Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 08:34

General

  • Target

    b78519305311f9c7ea30b2c43cd67ff08d8b87ff134a2b6b240ae4a101fd700c.exe

  • Size

    80KB

  • MD5

    5d50935e339b13eac402fdf4f1caa47c

  • SHA1

    168a4c05dd6b5af3a1cbb14fbe0efe4990ad69b5

  • SHA256

    b78519305311f9c7ea30b2c43cd67ff08d8b87ff134a2b6b240ae4a101fd700c

  • SHA512

    fabe14d4d17ab4594e9960a6c2e10709f60cc502ba1c3ed0d0526dab61bea29c5acf0d617aba2f5c9319c4a6a4b44aab901c1ea4e5cac4fb2f1dc6a9f26ebb3d

  • SSDEEP

    1536:1eV5sGaDT73aX2dT9R3aHCZ6st9S4UwPHUJbJAiZRKXE:fzDA299R3/rP0J/Zb

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b78519305311f9c7ea30b2c43cd67ff08d8b87ff134a2b6b240ae4a101fd700c.exe
    "C:\Users\Admin\AppData\Local\Temp\b78519305311f9c7ea30b2c43cd67ff08d8b87ff134a2b6b240ae4a101fd700c.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\b78519305311f9c7ea30b2c43cd67ff08d8b87ff134a2b6b240ae4a101fd700cSrv.exe
      C:\Users\Admin\AppData\Local\Temp\b78519305311f9c7ea30b2c43cd67ff08d8b87ff134a2b6b240ae4a101fd700cSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2760 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d396c9ade22843a595a3df946b486635

    SHA1

    201219c4500706b0c9fcd2df2d292a4c72fa7e40

    SHA256

    1da7ead1ea78551cbd52985723c311ba6c70da8d0fd9ef6a8c6132b423117edf

    SHA512

    e8899008049a639c60bf820a3f46db212be2e3dbd2564daf350a2e8d2cfe51259223737c86c41d4641ebbe0d21360b4bccaafcef43e86a4e690a19e358d4f27e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3010cc25882d0a09953b21fed8bc1bd8

    SHA1

    e6ba754ee1d56977b2c30d4e10b7ae559a24fd86

    SHA256

    27695b87c055565896fb8bc80b68d25071a1bd4b441af2f861732b0ec8ddc4e5

    SHA512

    5aedcc023778e0cf9b28ad952b74df40c6a82728097a606c8d04c8ad0cd1773049af3e75fee51b9e27a483de9021b396b19bdc63ad1c5b5ae0d565c71ea8d3f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aaf36a0e30fd4a62055c8c8a6a43bfe3

    SHA1

    8829667a36d22a4ebb1768b2d41d64f890fe7093

    SHA256

    e33c7f40c451d18b47149991f7c62fef389afe4382994fbf04fc52f89fc48690

    SHA512

    90247a799de22574fc7610c55f4cfdb8ac848d7b1ecdcb954331bebf38a0b6cdc4a07fc2384cf597fd9746252ee28dfabbc95b76b45048a890091f266bea239e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2811f8bc46a6e84e214988dbc31b05af

    SHA1

    f6d88e639140b629180c5ecdc2e4ec5bf707e409

    SHA256

    c13b5b268249b7396edeca095b5b7bdb893186569627de4c44ef398c2756f7fd

    SHA512

    a043c9d8bee451e40fa32c62282e6b6f246748089c96cbb3179872e756d31eeae51e1544e7c778d65776a948c69ca8b3ad95f708ab8fd214fe211b21152d373b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de1a9efe0ce018bbafaaff889d9659e9

    SHA1

    8305b355c0ab5560785225569491d9dd4839b83c

    SHA256

    9b55516fdd69426620aed66e4ef770757db0eda66247234bfcbb11c8f0e39810

    SHA512

    a5a809bc474f8588754a02e65f248dea1f4f77b12b1014da29ce499b9bbed701acbef4bfd6f0ea2c92dbd659084be8dd7744c2daeaafb13e6f43fb4025a63d3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0572e7132e8bf2a37e0882c3af794e66

    SHA1

    59c2947e82b8d9ef86d418367551222553a489ab

    SHA256

    36e70a1cd647358c857f5c238d59a1b8041af6763f9f2c58b7181950667aae02

    SHA512

    8e46f398f36b009ee81dbc7988b9b25cccf97dae948d41b092310971148b2769b1fa42b27581a82248957b56d4faf1a232645f854e73b7afff6cb6e7bcf25611

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5842b5a1a2f381493b4f319026b02fc

    SHA1

    2e9b4a1b618dc5c2d6b1276627878f0568b86a54

    SHA256

    74f4858d0509457b06d75e4186428e10c5185bda1c4a56d2d0bae6704ec9bf56

    SHA512

    1ba257352ed67fdfc2cec78c61d276d2fcc1a10e45b465e6e4448cbe0145b816c72b07518cc811a461151bbee14071a1eb40b8813a5992074714b83e2154a6c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ef98a48058b1d7716f77112799080a5

    SHA1

    1cc54f4b36a715ee4f2388a1ae79bc1c4a89bb70

    SHA256

    ed825ad3b73bd9e70329227186afb676fe9d37ac70e70f7836e6d50d045cebab

    SHA512

    fda156a4d083f82a06f8a52ca850d191a84415356370ee49f3dcbe5cd48ad4bdc44f43dad949eded699e00301222683c83a79b110e61593f78c796e6df0e66df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3dd411dbf8e13c908199a625a958047b

    SHA1

    0e213cb6d93fbd19c1aa97b90f2ad41908dcbb78

    SHA256

    0cbbf97c8ebcb6d35f688a0971f4c28ecb1086879d745e05cdfc3d49043a8663

    SHA512

    9d913cf62b777ac20d2bc6cdad37a58d0e8d8e7696920143966b79e412bd6c0ef3cbc983fe694d77101aeaad7a920521d23619a91231bf4bd1767664966c2d63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44ccd868b3645f4f76d513001fbf3785

    SHA1

    dd3537def0c1a99b88e7dc538ccb64f45d918efb

    SHA256

    eeec69d899860b2dc633d27590cc4b9c9d3a6f35d8facdf1d2ffee0883a41856

    SHA512

    f1d0100ebc0074a07d9d159e1cb08cbbc7ea989bdae05e23290de2d7957ce2ff238dfc5a7eca160dd3586cf7afafd24da7c07e7ac92042d87cb8cf7379989585

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f5e6686376b5003675b92840ae73635

    SHA1

    c160aff88813f341ea49726035ca09d019eae7ee

    SHA256

    ad454aceaa201a37cff8701b61cb6141da4758634b106a1c072625aa0befdf4c

    SHA512

    349eb066b244388acbd0dd1919e1b769680cc28d0a8f842e1b233f5c7b3a333f19187def76db7729f1e6cf9b94220537f0e3c0ae24facd6ce6e757c246e9601d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    887bf01f3d0379e56ad8a22202817e4f

    SHA1

    fd548f4299cc3ef2dda1eb028f2e285c35bae00e

    SHA256

    7a858421bad9f23732878dc0f27a949f76b1da0e4dcaf0c05fb94dfdb0af4697

    SHA512

    090a14a418ccf69615685ea5cd2dacbaf887d19a46a540aa08e6a19b8587e6ce2625dec664a14af7f19787eab385f98acf26a29fb9e328b5bd78cdb57ecc970a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0399d2bebeb1848d45bdf8a67f7bd38e

    SHA1

    b407eb000b27d6ac955dfb7bf8bc5b4758ca3cbc

    SHA256

    922df4febf43fac39f0d2fd13d218be1ff5d259455e57f215d82c3f9ae2d1f22

    SHA512

    1874e9e581511a106ef58ceba5ee34ff44f6b645116b776a93ef3c7041ca74da4f9f6d89b4cc3532c0913b9faace64f28b8c94b8f234ba415d936191212f6ec0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    578adfb7e91b6cdcdb41fc5a7711dd16

    SHA1

    27fb672a67a58d2cbbc8fe95bba9bddc4f6fbd51

    SHA256

    f503a9b64e0a6bc0d26a351d64f52c9ea42f6de07b1c02d586870debf9772d36

    SHA512

    6261d004b1f42d1ca6ed7552661a8f33fd94ec7eca63ec0eaa84d2d56b9d6ee84f313f2707395f185f1c4bad6ad9ccdf59391e8bbc2ce741fd4b8efdb636fe11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9773d36f4d69be6e80a0e8b632703173

    SHA1

    0e2639b33b1ac2c34ea2e5fdfd1dac3dcbb89296

    SHA256

    d38a1bc5a01b3b6f5f39fb7af7a933cecdd5eab15a93bdafa1e6d0445f772867

    SHA512

    234564a4880cd96f50d831bf1bbd731f91dc058c6b4bcced5f08411d226ec85ba05dc04429723e24b2c713d5db26160e20992190359e1ce69f67ed8ac1120b6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    046e4f83c40677e0c6e26201463e03db

    SHA1

    23b61a55c09a4b4bb53255214433c7dd2e885a70

    SHA256

    e51904a3709fb9caa79ea50a0f7de9aa15a26a3cfede3f5f9611665cd636420f

    SHA512

    21adeaded67432041e4c9fb5c9234f8240f8fea2908cd55cab0ee13c30123f708c44bc2265988fda278316036039bf28f428af23329f61f8e666360d6d07427e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cebafd1df8bec7f0cddf6df5f0e0bd1d

    SHA1

    0c3d4c20db6d8c383dd17758aaa1278b6cd5de7d

    SHA256

    5165791f390502344f0cf7d3ceb4c142fa318d21aad8afc4d1c6907bbeeea123

    SHA512

    704df74e1b5d81407b4b48759dc4aeee0cb7b922d5675bee821cde669fb5793db245faa70dbf0683f261ac1feb065d49c8b85257849f8cc65407c6e51fd31ea1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6bf13d1aa8aa82abf2715d4e7f8c0e5

    SHA1

    40cd8ad0026b101fc8d1f74ef879465cdef50413

    SHA256

    c07795587c71a1d4c3653ac5a62fbd307ca606a28edbbb13c3e81a845c2d9fe1

    SHA512

    ad2402a086113616ffb0cbe0d485717edb77dfe53aee9392fcaef66c581d87a37f430cbfa7930f2edf9b34d69206e77a33f9a05d335c8bd6b8fa2b815588f9e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    57292d194c0e1317f9886829dfe5959f

    SHA1

    70ed090faae2d9f92c2eab0c8533ac5f4d023a8b

    SHA256

    b0676eca75fdce56135525f7d537709cef354405fabd9b7a2c9881957a21e375

    SHA512

    69c5978226529861674a98c610e15640bbc623e247e4a85ee0f8359d15df18441894cdb9f32e5b875894596d3a921a5bc1cf7533dd22a555720697ba6cb7736c

  • C:\Users\Admin\AppData\Local\Temp\Cab916.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar998.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\b78519305311f9c7ea30b2c43cd67ff08d8b87ff134a2b6b240ae4a101fd700cSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2644-0-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2644-26-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2644-5-0x0000000000280000-0x00000000002AE000-memory.dmp

    Filesize

    184KB

  • memory/2644-456-0x0000000000280000-0x0000000000282000-memory.dmp

    Filesize

    8KB

  • memory/2644-455-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2704-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2704-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2704-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2704-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2704-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2704-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2740-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2740-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2740-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2740-14-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB