Analysis

  • max time kernel
    67s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 12:40

General

  • Target

    619f25fa562336da61209013ed4f53d83b4ab3b518ca94c961a99c2d4bcc0617.exe

  • Size

    300KB

  • MD5

    1348fa630e5a091570bc97a38a2dd870

  • SHA1

    9c4c531d719f9fcc95f662b67da748a20a7cb57f

  • SHA256

    619f25fa562336da61209013ed4f53d83b4ab3b518ca94c961a99c2d4bcc0617

  • SHA512

    cfe63a3acec60647ddcc6436a27b773d71c62bbbf54fc17205c49f61484379fedc2ba965bdad5e8d86d43d97116061bb98b3e4ef7a834b595b639279df495e78

  • SSDEEP

    6144:I2sFizBZhdVXzt2Yg++pakzc9Dr1PaoWPM:I2sF4hdZZzgxpatrkg

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\619f25fa562336da61209013ed4f53d83b4ab3b518ca94c961a99c2d4bcc0617.exe
    "C:\Users\Admin\AppData\Local\Temp\619f25fa562336da61209013ed4f53d83b4ab3b518ca94c961a99c2d4bcc0617.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\619f25fa562336da61209013ed4f53d83b4ab3b518ca94c961a99c2d4bcc0617Srv.exe
      C:\Users\Admin\AppData\Local\Temp\619f25fa562336da61209013ed4f53d83b4ab3b518ca94c961a99c2d4bcc0617Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2168
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2800

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7ad52b53fac601675137da7b42c0b28

    SHA1

    5cf2dc4bf0190e26c472697db97b45ce6af75aa0

    SHA256

    bcd730e3c51b6849b9fd456622ae6c84762e62503c05ad45219f0adbb4eb9dd0

    SHA512

    41ffd90e20504d36988651c02870f4ec40dcf93b38d7e648be90a3d1dbd5b64dbb14821cc4b9852b46de142e693957f4664c2907757435f53cde6a41f504ba01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    100b3b7237d1c17b7fbba79022b797ba

    SHA1

    f3893ef0354ca23b74dcba1b2016c1f14201fef0

    SHA256

    6f6fc08dc0c8301b300fa8faf24a9e23c13688ffdd25ce7494ef01aa59ead35c

    SHA512

    c984a683b58f84d193154af6357524079f2456364d0320d3a5db336b3feb390e59364f31edec3aac9092a2f5dcf68fd891b3b78e9cb87461f907bcb1a8f9285e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7d738ab5aaccf2be1d2a616e7bf2333

    SHA1

    749204d59e4cc50f696ce3f8a97db43eeceac405

    SHA256

    2d2cfea6881f7ae18d4b49f1792d7ca912d517854384c905f1c648b757afc468

    SHA512

    742ab485d6edb034a4f879ef1f63fb2b50a5a0ef12a3e2f5eb899f2b0af0820502f0272ec7225533a07cedb60ef93ce294d00870aec03cadf2906bbd9d3988dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    820daf7b09f8b02561d3fd862eb07d00

    SHA1

    1b554624827dcf1c91c027c928e5e9b3e4c4b100

    SHA256

    98d5e8cc55543cd965574287de223ed4e88a220d6a126b1dd12501dfe74e3ddd

    SHA512

    709adb21a0f1b60174731e996ac7c3ba7bfa152d8d8c0594516687c0c60c6876754e43c1d389d2a0d0ffe06fc87f0f8fcb9b9a6e3165de7a1661898c9c066312

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1a36e68a60246ad834359394b348bcc

    SHA1

    126c3698bcea091f3d737b3cdb9ee519580a9597

    SHA256

    cf6d86199efc679a3225575fc9d019082ee041e03de6021aa84f4c4e2500830a

    SHA512

    99c00bdd5b9a2ffd499f7e5e7df42d94732370be48fed637756c8d3e03edd4584a023d4411303caca3af2213633202ae56329d6eade13c3d9c62bd97bb0f5557

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d50af28433d29f015d69aa2e9bbd522d

    SHA1

    6d91040c94b56224b1e1942153f63a480dbbaca5

    SHA256

    a3dc5cffdf352d1a4af567bd99f9389129e979dfd781583f594f89b4a9136fa5

    SHA512

    f7cb56e8ffbacf0fd67eb15d256cf8cd4beec912ff6f0cdf5af6dd751e3f9a348c43dc78f69c68f9063dc8abef2a575bfc587546d0487a903f44aa4e7808efd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20209850a3bc288360df1764b3d8026c

    SHA1

    6bbc18d30669920b90a7d977b7d5714f40e595ef

    SHA256

    e742d593040e68f4bc1709b3f9de22a5295319a6e3d7914801a369633e8d83e4

    SHA512

    f845074a35c306f36306d8bd660a02275c6c7914cfbc3d701de10b0ca7ee201e1d600738ce6532b00a55beb31b40756c4912efcf6b8c62d92d6b24834c5f0141

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    854e9c63b19821d1ef61c7d88783daec

    SHA1

    8eab12af2b1642ab1de117aab4e4292e1920bbba

    SHA256

    c2f32ac906ce6751f5c59eb97457a21af5966785e214764a18fb0bc4ceee9578

    SHA512

    36bdf283f3c620056497b87c827d0c62884896c09e1f5a32c99e9999678aaf0fb07e740a23b57ae2b0a7415ba088b07f8bf3ecc4a185ef94f515b78237179eb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    630e5e25d6df17dc1b9bf7c654ca688d

    SHA1

    7eecd3bf7f6d91058c4a4b2134409b4057adad3d

    SHA256

    b8fdc3dcb69cdc13335e0ccea6df929523264f239ed2a7be9afb3db8203034da

    SHA512

    d276c1182590557573e7ddb38a22ef5b2480847989a069e10985ea3258bb9967ac9133ec192ebfc113a261c2c85de924478cd6e33b845205fcbfc89f561afcfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    13da7779f33e21df8f3c3e0f93e580c2

    SHA1

    811c6329c4215e8a4f241b06f85cb9090be014dd

    SHA256

    1916484a5f3d27dce3a0351e9afe7f76e8c055b1c235093223308538e9b755ae

    SHA512

    f3602ad8feb9884d00867c0d01fa7e0295c43a34f650b24be9787bc5f004cf2a2eedcbf18e96f1d1073faa3393f721e8e1d03ec66520f07a425e222891f34204

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a2fc6ae0ed46e09ae8b6569bb3d7a2f

    SHA1

    b799b2665f9d320b50ba2d0730214a87c4ab42ae

    SHA256

    fb12587758a88da1badb1ff16467b7af52859472661c8094c1845350d9a39f81

    SHA512

    756ed8c0ebd2aabc66daefb1f5eb3dc3f4b0e9329d591e310752b66b4fa54f73f3552929118fee0f7770692c78634894798e56090eff98aa74f49d11b72328b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f769e62a0d8eeb1ccbb763e5866c073

    SHA1

    4a9359d718fdad3a80f69807b55de5bc2406b049

    SHA256

    6db7f840487ab7971b4ff2eaa63e0cd5dd262c5182d5e9af08862ff62d76147e

    SHA512

    66699213cd96f1ab924f44ad82c5f84f51d3aea30404b897ca726119cbf38e2f18b8059645e57a6e318a0b513d2e491823cbf5e038d04bd77eae1f40a2a09a92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5ab17821e421b96b6087c473500b827

    SHA1

    11cecd5476e2f83822092d6df23865a024903f94

    SHA256

    08e01f2999f926bdef26b14c6f0f937dad9178d6cb378f6677cb7fc81932bd22

    SHA512

    76e567c463d881575e368e40895ddf804ead29273256656ecc3157c9e6cbcdc99edfe5c1f3f8d7cb657b095e150f182ce294d45167ff6782a76917c65e1bf7c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e58b66ad96113f16da5e66092e4315f

    SHA1

    5a48a25495cae3ce876a2abbb0b360cb16933a9c

    SHA256

    64f8365a2988e49be140995b394c9beb10ee9e30be87c06dca88c4953e791643

    SHA512

    fd711bda3301fbed778a33d9e1872079a1f3b71230fed1ae09f8e1736b6ad1b4889fa4d87a4797472f7d7d550f7884ce993e6bb23df96e88c80b6259ce7466eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a2183da8d43f7ef2a088e2978cf53e8

    SHA1

    ac5215a44dfcaaf00b82d5f35f17f52086335a6a

    SHA256

    da0af96abd788dedfbe44be4510672e29da5f2b6a4e8dcd0e1cbcd570f380230

    SHA512

    a5bb91ec27370a976bc0513a42d34cb1c19925b5b0d9062ba4a391edfcd7b53b28d74db9c4dca38ac6bd9d143454b541b4eaa0782842fd663a4e9568e36c556f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5eadc8791f4b12873ab72dc820389ef1

    SHA1

    4f19f7e3f8fe1181b877e021e7881e60764d3424

    SHA256

    7c325e7905f85ba9c94b11f78ae7883a9bcc24b5388a4924d410f423c8f233cb

    SHA512

    47bb1ea9efb2412241c2b08bade4129b5fb0f5d044f5fca3c8a98767a87d9921831d4d57aec764f896731dd14d291bde3c2a07c783bd16c82010b7f22fc1a750

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3faefa3a4c4c243d32d765c1c517ab34

    SHA1

    a2a27a54ea41635891d421a9ad6e7eb53682141f

    SHA256

    74270ae9bdd2f68d6613635fea3665cc84c7fb0b6eb2a1524e0a94f90699dd5d

    SHA512

    b0559f022339e757165d873e0bd70d48976e0ea19af4b1d822575e6951e253f876b993d8821fe9d1d744e77caa330e514e82b997db1ee3777e8711aa28da7b90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b929e62164bee9b505e28784bde63029

    SHA1

    cc1d6341a41402ab2d1ad248617ee8d114b7dd2c

    SHA256

    dc6b892c363d0c54d2db798f2fa76555fca7ddd820e5434908c3d607b3af301a

    SHA512

    6a048a721ac2ac7df6292be0018d281ca281e58ad5279e40d766537642c886896b98205d9483594517e5683fed522958d941942f9b561efdfe4cfe68a04438f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3984c4f2810a311ee596cfa81419f57d

    SHA1

    32639074f9fe95be34b0784f3b91cac1f7eb75a9

    SHA256

    060fc9d077c521c4fd6cd431397d8432366b5e9a57b95cda3198e715ddd9324b

    SHA512

    9772ed8659278d24d52a25115ef6b9fe571a4b1c80ed1726e1ec6b80023f97e599c62e4250ea27bac7e63632ea66bcad9370196a65f77d6db834cdf938c67469

  • C:\Users\Admin\AppData\Local\Temp\619f25fa562336da61209013ed4f53d83b4ab3b518ca94c961a99c2d4bcc0617Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\CabBFD8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC078.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1920-28-0x0000000000430000-0x0000000000431000-memory.dmp

    Filesize

    4KB

  • memory/1920-25-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/1920-26-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/1920-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1920-30-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1920-29-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2256-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2256-18-0x0000000000340000-0x000000000036E000-memory.dmp

    Filesize

    184KB

  • memory/2256-12-0x0000000000260000-0x000000000026F000-memory.dmp

    Filesize

    60KB

  • memory/2256-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3008-27-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/3008-6-0x00000000002D0000-0x00000000002FE000-memory.dmp

    Filesize

    184KB

  • memory/3008-5-0x00000000002C0000-0x000000000030F000-memory.dmp

    Filesize

    316KB

  • memory/3008-0-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB