Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 00:45

General

  • Target

    81fb3d7407c2748969ca07dbaccf9fbb67c808a4e63b9b890ef0e85e78b81d8f.exe

  • Size

    129KB

  • MD5

    4c483b142b4e92f0b8cce83145e71f10

  • SHA1

    03d4ef761d9ab8a7ef4a61f3fac76ba42b905904

  • SHA256

    81fb3d7407c2748969ca07dbaccf9fbb67c808a4e63b9b890ef0e85e78b81d8f

  • SHA512

    ff5d10d60b3348225936b83983f06d135b834dcff88711dbeb1a313e96eb71877e995aa93600b61e6fdae48f2fc8339c52464209b4c0eced0b4677f6ca29d5c0

  • SSDEEP

    3072:HJBGKgiWncy+o1z1Asbyf5yTh6s3JbrFlIvmK0WL+V0tDCa:pBGxiWnoo1z+saATh6EJXLIvZSV09Ca

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81fb3d7407c2748969ca07dbaccf9fbb67c808a4e63b9b890ef0e85e78b81d8f.exe
    "C:\Users\Admin\AppData\Local\Temp\81fb3d7407c2748969ca07dbaccf9fbb67c808a4e63b9b890ef0e85e78b81d8f.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Users\Admin\AppData\Local\Temp\81fb3d7407c2748969ca07dbaccf9fbb67c808a4e63b9b890ef0e85e78b81d8fSrv.exe
      C:\Users\Admin\AppData\Local\Temp\81fb3d7407c2748969ca07dbaccf9fbb67c808a4e63b9b890ef0e85e78b81d8fSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2636
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2636 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82c4782f9f5bcf595196f73565f53a28

    SHA1

    2a927dc63819d4de746f55e06078485f77a203aa

    SHA256

    bf9f14d0e111bb67fd3a935adbe071ea4067f6c522461b30be312ce4cb531038

    SHA512

    88f7d892a2e4dd3fcfccf914ec4a54495cf02b05d289e673686e8ec83c3af328442afbf59480afd7d3aa6aaf0953484883a20779136ae39400d135b814620dd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81bfdf8ab690b7c4ef55536d0e66035a

    SHA1

    0971f43664a32d4bcce6ef021606d2c9a8283e72

    SHA256

    ddfd899f9f28795e3522c84915f3b9780f8a2c01450a51dce164b15a96448f63

    SHA512

    f4be5497bf8e1eefbc6c3eda44d7c7d6617698ece9a29a18c4beb70ea2ab683156efb37eaae72cbe63d4cd585370a305c6312133b6bd4294942f996ad4cef308

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    174c4445038eff4e643081dd8a32ec77

    SHA1

    b71921888a09899bdfda330ed8e638beaa0503d9

    SHA256

    a9ab12f893e3676347a7699c15df99493d56bf13548701a79a2db8eda57a28d7

    SHA512

    739e191cfbdab87f2f370750e6cd4e9766b84a835dd124ff78e218ad304392f78840c699778ee9dab4b2ca5c8a6c39af90e8aaeeb5b3d5901a7a57ba69bcee57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19bbbf04e89ace2b1e8ce3a888fbe430

    SHA1

    c3c0678e6d82ef945f544880a111c67305d868c3

    SHA256

    e92771a1da843ba8b839fe28dfa85f2f746fff0fb23e9af0d05cbe4a43969979

    SHA512

    a32ea7cbc4bbf222dc10fe28daaf0a004332d7ef5b6ec08baedb82598546bef54c4f10d184abe497065c0661e1a1635567349d7b7e2ab5424167c1b2e61ecfaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4c5ab07925a8affd26b6f150e6b94b78

    SHA1

    6ad71376c66a08a476aaadfc3c7eefe6a76b5804

    SHA256

    8bf4b94855653d31922375b32ca849c4e6cfa78b8902623275230489804abe04

    SHA512

    2896f4cfd1460530b0d2808a3a168f8c4b12f434b49bf8d0d2556f70d195df6884a9658de9b2f5ee0ea3e0636fcfc6870f4f21ebac0aca089d7084b57c8b6fac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9dd358fe932c54d9a37bb5b3b66f8edf

    SHA1

    f83d7611e87578043928ec8e077e1b569ae26267

    SHA256

    6f9768bc59a8eff3631806b96735fb3c643a1582c9792c25c6df2adccf124b63

    SHA512

    cba300d207304be50cf55ebccbf13cea6849ed550f3ff8a305453b6cb757bd8bdb466b87c9684ace8f6948dfea750153d03409d2888ff7ab961f9cbcb73472d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f67578f444f546f875b0a37823e3ce8

    SHA1

    5f0bc6729c354fda54c0e75c8c34f975ac755b89

    SHA256

    0682ce0a02672807c3190b502b10dc66897c8886079a32fbc775ff71c2cf3ccd

    SHA512

    723e93a65811bc06402c1ba7f993c46325f15675a34aac62ae9627c85f0c2a5dd2a28c81900d016a623a9514134e341ec4e0867347127d8227aac62b62c37eff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb2a27b7235e743fa0e9afc50afce4d8

    SHA1

    5b467872f111697ef77fa77cfee6c1dd5a3aed5c

    SHA256

    4454220def2cb91975185c9c13fb8b31765bc629ca451bffe261098a2570d8fa

    SHA512

    7e1f4459483b6c1a92cd1376a00ca2457cc52f1dfac2cf2bb79da203f9a7438db21480f6426d0f362a562527dd8b1b6f357baee5292065f2543f7028e0504060

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6356ffa7086b318cd88a189acb74a87f

    SHA1

    f487af96859574f5a098abac7d1a5636cf80ffc7

    SHA256

    b7c82ddc0cdd0895d3fb1f676c69321f9d27c350966fb2d3f1bdea5b31fa8414

    SHA512

    3f7d1d84b7971642b04fdef776ddebb260170bec79c0c2de2626aa3a235f84ecfc4ed64f7cd58d59d078a21f1c4c88d340a6f3b5b6a4185d0faf6dc319bc068b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4787919134307a87cef9655a6cfe05a7

    SHA1

    f7ea813abe259af4a515bf175f899746bb49ecca

    SHA256

    bd4abb322dbe1345cc75296d6716abbeefc6b5ada7e035f6d5a9003c20c8dbd5

    SHA512

    858d33c04638ea94e30858a53b9cc408230bbec20baeecfc9b31e1be11ee257f7865d5f4adc4f3036404d5edd5517d607e3c02e10a63f33647650d61dd776f5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68e855b710f93f169778512f837bd691

    SHA1

    b0bdf3087e291b6da4da013c45a7bbdc71dbc3e5

    SHA256

    25a45d33b52c7ce22f57f82d3a7f489367e3bd32f00568c1d2772c24927cff86

    SHA512

    64cd2e7df0e8f71b5cb310224e6560099c2a85bd33cd5a0e53eb936e6075d50ea789770f3827f262efe94df2a1d42fafc5f80a5f1be38a87367aafafc76b93b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    588b109058ba88dde469d3438515fc45

    SHA1

    fef94b6c8998fd0eb6c3af46f40bc4988a107518

    SHA256

    7bc21647f1879121e51d982869ce8e43997932212326798f2764482363850c4f

    SHA512

    7407b22f22cf7d1a3bef19992179558b223000d988163df82b933837d972d5812fbc712d65e9fa5d4f11f416a5a9a04e645a518ea001083d339c4c5bac72d28b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84fda6ce221b07ae7bf9e4f4b492d71d

    SHA1

    d80846f81cf98797a31536a1210b4ab24ce4d90e

    SHA256

    b7cf7592c40d7c2e4f806cd5fc997571db7cfa5d0ad6da859c1af9d1385f03fe

    SHA512

    12ca64c96febb85b10d87c10e6a8e8e12586351dddb2a6b4b3f68c7841fec96f0eecd99d8659392bf1390c0cf51aa2423259322dc3c2c8d94a8a33de5c863f92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9dcfb67ddb8c523906d6b973ad5051d

    SHA1

    4a05db39c41d8997e3791118db35723034d4826b

    SHA256

    eb6f33e2c77061a6ff5bba2a26eb24e54d4e7536ecc9cd76135eae1d24bc0c2e

    SHA512

    fefb80cb16b9281ff57948ce15d50fdd13b948666bc8fbc4a0aa4a09d485a04434fdf74d173898ed5d689ed47914b736eda160260155b7d736fd0655514c1fe0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e8ed824279e2df1b73baffb15b2007f

    SHA1

    0a6ddd8d818d87a2b147c34442f11c91aeb85000

    SHA256

    124e973056b7fa8d3d01cd452819b71bbba5fbd658ecea2d5031ed1ed5e1b6d7

    SHA512

    aef7618bd23396090875a40cd62d6778c049e48d2c7271dad4cb6f753296ac20f98dc26eaa342d2c7293df7c4a0aa5bfd73db88ce891dc4515f431203587b7c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33ed9a61e4469112c13b67e1dbf8d353

    SHA1

    305cd55312fb62d3e97ca6cc5343034c739d2766

    SHA256

    85f34a41b8a7905f1cb023de5f75828e51a5bbae1e30431b4d5097bf81f3220c

    SHA512

    2e73cc86684beaba52a356d983f1fabfce69e1a97496fa423759549339d10c515acebdb51945d57cccf891f3bf9796e5148d2be9a5d0fedbeaea23960c8eb227

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48174c58f1299beec6408cdb6c001c07

    SHA1

    899afeb9c9621e585d2209f3f161b569d01d0c93

    SHA256

    3c2f2e3fb8fe7242a18a92918eaed3e03b557fee65225a8430905a39fd549b14

    SHA512

    aaa38f60c70f5aef0d8f66171b9adc3e598795b8efbb1b5e8c7149fa807bf0f08abf0dc0b63e0a18f89e4df98a076cc51f5d8a6e13cd277c65889fc491641d19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    507f6ca2223f47b0528fab6e1099efd2

    SHA1

    d1eabca5f48f1da521f3daedc4f286221b4963f4

    SHA256

    6f34cc312e9040380a177b4854b2704545d42569882d8e09c863404cf96da626

    SHA512

    86077578743c0effebbbab5f83eec5b3e10ffa831ab557d4d63ab5b7348fee1c4e5974b9d1868b4d5faffb9fd43de7d7c954b2d1d3481e59930151288d756722

  • C:\Users\Admin\AppData\Local\Temp\Cab15C3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar1635.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\81fb3d7407c2748969ca07dbaccf9fbb67c808a4e63b9b890ef0e85e78b81d8fSrv.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • memory/1560-17-0x0000000000AA0000-0x0000000000AC6000-memory.dmp

    Filesize

    152KB

  • memory/1560-8-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/1560-9-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/1560-0-0x0000000000AA0000-0x0000000000AC6000-memory.dmp

    Filesize

    152KB

  • memory/2652-29-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2652-31-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2972-20-0x0000000000250000-0x0000000000263000-memory.dmp

    Filesize

    76KB

  • memory/2972-15-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2972-14-0x0000000000230000-0x0000000000232000-memory.dmp

    Filesize

    8KB

  • memory/2972-12-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2972-11-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB