Analysis

  • max time kernel
    78s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 23:58

General

  • Target

    6121035a4467d1f21ec279d164e2ea02ea87cbf74aa5b91459b9ed3ec3eee1b1.exe

  • Size

    1.5MB

  • MD5

    6d2681b248f13382d4556d73a96acf36

  • SHA1

    271eb3b96c6208fd0b8ac3d16d7c4e7a6e58549d

  • SHA256

    6121035a4467d1f21ec279d164e2ea02ea87cbf74aa5b91459b9ed3ec3eee1b1

  • SHA512

    d19e45613ab28dcd9a66cf2e6a1d905ca152f23e8f1441be36eb576e5047b1dfefec35914a7fb870d68022a6a021e03f34e4125afaf210a76a60938b004726ea

  • SSDEEP

    24576:9Au5g2JdHjG1jcfJjdywpTsvTo3gDsUR/iiG3F/Bw2jKk3cif6RIKWXI:FbTDG1jcxjIwpTcNDsUxi/Jwe1cii2Kx

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6121035a4467d1f21ec279d164e2ea02ea87cbf74aa5b91459b9ed3ec3eee1b1.exe
    "C:\Users\Admin\AppData\Local\Temp\6121035a4467d1f21ec279d164e2ea02ea87cbf74aa5b91459b9ed3ec3eee1b1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\6121035a4467d1f21ec279d164e2ea02ea87cbf74aa5b91459b9ed3ec3eee1b1Srv.exe
      C:\Users\Admin\AppData\Local\Temp\6121035a4467d1f21ec279d164e2ea02ea87cbf74aa5b91459b9ed3ec3eee1b1Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1b09ea322a5fefe2ba9f93586600bc8

    SHA1

    f1f1399adb52fed8ad25ba17022cff358f49df2c

    SHA256

    ad01c9808d76bf9eb0efd6bb3fe9439f9a818028ee6c5af0e8a644c7e95fcb00

    SHA512

    e8445b2d34619a5e024b27998ec888a2c63a55557ade3072943b781c896dcbb2be6564fa2acc91124544511d2cdd5c0a2c692272be8ad55e86fd8568362dfb9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0d044551537cea0812ed89e8bb0039e

    SHA1

    6afbe5f12ed5040c3f65c12042ef84ebbb91cc5d

    SHA256

    b3046de9d6fccaa89af530920b2a73fee19da3400c8e184d19f4285842f644b7

    SHA512

    2c5b37a5a84a979693a1839038aab345781e357798d2f157cdc9468e9d3c1cbd3cbd4c627092e620b984e52ebeb1fb82921242c4f54cb59715aeac9fc8177e82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2441b8278705929b160d02c5cb6e2465

    SHA1

    03b1643fc7f6b37eec2a4242e14a4f5360c0994e

    SHA256

    f2a39980dbcd114b0375d7b26890002b3680e4e31e5c95cb15fbd98763fb4b43

    SHA512

    37cd8589d21952948cde650160b2a0bd08daf5846d6b6ce58d4146016b1662c12593ebab5742606a87ab734c96e873b8bf63bbe8f869a8cb0ed4d69cf74c0f47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60d25b5bbd5eb35a8acacb2f1445bcc3

    SHA1

    e0ce0c409a44e67514fb360414cd7142f2b84896

    SHA256

    42f6fefeaafd3d8a15946a2df801685504561f56839b36cd45873f06e333fa78

    SHA512

    f0d64c8c32e2a82b7b17578690ba4c6e13ba6bcd54c309166f08acf88a9f69b76d1d8df707e86013294c7860165a2068da6e5cf28d1c929d1f70dde3dc0cf964

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1e7882fa05ee59c92935324245af7e41

    SHA1

    88c29cc78c4bf5059a3a0e628096f5199b38a91e

    SHA256

    5f7650ccccd09eed0ac44c483fc5fe10d469993f10eacf5e32cd79ed8ec9405c

    SHA512

    c5770dd896b8e59582d99eb03859bd4df3c9f71c69f11778306b92348a721d3e08f9b4c83cd3b4f0ec7a1e62574ee3779b4964d8582aa240f0f28e6991accd01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3403126fa5a2b9c88ad7b1cde58f9884

    SHA1

    15536ad7cead0694d3e8dfc82d41b35173011802

    SHA256

    f81b55e66f553503af191d3514071b03260a7acecb5040912434696b5a148756

    SHA512

    068fa3be58c3d32dae1bee6a8aeb28fff1f7ee4109f04ef2ae564a1ee23cb7b5076c90b66a6c265318a33bfe87899dc90a8625be296f04e017492b70e25d7ec2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e66a575b99390b06a9b020bea71c5ab

    SHA1

    c4dedff52858dc4d6bf12ada64ede738044399e0

    SHA256

    4e4ea78716bc8924d799d4870a70c25d050a672c5b2c039f2b4046cc9c29f0bd

    SHA512

    a9b68960ef121ed4c56168532663d9155d5afa4d4c01681488eaf8345436f3b94c725cb95291aaf5ae543eb03484de6f5541125f4cfd12f2bbbff78e57691551

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2b5deb07ecbca510ea6c50195721470e

    SHA1

    313fb3ec537c921d13d80a30b53802bd53c9d14d

    SHA256

    533c16658512c1973f6349dbb939acbe518f94771af72d5bc7a78969b7895d47

    SHA512

    e92e8b763dd9b52cbc0ecd8bd1cb8a97b60a9481dff043314f3580fd7e74e28006ae7cd9f6e4260af937fe920c3b96a62ddde6c6e95a93e9509af07143ba9be2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    57d6652108c1838ea58401eb3f37bc13

    SHA1

    203fb27a317439ca772991260698f2cc114a5cfe

    SHA256

    e12fe34c02023678e29cc962ce43c3622ba28d04d234c4941f3129b952dc215b

    SHA512

    fd3fc7ab8d2ec8429f340b0b198be15af17506b4011b8788f241b1fc7f3c379a8efa349cba7c3f5ad1da0e914d5474214ef5be2d5b20269fa9bc712726e91b5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14187e47c768f86d2d81cff2cd9e96c6

    SHA1

    9f5a3461abbff40de09d74b29a12855b7146f161

    SHA256

    23e7790fa4cf3f769e2430652ad7d07db8a816f7d0fac51e5c6c3f560a87a46a

    SHA512

    957d6bc63df6caaf05d1fcbc03d202d7b84e81b39dda322b8cd0240f2bc2062467138e7a9cf54731f22e7ffcd3db3ca98e364f7979bdceaeaf70a0d9c5e6e27c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    902b9018615546f6098ea47faef33d94

    SHA1

    fea1147d6b0d85c5ddad69df08c6aa72125d2918

    SHA256

    9040e05b24b8a213f1c8ad1025aee576a645bd28c9027169c38616bb1bc40b34

    SHA512

    bd857e651c3a3d9d595bf3e0aac59c66f9a9a37e50444e274e5c7d4bffa33b134f878717d82bf32d43a8528c99a08c9893ed4dca70177f38e60e61da8d4db890

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c634ca2ebd1e93a04d93c492aefa2e0

    SHA1

    b7f8ce1b58eca7326440d321665aa1c3999de6f3

    SHA256

    13ce03c437b139fc7374cae6f8806f5984cffdaddd29479e3177271a59dc8822

    SHA512

    b0802702aa6d8041b04bbc351834bbc01e05f3bf2ec3127dce657bf978749870c9ed94be6caada4d6e0d4d58040e171d6ce3e8a66ab61386f12c9383378dd3ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0c50bba52124046635a9e08969d269e

    SHA1

    1c3fd96006ff99d759b7043b71d8de4f920cb173

    SHA256

    a45847616cf1e351fa86f1adbccb3be9124744faa6a5682525c9ddeb1ed238eb

    SHA512

    6115db0d992745416cd64c9815b7e7d0efa1ba0bda35a2d3dd3cd0898e730ff38f8f8de25b3f7c47bd5a084c010cf2ed9e12bd5f76154af735b384151a247f83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3db73072e46748ea586d4f72708ae95

    SHA1

    4ddf0b5bae5491b5e8bf53b4ba444d05fd44def1

    SHA256

    5dd804ee7ca63d14cdc575bf7daa5af6d8a6c3c033fe2d7087b9ccdab3c228f8

    SHA512

    f3a80657b33653f73b3459091f58388431795a11951af3571d41cf7a0292f0f6de2b4a341b82e0b5854d22f8779ef562efe5c38882a5d14f86d47a6b413c74fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    115cfd8dfa6584b9488d9b428a56b1b7

    SHA1

    273a74b98706ba6c9222f501e2165b43b6e6679a

    SHA256

    77d7e0309b14c9c550ed5dacb4a1540a7fed7278650ce0f2a28b238953534f4f

    SHA512

    3147acc2b4039f30654888e79b70d343925cbaa59f71e4c52558203fc950001436df7adb9e27be917aa2dcef3d0a9bdc79d5f9193388b8b36cf37e2a3c5c208c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a83c9c8b788239b316413a4c5c980882

    SHA1

    87eec332e4c52ca926eabe26bc6dc5419d567548

    SHA256

    ed9d5b4ed6872ff5ee18bf2857cce99b66328306623ea70ba690b0c96035442f

    SHA512

    d4502bb71c8bfaf74d99d4a03d5d625b0473628afcc36043361a5264c00d7b142c3129913ecb54ef6450feb4de310b28ed8aff15777c9f41e018afe0a7b0c652

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    193661503befbfc4862c00e4cdc66c3c

    SHA1

    22ef52c491228d423af994d7f51f4b51860b7f68

    SHA256

    b6fc6c4da0bda2bc8b929752f20ac1002e155a736e3fd811550412aa0a463b98

    SHA512

    9f54396dcc09a19d98db03189c34ec5ae5b7624126a9fe7bd6328bf36d5c5e44efcf7f65dc85e78b768b8e9bc5c77f62de3b9f3f3d75eb27a9a26d0081de5491

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5a92747ad6b644e4724b97f05390737

    SHA1

    2ae18839af1ca7a0027c327d0cde254476ca9aed

    SHA256

    112bb6f2bc52ec2d2104c9b9a656dd4f685b00397d49b19de423640220e3ae91

    SHA512

    2fabe80d08b478fb5234f80ae71bed815e3389fabe86dbe9663807c0d03d8b07b083ec6c19e51a7aed47fd19fb32bb5df0a4baa74df5c42bfedabc4d9dd33d8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2901b2642049ae5841d425c6e9f59fde

    SHA1

    cd5c5de2487723ea2d29f4de7097c7ce1d95b454

    SHA256

    06d4b4e2f8e79e143c2b97b2dfb61f4b643ca263bd9516224e710d3f391e03e3

    SHA512

    106ec1cbd39b6089602c34e05f22b50e5e6d3125ecffaba7d2162808709cb3e0f57285d062f6a2de72474fe6dcfe9369d2a31bb2b5cb40ff7ddc2b2f69a53eaf

  • C:\Users\Admin\AppData\Local\Temp\6121035a4467d1f21ec279d164e2ea02ea87cbf74aa5b91459b9ed3ec3eee1b1Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\Cab1893.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar1941.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1708-10-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/1708-14-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/1708-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2824-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2824-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2824-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2824-23-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/2824-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2892-0-0x0000000000400000-0x000000000083C000-memory.dmp

    Filesize

    4.2MB

  • memory/2892-25-0x0000000000400000-0x000000000083C000-memory.dmp

    Filesize

    4.2MB

  • memory/2892-8-0x0000000000340000-0x000000000036E000-memory.dmp

    Filesize

    184KB