfaa21783416ea2c30aa9e27761f79cba97ac1ed1ce41f0d2edc7bad101626f7e1dbf9febee7e66989f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ce5c0b0849eef46783b9a0a6bd356553

    SHA1

    3af9a9f7a19c47839094cf6c1b5478f40ab86210

    SHA256

    248ae4012f464fafe60ce880e7f85ed67ff31d01e1a6a83250cf8658f54dadfa

    SHA512

    4cbea2f06a57fbaa0b2a8537274eb539b4e0b33e7fb9ab624fcc5d847c112a67d071ea29d31ab0a7bc37f55628178b29bab499c68b132ce574aceb134f2df54d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    528094fd6b2803ba96ddd8b671b20814

    SHA1

    8121c5bd8c0b7be15702709c0870398ab44966d0

    SHA256

    94012ed925c62bdd3f87f1bf89bacec7c5ad2a2b63ee6c3e0d9e33a5f37ae52f

    SHA512

    6393a061ee9710ec64482f740b8e0df482658477a7c87deb31b4130edbe2a8b7b124029ed267b93a0d6b3a0cdf9aa9ccf024ee12fc9445ae5bac845e4125f44e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3fb1c036d3d46f409346fd27d9c9d25d

    SHA1

    4cad575efd777374e2c9d99f9042f1b561dc1678

    SHA256

    9d49856ededa12c19bc1513365d712878020f48249071167fb0600616f717313

    SHA512

    e7303901c4078ac746efb7ca2537167fde24660f1cefa950605d2a225b16c65051fa8eb5724f18b8b953975cf4098051de58291d46a8d1177d520932f5ab707c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3a5df496e973657adc085c95dd14f796

    SHA1

    d7cd9fc50addb94af793ae40187565668bb9e793

    SHA256

    dd713bd240c5b827e16eaa320ba206c7f9efac976b27c5d8a4da28a8af9d97c4

    SHA512

    9fa050bd9bfb16be7187abb079d6ad0e4cd56eed4aa2b7f94f25dfdfda1445560f444f34d29b1844d53c15d25ee1cda0fd05f9651ae2b9b92d2110b9dd1d2f3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a478060461e5a54cc14a905de3844907

    SHA1

    16ff32af6319bd95fcf4c0e337f40faea40c23b3

    SHA256

    e6cb328826143b9dc1e38c45afc1c40b8cac8ae22fa3cbbe36f2571630559b32

    SHA512

    98077dee37a717b7b27ba29d58a6b92cfa8d980156da12cecc9a64c68ce5f65a621992fedd6491c8eeea3b6e0e15386c78141e8806bdac09a4d41f5637a098ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aa1edaf9580b34cd38252d17204c6b31

    SHA1

    2c98161c5e65ecd70fb91393b18f8d8e61d9f4fb

    SHA256

    aa15379d7269a3a5dd1195339400a560bcbe1ddea1fdf2fde7fbe6f398efb00a

    SHA512

    a9f6e55c88920ce76a52b6a0214ebb10a1f3458b73eed46dff23de23e83c402246ab8f7e0c699791ecc1d223cffbbe8a9a04356b8a7df67ad5e11f51f965524e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fa1f04e66c8d6933f90acdfa5acc0297

    SHA1

    3173df40939866d678768121bce1fda9b7a8891e

    SHA256

    8b6e0cd091e8ca4086f2908c11229e6b5c864a8c6adc280bee5603b836e2a83c

    SHA512

    99a26b9d7e3a1454945dd59d65cb1b27df1a3622e020866cd1619c4f37d2b83ae0d01836a38c191f716c87a9358e6db3e5a1d0c21e6ba8d6d3011e9dba042868

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c1adf399e99f45cc0ce7e7dd3e184ab6

    SHA1

    d7e7470ae44c83a7200a39cbd04014a060cbeb9c

    SHA256

    aa95808e99ce29629260bff374df813277d44a509411aca12acdfcfc0625052a

    SHA512

    46ef718ac33ad629ea68153d847e9b4d813a44b15f3e380ab899ea2ee2c1830a1aa57fb4e98d0ba3b905b23dfde6ddad300291d1735a4599037d1fa5a50f2a30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    17931b74746600f480447d1939352ad4

    SHA1

    c95b73a32bb07788ec7e0cc36140e36e9406517c

    SHA256

    fdd9f1e0bf3f2e764b0fde8d07978eccf499094256297c919f383132ed985d24

    SHA512

    817129927eac32e3f29624eab933478c0cab58bb4fe26c0d3ad454b0dd5035bc552267cd9a9521f615951e5f67c94cb64df32b35cbea8bf94cb2144bd1a1d8de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    af5ca1cb29b7f66de0df5ac87887c32f

    SHA1

    e9170d34db5f310fe56720b28c40282d57f1a720

    SHA256

    2fffbd7b04770938fe1ae02636bde87973bdd2155c12bb8e2582c70d30d37a4c

    SHA512

    f380463f6f5c56d5a384c80269170c1d6b837ad1bf0483e0eee33d23f7e0075c6ed2a798e948c8111cd7f97a89bbbae654d317cf3c2d843d78e8bade473b0d80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    379e881f7c4d8e5117ce04f5697aa9ff

    SHA1

    47b0b88f71b3d8b84b713527aada4716f31c15fb

    SHA256

    0a677b0ca1e48176379d62b60e888d5d489226cf5beb7cf83b004e657aab676f

    SHA512

    44900b21600a43f3c200b0b53c7b9e896592d726373a5248906ed981ac163534d1378c77adbb416c405abe82aa89ffa0085a92b85162ea3009906d4a96d97740

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5ceb2552cd6af254f860f75a978a4531

    SHA1

    013adca3336d3cc0143b35415bdbee37bd888a25

    SHA256

    8d30d5104e9f76d3b14c911c216122a929ce13dd5c11841cfe4e1059a7eb7aaf

    SHA512

    14ffd50febf4a57e80cb31e0927937d391380940e78ccab9d5007099a445cdcbb4e6ab5c720fd4482351742a9132ec61c63f5e79b258d8d5522bb5cd2fbc853b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3cc4273350118d44f6ea78452ca6cdc3

    SHA1

    ee507b60438e66f74ff4a3c0cbbfa2877a8d54ee

    SHA256

    71f90b5ff48819462d3cd2d4beb910dc41a3b3eefa2aac9e2f37f07992bcc4df

    SHA512

    25b0ed2f2bb49561dbcb206f8f3e9f56ef01479300410307967dbb961504ad1f341bf68922d1b718298bf8952d91083bf57b058394746dcfc67d7318b302d2cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f86e462326154aaa3226e4d7b44da587

    SHA1

    69c2f39d6b7e9e68c5cee312cca486cca45a020f

    SHA256

    f68d9a54147456226a2a85848fa08a14b542cdbc62646d362db3ace509992790

    SHA512

    4ad37ab5cd613e899994afa18eb674bfea382255b5e5f66ef0fca3879a13dfdc80d10d4fca317d654b4e0bb14085c8fbb89253bedb869c3016bb1b47f61dc921

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b7be32bbebe03f76d38e68021b03481e

    SHA1

    7513e34cfd9e0d7a4d85d09f3edbccb201b49791

    SHA256

    ee4e1c888b2bac96d02a5211fe746c4cc87d39d5924e8338267f0ea67b38a12b

    SHA512

    d85f07b4f49aeb5ca02541b56bc1ba809213b1744a0a975bf2637bbe1fec53145868a06fa0026542825cad75d9f0b0b2d6a02d2710e21acca31dc6215e2704e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    242be54efaf914bedca127e4ff16bc36

    SHA1

    cf9b67c60a16256c19da08d29659b5cf51a059b9

    SHA256

    84639f0d555fa77195e3865a1a18544e86b0d5976f3c9b3a74a4909693030ef0

    SHA512

    eb5d0739306d018e69034840f8be8e428af4f1196bcf1dbca23df8a0addcdfa2e79e62e42b6c45b7dc3ae4ce4e8077ef5c73c020db8c8a078b083121074c8c77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f39fc91f8daa7136446e86c9aa64a429

    SHA1

    70fe49cd7e456be4ca0d80abed902051e19f7e48

    SHA256

    95ccbe25f34ba27cf4d9a9ad2712de5aba650d122eaf618981d8e04a059047ab

    SHA512

    45e93a018772659fdb3ccb3491ac8823362e269f5a8dfd689c7b4fb3d98a3aacc1d3cb54ac8d1c79083d942fe203a4d2fddb4023d53b80695b4455c2e81439f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c7cd5cdd3f1ad13cf126c6a475603d46

    SHA1

    4a46a92cb9426fb03e812b2904a89d647407e456

    SHA256

    bec61e9caf079a1dfb39e180bcb6e33e4a2f9b52636b3b9df04f048068965acd

    SHA512

    1608b79d0de30beb1fa226b296b74d3bd6f9a3e2c48d6da895cc89b92e25fe3ebc14e0ccdb3f0f3ea2b9ac76b709617a5905d3f94342656de7ab3a3b40c374f4

  • C:\Users\Admin\AppData\Local\Temp\Cab4849.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar490C.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\trzD978Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1748-15-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1748-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2056-0-0x0000000008290000-0x0000000008388000-memory.dmp

    Filesize

    992KB

  • memory/2056-1-0x0000000000020000-0x000000000003D000-memory.dmp

    Filesize

    116KB

  • memory/2196-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB