Analysis

  • max time kernel
    132s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 05:44

General

  • Target

    d76f3053f1adc61b301254e79609c1f742af1b6f2f522d28115938e93921f4c1.exe

  • Size

    294KB

  • MD5

    7e2866b0b8d0cfa03f53e7503dbf985e

  • SHA1

    cc9e74bd26fa22ba4534155fd45837c593c2ff77

  • SHA256

    d76f3053f1adc61b301254e79609c1f742af1b6f2f522d28115938e93921f4c1

  • SHA512

    7cbe93521357cc78fca62017d5c3b5e198c49fdf5a4fd4499f1ab2785184720acce75186f0e2f7d6c65af7bba1427cfb770f3970d71ed68256f9646d4dc760f5

  • SSDEEP

    6144:9pHIJY18OuVXPF+u464y1Jfu/ZR5zgVoaO/r5oFBf8dYdyQ:9uve6DIXuBkCUQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d76f3053f1adc61b301254e79609c1f742af1b6f2f522d28115938e93921f4c1.exe
    "C:\Users\Admin\AppData\Local\Temp\d76f3053f1adc61b301254e79609c1f742af1b6f2f522d28115938e93921f4c1.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\d76f3053f1adc61b301254e79609c1f742af1b6f2f522d28115938e93921f4c1Srv.exe
      C:\Users\Admin\AppData\Local\Temp\d76f3053f1adc61b301254e79609c1f742af1b6f2f522d28115938e93921f4c1Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2304
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2304 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95ca582de8bd3fdc1f5f493005fe726a

    SHA1

    61852c698908676f848889591beb20523072c14d

    SHA256

    1ff26c7f6ef91eaf48953ccaf1e8287fa068bd25b0dc29c9082971120ede66ae

    SHA512

    bde3e170f7ea8e15c7b19c14e2e017fbf1e4f98dfdef47962c4aae5516a89881d65354666475e71e207d6644b2d7c53f6eabf5b00495adb748c3fa2b7f58d5db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11c260c6682e90961b9429da7ae92ae4

    SHA1

    dcce56d27cf51ab8882cc62e1bbe3e955375e870

    SHA256

    a6c82146b8887f94d040c935d02ea16bd97f4e04b6254d6178646ae84554111e

    SHA512

    f081da642d2d8dc4184f2acb018cf6e3ad5d61c7aec7bb06add05986e9108be57487ab28711d2506d9a2fdae23acf241c0559cc4f0d82a35f600bbd32710961d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36b493d49ff28e026b2fd1d82d078607

    SHA1

    781dc8f86ab0bcd9db013e6490ecfd881a6f747b

    SHA256

    93037d1896a272991fba954df040ecb2d2799e32c3c257d36ce51ca57e8108ee

    SHA512

    94364d536cce7baab05491d7471f7818c06ee2e1eec748ef1d8405cc647f246578fad50125b993a08712a0c4a56a4ab95cbb582dacc2c57bbc87ae35779b1242

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    849043a1afae632bca07494e90d9db9c

    SHA1

    7219083dbde000866f60db7315d28e9916184601

    SHA256

    f957ef546b0b12e2bb2655b9bf95eeb023375bb6fe31c846a7bae297f84915c5

    SHA512

    a3a2b45870d1cd524abcd28f63815cd8be4e98cbe024888d1f2c3ec9dfa4cc0aa3549e521f1bf17d6296d9404a3d01daa6236bf2f844fb299f7d7d2ec59f171b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    859e180da031aa3c475960298db83359

    SHA1

    d5a354b2d89ad47ed1649049654a577fff049151

    SHA256

    f469d8b543d6fdc8c9c849d524f6d257524d9c869cd7499c9af5128e54f893ae

    SHA512

    3fbd7ae43287fe3bee82612269efdeb7d25c896010046540b049780df52b3700c7a7d0cd0125bcdc9ffd17f2d04a7e1621609eca1c78c1f2cc151ddf432786c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40923da1459d5a1518c463914422a71c

    SHA1

    82e7ca12784c521befbdd7d66a8e727b0703efb2

    SHA256

    28bb3a881633441eda91768a4e11b90ab3a0f055f659254fa83fe3d3f53c15d8

    SHA512

    41966a55dfb4a49ee544eed70219eb8f1bcd8fbd086fbc55bdb4b11d9f805efa564be7dd9bf4983ae410ffd4a1bd345a7dd9b3fc4e260807774aa45facf36104

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea081659eb2cc43710b5a08c8fbfd620

    SHA1

    3b6053d111bdfe0794f234c0633a144c5bee347e

    SHA256

    6e2df1eb7b6806c8a4bbc787dbe5281b1d1f11bdac65acdc085f1e6c109070ce

    SHA512

    c1efedc923c50328d678cd53c2767a1e2d1568c5593ef1798051bad1ea26fa1854551bc00e2962a07ee5c1f8def8b5f2fed4f4a861b4fac7b7c00feda9d6f8c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3cbd36d3c8851ae2c87a110ef7b22e71

    SHA1

    cdd7e058784e21985f8022f7a5fbdabc9b55615c

    SHA256

    7eacd6ce88d730d8bddf7ad0563ea34462aaef1bc9196cc72773318d603a44dc

    SHA512

    d03ffb2b184ebb029dfbbea162360f3e015d7cc369b854f73307deb1fc6729a9836cf65f028d077df3011876b58c9a409223ce00e4afcae91b8812562cf0e955

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1426b0252ff649abdf409086d11a9e37

    SHA1

    f66a3d4294c5bf48c9a049c5de9db9869630a2d3

    SHA256

    d2b1aa645fcef5db85bad7d685fe4985156270749298931b110766f29f237d34

    SHA512

    9dfbe5b502851a20ea407e5e1baf7af95648b9bfbe59e6da24bbb5a018e77c3b5f326f4b9633d5e05b9a69922951678ec17d8792fcb056043f57b9cbfa48af66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af2b440cb3ed51a9e92b0fb8bdc23210

    SHA1

    142f9158a76492d5f30b780d1fceb94c65e45bf9

    SHA256

    34817970505b5246ced34a3f8d2be3894192c33660d31e77cb4d72f361197e32

    SHA512

    3f31629571f24d6f35f143f098bac0ce95802580385dd50e3d58fa19ccb1ea6d46b48873f74a44907993f3385ac170ecb1b5dbe6bda3f2560129cb367b82851b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55a8a1eb943376fb32f74c50488198d2

    SHA1

    198008460da97e98fa2d39a9f7ec5127cbafd0f2

    SHA256

    c7d47e3cdd01ddcdfce210f8e71066de06ce2c8c8a4a7a5cc87c2e10c2d07ddb

    SHA512

    2b2d05f40ac1c86da82a894ce1e6c142eb2beea6600bde589c2626be7b900e81481c39cb08c4b19799d8697b7371e95160a524824bb11ce4663c68a11290329f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bf680fe10714da8612de3fb5928654db

    SHA1

    dd5aa957b8b94119e36940020b756cb95547f689

    SHA256

    33c10d82887cb88f926d2b2bcab3788ca00406028ee9a60a78968211d0ee2464

    SHA512

    f544fbfccd8f0e86f59f28611b2409750c435d8aec43a7fce9c0d9e4adcbb66ff276c178968e7230e3b5badcb8c3bb2a306973d191d2e1c72480a427f3c7c205

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0053b64105a830f56886e7fa05d03c18

    SHA1

    69b038a66bc20a38561be90e9f839b4b7fdee25e

    SHA256

    340f4831fcf5c928eac99d872916799b10aecabf391216b76849f36c01df4002

    SHA512

    4b64895a101990cdafe1a8c11157c7369cd9f10e56528a4a1688ce4e70c9061ef8407100bd6b2a93bd2d1826e067f65e99c2a40e418f9f462840f8ef9f898c4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6ff0a4a086aab8288ce6a30bf037461

    SHA1

    93098a2b4df480f60aaf2ebbfead515b33666858

    SHA256

    810a9e6c13bcd486c872b50a68de4905fdbfb205d7980e6f37d93f60141182b8

    SHA512

    4568e907924b6416eb4f80d8e80b170c4ca6b35c583c595f4c0b714939011bf874057b95bf043a2fc03c2c1846b5434e614f2d1e655f122dc819ae1dc02c2e83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8bce1ea0adaa2c504b913a82da74e0f6

    SHA1

    333b0c156b195a8de719c5d06e02c7a00e80bd5f

    SHA256

    89e8f428da2c252330fb09a8e053d0bbc8cba4fb4ca9c27b68a410fa36315ba3

    SHA512

    eb4479729c7ddeeaf363c116614f7984d12d64cd75f7ea867bea2cf8bbcd200f3183e06a8aea71353e08d33369a5139b63fe40bf7555034cd2fb518532a24977

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef97614f6a1d45b5656b1cbfc687ffb2

    SHA1

    2d110d72ff20863343a9fbb36af206c1aaadb14e

    SHA256

    025ec697061fb13623c824a8b8d14195513c591ba24709abc77a39926106a300

    SHA512

    c9aeb441d3a89d5d0d9d0cb95f52ec0f7a28ed2781847364a3183af556ffa322857839d117377163e194010f5339e8d54fd40a4d9d010fb9408c7609961186bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bbad4923e90a58579b4dd1cef58b177d

    SHA1

    0741e7fa542299e17b88002b15e994e8a9a29834

    SHA256

    8f2a0cd74b32b9f6f11f910eefef5ba98911643262c16e8604a27573ab898edd

    SHA512

    625f3603e2b8b1ea4da38dc9c17cdf1a0b5ed87b61d5b4b0032fb8547c8c3526bbaad28c62426c43911134b51978cdba89d65a9ec2944a38fe54c753037a4418

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    141ab9be9fec2c51f4c294c1d99911f7

    SHA1

    e08d3ec7f7cbcaa43c9c9125ff8f24f014fb5956

    SHA256

    b19bb8c0f90e534005a28dc90f4d5e5f575ae50767255ca27c22606c39803d9a

    SHA512

    f23a852d3711e2bcb84b15fc688b40703cb66daf4aaee0ecf768736b20a00eec089497a97d4a06d0a42843e7073b01d1b84fba0aaed40185958d813617ecce4b

  • C:\Users\Admin\AppData\Local\Temp\Cab5525.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5596.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\d76f3053f1adc61b301254e79609c1f742af1b6f2f522d28115938e93921f4c1Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2228-4-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2228-23-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/2228-0-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/2692-13-0x0000000000430000-0x000000000045E000-memory.dmp

    Filesize

    184KB

  • memory/2692-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2692-10-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2968-20-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2968-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2968-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2968-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB