Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 07:57

General

  • Target

    1291173e2e712efb12141526048b983dacc5bc64264c40fb4a34a3162e4a328d.exe

  • Size

    768KB

  • MD5

    114b8aca55160426e9baa1a0ac125d75

  • SHA1

    e25a2c4910c7d14b2c842449b9215faf90e3a20e

  • SHA256

    1291173e2e712efb12141526048b983dacc5bc64264c40fb4a34a3162e4a328d

  • SHA512

    fb5f911742438be73f7a11ce67caaed65f01fa853d18c6ca83847b895ab0ae53e9a261d306fa65bfe9e11d6a6f92bb4b645086f61a1bbeff6601fd9579a59596

  • SSDEEP

    12288:k2mi/4Z3GFNVWs4/v0b8VZQvr1vbvykvEv43C:kagZGnVWDOuZI1jv7vO43C

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1291173e2e712efb12141526048b983dacc5bc64264c40fb4a34a3162e4a328d.exe
    "C:\Users\Admin\AppData\Local\Temp\1291173e2e712efb12141526048b983dacc5bc64264c40fb4a34a3162e4a328d.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\1291173e2e712efb12141526048b983dacc5bc64264c40fb4a34a3162e4a328dSrv.exe
      C:\Users\Admin\AppData\Local\Temp\1291173e2e712efb12141526048b983dacc5bc64264c40fb4a34a3162e4a328dSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b8b740a3e9824cb860f288c9b599cbf

    SHA1

    f4b910acc305267c982ddb4b08d3e5993ceacf68

    SHA256

    2ce30399fb0d57388c8b0f59cf93acc2756fc00234fcf5f7a9bcb4e19c0afa21

    SHA512

    b1ab89a21d5096c5f0bc66e39cf7e51b2ff6ad5ddbbb9a3090a6f15fc6181458b3128679311cfc66648735bbbb963f20110c0341578eed6573b649fbf36a4c9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e219a45a1f6dd05c3982c076ac07835

    SHA1

    24e05e176ec3a56badd5e374f71cdc99aef4e7ad

    SHA256

    99ca93263fd9718ed6e3f421a9cc5737fabd957fab25e13a0de8b7e23a476b12

    SHA512

    d7bf1156f7ca52db15d3996c01f272c91d5e289cb8c6026d9cb02f6503704df97b1ba364e73fbf27eb657d7a22cf237fef087c5e309e4c4f589627968877bcb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    23b92095fa17614e757a2b8c4795854b

    SHA1

    a1a147f72554d93b564adc25dc07a7158f9c4387

    SHA256

    87075c1ad6bfa4444430272a0495c14b52221a42640878ab7d830e27460a48d8

    SHA512

    059df3578e0cf969f7d8f332c4cff54b22ffa0547a25201eae683570a48187d275d4f155138dedea06d2da85dd7cfee951f6040d2cbbde6b822bdeeb426824be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55df166eda41c80ecc30ffeb2340c055

    SHA1

    d3e1e501647f3d76d537d90e113836a96d9fb232

    SHA256

    724f5b3325704e0a1491462ac6eff8948ceb320c4db679a151c334e04336dfaf

    SHA512

    8e2b78f2f30bbcd27736b656f06fea0cea81033ce87db9d24eb98f994306ea5a3183d837058d2be88088fa6e00f5d490f62b7712df724f2dd218c236b937e16e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1e3bd489f41d7e4541244be128b2b678

    SHA1

    f925e4d6ffdd62c89cc2fdde2103f59657bf9e29

    SHA256

    eaa4a810cc5945372b92e0d2e0716eb31484d5314a0dff37e65822f257ad5e2e

    SHA512

    31abefb423367de4865acea83f954ef62d1fc892fb5ceff73e7ed5eb70d083bf4d50e3aab3acdd178a79aa5d283541e8957d1400fbe0765869c0770aa23f107f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff10e1e5f16e0fbde4b80f71cd5d76e9

    SHA1

    61cfe1c5fd45053c325406b6f1f6a6b29fc483f1

    SHA256

    2c26fa124524531028755edbfc73b7ef65c8263517b267922d13c059dd0bb7e3

    SHA512

    c1299486994d89e8aafdf8f47b9ace743172bec8c00149a996cbdc8e2fa7f12b4c48cc649d568773f2e8031decad384d08393797e72b06ab840fb62cc13cf559

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c7d7bd655d8101058d8c699302f6e448

    SHA1

    e67b99d0833a0b26bf7c16a133b5956aa0256db8

    SHA256

    f2ab912c6c64a65bab31b8d23881cbbf852ec51097947c320e939b4316009efd

    SHA512

    b09dc857c2a5d23747a9fa4c023140d68f39b77efb99e17bbb679d9da7041e0477bc4620907638d8f0148ded0cf0819b53b16a65f8baa7abbfde8afd8b3391f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eea33a05ee57a5aab12bd9d4300526f3

    SHA1

    9046c00ae66555a8730a909aa7123f80e87d426a

    SHA256

    608f435dd34dda7972f2b7860f35240c48588814b07249ef6f1dbe7b0c05fab3

    SHA512

    9ca14062c96af1c5f5ceaee3ce9864d31a1f5955dbbf023212dc8b6ab6e55422e1a4c55566efe65919007518886e167769ab658d5b6675fb6656cf06782a799d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4be076fa34b7145f6e2798bae5dbafbd

    SHA1

    5b65a56846a044778acdfdc1be64d45c57329b96

    SHA256

    f1b968710de4c60038bedfe03f26850266791e85b505f9de3c4b57f0bfc01503

    SHA512

    d5fe16a21b2f448f979eb3402a6d51331641bdfc41643128e561972cdfb04d32e852a3ddf87d14945670d905aa8b2feb825301e29df4c3229b84c5dbaf3d533a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d644d30f16a9280b8535c018e87c1885

    SHA1

    62426e24054b1fccba0fb47e411a8e5046fc1f76

    SHA256

    8db1925b323e6828befb829db3b56898ac031455e2f196c09c4dc06ffafde39c

    SHA512

    e47cf47515e48f38bcca51d9a4f102f1440c24c928f82c1f311579ce3e82c80b7082bc551de3ffd77ee8f1832fb2bce7b2096664d484b475aa28bf16cba009da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    847b862985ddc8d303850c39a3d44996

    SHA1

    aaa1340a87e60f90b44c09d91cea3d5577a0e0ad

    SHA256

    abc61cc0b1477f9f68697f6ae1b5d40dcf912601c00a3153b43afda0bbdb1ded

    SHA512

    66c6e6cfc33435f3881c9f38e960b47a058455bbf85cd9e85efe23e21ff92158c75823f8b48ebf38952685e7a654817b731ded94c77f247c44c98b9ea97d4017

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e441c4ad2f6697ba44652c2b42ed804f

    SHA1

    30141e7a84d35118fd7cbace53ea279d986dc222

    SHA256

    8a354240f3b54b00e8ff4150e66a860397e1ad813ac3cb26419c85e49ab103a4

    SHA512

    df50d181f65126713a777c00a0060c1d407ccbd98b35fc421ad86e44117ae821a42056aafaa0b453911d26bb3765cc9ad8fb801b94110b3dfce1799d8b589a4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    906d892522a8e7b178c4cb38e00e339c

    SHA1

    bbd451bfc3ed071401860c4323e94ae243a0282f

    SHA256

    ee0bf2a545f07fe42c17a1db4058fef8317129671854e61d7fbdba4fd790cd15

    SHA512

    3a53b1af13a6f926d9d078eba8c87eb205678ad227484dcb6011777ba9038e0a33ce1229f9fb5e0766769374f0128d62272ddf4650e4509a3f85888bb009d555

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03275dc08c5ec695d96bf93094ad3d39

    SHA1

    0cdf342aeafd529f120ddaf2c803b58e6af709a0

    SHA256

    7db8918a430202084b92807d1fcaf15460a39e4d40a60f4698303420677f6bda

    SHA512

    290df98095bdab496777860ac0babe5f515186cb7ee55d481367b04d3ff104986058734e17506eb8e64318140c885d46065cec1cdb83f86577cbb5c3ded0196b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf1aafe05ead6537aa46a741c62839ee

    SHA1

    e38c2980548bcd7b9e8ce8c53ce43efd60cb0225

    SHA256

    87fab70898d9af622b99b6a5d9b0143f02dd01e8c2684d356ee0ee7dcfbb99d9

    SHA512

    2450d1139a330578d895e9d5769abed269873a7650433ec5f94c7011fa37217334def43ba5ef405337a167869ef9ba815ff3b8224d1eed55f9bc5c9d1a623b9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    112b66b9150aa79b402d730e9b588812

    SHA1

    97535ffffe1c2b7b18ab916f0b52980b1bcd7681

    SHA256

    cbc58bf72d2affe8d3057bcb795995dcf8db7e8e4aa7c32c79ab7039e9e470e5

    SHA512

    dc0cef7361ab763c047d61d2e0007dc64ab235f4ac15445740a161c02d73f4c67a26a684b270ec02ba8f6c5c26611f99957d3458c0820ca8339e7aa37d501192

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae6f393fe1db917ed618f7284b0ea676

    SHA1

    7baab8bee9fdd86bfb9b0f485927cb9aebc5d6e9

    SHA256

    e1aafb75bbc7944896a6f2416e3d6e234093735a79d7a468960fba414097ff14

    SHA512

    80cb774e20ab18e4d31b4a87b12c72d7f4f13595b14773b71208d84ae12ec5718c68648484fcc8fd1577563e7a829d66f303038b536b83b00c854e3429d40d3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f843113f548a8604ef87a1f7b195832

    SHA1

    3d1f2c515fd8d614d3b8700409b5ab56aeb4598b

    SHA256

    9efae23ca70a9fcbf63450fa673a56cd952c12ac0c0024f4c9e48ecd143f6292

    SHA512

    0cc3e8413e789a393179445fd92f92d5106fcd668b41ba240a4e41ea1ac754c69560b48f7506873717ef6dd10716299e1238b3eb4ca43a9fb5ff87c8c30234b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0a2d05bdaa7e1b99438c1580c13e3e9

    SHA1

    0f4f6ea3dd2f4ab1e141623286b6020f7e2221f4

    SHA256

    51db5efdd7650d5c39b194fcf05fd182696fb218bcd131b6d6b23c9cce524fdf

    SHA512

    de325e47766f288f35996c594fac136a824a08650a939d17844db753fbdb5d92c9ea829a3a0c736496148eef4ae4d51201cb3ff136ef8d504d144526f8b7222f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17a0928d45e8cb7019092ac713e5e7d4

    SHA1

    d92cacedc92204923bcb38b34097989b7c40c0c4

    SHA256

    967f2195eec64c5a0c219b59c5fad3f958b97e0b8abe7e02ff92dfb713a10ec7

    SHA512

    77b501000961890349793608b5aeaf0c84409a79a0158664ba5b6f38b1ade0ccb48aa4e329e90919c63ec210b5f75a909132247ce4eb3f219388facc7de8d6c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39d5b79b38c09db65e47908fd667dd8f

    SHA1

    7de6e3b622519d4fae5e010960f546e723207afd

    SHA256

    2dfd34aac4130606e8ec89b32e4ef17caaf569dad50aec19690d00e07b9df3a8

    SHA512

    bcc61b9e8c0ac868721ed3313b78170a3a5507b4953167e6d7e7e019891fc108a18620fa3941623752d1e19b6956ca1440c4a8dab4599c8afe48ef7568d3b5d8

  • C:\Users\Admin\AppData\Local\Temp\CabBBF2.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBC63.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\1291173e2e712efb12141526048b983dacc5bc64264c40fb4a34a3162e4a328dSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1772-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1772-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1772-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1956-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1956-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2376-21-0x0000000000400000-0x00000000004D0000-memory.dmp

    Filesize

    832KB

  • memory/2376-5-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2376-4-0x0000000000400000-0x00000000004D0000-memory.dmp

    Filesize

    832KB

  • memory/2376-22-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB