Analysis

  • max time kernel
    66s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2025 06:23

General

  • Target

    11ed68d0bd36bc74df66f88cef51b4eb592cd1cba29812fc6c1cf8e99cdc2949.exe

  • Size

    152KB

  • MD5

    6bfe7638a02706a837381106503c3f60

  • SHA1

    63a639d4328dab44e3bfab3abf48606404497897

  • SHA256

    11ed68d0bd36bc74df66f88cef51b4eb592cd1cba29812fc6c1cf8e99cdc2949

  • SHA512

    5ee31f2a980775808871f35550389bb2328a4c29703c8ae8ef770dd5f10d0b5e8c3b3596d78942894eaf22813c2ba9fb895aa7e9fcea003a7e8346de6cea64c0

  • SSDEEP

    3072:zFVBWnVbfnVbftqNoQsR2I7IRP+tKAdNcGrV3J:zFVcnVbfRAVCIkx73J

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11ed68d0bd36bc74df66f88cef51b4eb592cd1cba29812fc6c1cf8e99cdc2949.exe
    "C:\Users\Admin\AppData\Local\Temp\11ed68d0bd36bc74df66f88cef51b4eb592cd1cba29812fc6c1cf8e99cdc2949.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Users\Admin\AppData\Local\Temp\11ed68d0bd36bc74df66f88cef51b4eb592cd1cba29812fc6c1cf8e99cdc2949Srv.exe
      C:\Users\Admin\AppData\Local\Temp\11ed68d0bd36bc74df66f88cef51b4eb592cd1cba29812fc6c1cf8e99cdc2949Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2184
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2184 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    877ca17ad28a701df3375b7a9de77d03

    SHA1

    6fe0588fcc86033fa8238790cdfda64eb40580c3

    SHA256

    c51a7a110dc46abd2c18c963ed4f8c766d275be341110713e2846627ecd0aabf

    SHA512

    b8a5d86d2bed98d638311bcfb836a36067046cddcccea84515972dcf0659dc670c3ad21be73ca632135770517bf58859606ddcb2221bcc4d13868614abcc420c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68253b4e21c3df5eb4a51d166ee4f834

    SHA1

    38944dad662dab03eab6e3facd4cd4d92a68fb58

    SHA256

    774f8837eaf55221afe2d2cae070663ccaec46985159fbae86d0c4446b9cbd8a

    SHA512

    7c964e91b0359df0d16dce09341503e1cbc8a675d837c059e2afa403d510b11a692201a9ccb201175860579c381995830c9c0611a5bfa5cad57f94367513b9c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be688ef6e844cebbb2cf81299d6cdac9

    SHA1

    7a426e9283c559c25928e83e43e4d4ecefda25de

    SHA256

    e58c0e127b6b58706624dd520719b6fabae3ecc07ec9afcd98e72cb47f99dac9

    SHA512

    da73475872b0164a1aedec28971ffe930655481d115b352936edc31d39cd136024d377d2b53df0cf9c7913acee68a3cceea285b867c308334c67b592fcf1b1a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a40ce1136414371ed9b9613fe80d0c73

    SHA1

    f4f0a05d9e8896cea2fee2156c0b21e9cea70679

    SHA256

    302753a73873d0da73e887dcc991c985d23579c7916963c26bc82ae94ed41e5e

    SHA512

    89f5c2a2552b28d4ad4e1f594bd8130f81868f57501613bf164cbec80bcaa879bbadfad8c74093f3fd0ad2cdd6d9feaf91f931bedf0701308835c0fbf3c9f09b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8be9c95b2e89a99173c2b159e6652de

    SHA1

    ef2bc2b5d9944bf31ba5c2fe883d474051a27968

    SHA256

    4b75ed1aa61748058bc624353b8627cda9e2fe0c3116607929feebe39e0f57f2

    SHA512

    dd9e67740d486d00d186fefea180151b5bbdf6f7b250ee733bd95bc9cf2436c19cef9bccc379d42d8d8eda217cd01ebf49ecee09a8227706549897c2e915d5f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc2602aa863f1d731278528a8ad380b7

    SHA1

    544abddef63ed1e24773a8080489f57ac7b61f63

    SHA256

    0c16cde2fc463945a8af3320d02913453068631a049a49112e435beb7e9683c2

    SHA512

    9b248038bfc35f64ce20afbcb53b8112e8ae4869361a19f52424eb9b75f3aad74b1caccd4b54df9e7118a068bb57a2289f820f863315fa2efade183aabf55869

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c64b3101007b2294087913591166140e

    SHA1

    bc663a5797f1a0a2387b64f8e1373d6ee046a0a5

    SHA256

    46ec6f9fd454a1182205fcf551d181494588660558d50cc5bd3e366607117b15

    SHA512

    a3c7b8c4ea6c570c4b9f74fa7c1f70720cdf24e19913e4f7eec18852292ee3809af2247157cf06a8fce75d81bbf6b3efdc38b66e96dc049098b23dca9f09c318

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d9b5d3e4af915a4e58830c212b6e7b6c

    SHA1

    a4dfe5b9bdb0e70c3f71fabc04400f9f68fedd64

    SHA256

    c449aab58f0b73858112ab9beb514242c152ec4068d29ad4c6749b59307d25e5

    SHA512

    439c2bcda8390be723921f849b8f48682b18e90d67c2dfa451885b110b3a1d0e4e18a8e925f424d8d4fc5e65eb81d25850c22337e1a01d273080b044bfb72095

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9dc9ed5ad9f834d14b5614b69b31a1b7

    SHA1

    505bc721d4c03fb8a51759f94c254e144846b7eb

    SHA256

    1e493d1d5ac238f316d8dfd7ea2bcd87a00d686e0502e9f347e5365821b8999e

    SHA512

    30dba36a21c5d385094e5eb25ab3d8dcf6398ead459ea4c260cc7022a2376d22be8ccc887d36b6b6873abb4183a9f181eb6096cc83e249abb97217dd9c7e5a7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eea6b2c2e4944a1dffcefe76839f6f05

    SHA1

    8eca58b28fa90a993f227409708ee781807c537b

    SHA256

    f3e4fddb04e15b9c1381d9004f282439a573227571b69ba6bcf3c71ad343018d

    SHA512

    82d6e1f758164ab1ac78ec98194107b05b7a5623967a8c48db942cd81a227e0d911d396f52a3dfb8be6dfa0ab36efe22e897d8d420dd8431a69c95d4a07cd5dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7742869f5d123100cb2a8fd55767fc22

    SHA1

    557ac4406d5493aa4bc31717385dd32fbcca24a2

    SHA256

    21d7630759b184f6a35f84ef73fa87bbe1432643430d69b6bbfff275138465e6

    SHA512

    46d0773294636f20ea1972edef19f8ba088ed1d116520236738969618e56f7d4d74e44dbae8434650563a72b04c4e442f80150559dccbfb4a00764c163c86d97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    453c2f81e2ff61ab3fa3851815cb66e4

    SHA1

    86b185255b8b6c98eb8034ab5b6cb8d2ccbd39c6

    SHA256

    81fc0ae9b340ee9ba6317ac99dace122ad3aef5476f2f91c184a6a290d28f89c

    SHA512

    c5cce9dedfd2a10e9750f83c7145c62cd8a0229719c640bca898fe679d7583826171f742602c46e0e4970435708b052a12aef488d0688439588a9ed5ec694de7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    835084cbe3fd4a4c24e1894b1587b1b6

    SHA1

    eaf3a274f232854e717a733232aebdb5dacc2268

    SHA256

    84e09897cc3de3da00580268f8048d6bb3e289c42aeffa7400d75bd2e2d4040e

    SHA512

    d6c05da351c5962248c678d3afac88839bb4b2e2a3fc5f1d25cfd5ebf70584092b801854c258f987db7602620ce838d57e3f19988537390efb078721984db7db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a4dc1b5d5e9aef9113dc8872f3a06cb

    SHA1

    07d7138f4b2ded460a2f0be24274e40e55dd276f

    SHA256

    a3d1d0cbd1f2cb45337d2606c928913c791fab0c2325f29bd024b2f34c99f15a

    SHA512

    57127278c2faf876d914f2b2079f060a530c458b673da4c794134c14a49401030f91e229633e6429149eaa5442a110a1308a8441804e534ce157e7f195568047

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10724e7677bf223744197b883d76d776

    SHA1

    fc3e0329a0451c3d1dcb04d0382496b04915e98b

    SHA256

    64d5eede7b51f143a97a2376737110e1371bf751c59d66ea4f4a52b958bf7286

    SHA512

    a6887bc504775ac01b78a86eaeb2cd22d29e674cf28f11daf81dd12070448ab876f3b01abb6cff0ac9c50e5fc531cb92f15ddc74c087b519db5b54be4f10d957

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    936393fb7dd159a0cc9d46c844347259

    SHA1

    f7342090d25deba8bba7d694e6fffb939508060e

    SHA256

    f4ba99c311c6906600d7fa4e00c4d433d8aee9c228e23d8fd5ec4a2b0f753f3d

    SHA512

    697bea3d2ef0c0c67e8cb61d04f3ab80baa509b754de72cf50f9c0e5b4ddef9a18aa1e96d5a8f7e7a9a13c1bed636f7739346d7393c39fac2c3510951faf915d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9942f633c01e95e324b6140156ceb9aa

    SHA1

    f186405e9c64b49c92adf741a629e1ad7c6aa63a

    SHA256

    319d7c204b099c57e38a6db0748d681c0a51721b76ce0fe7f15ff09dd46c57d9

    SHA512

    8d9ee70f39a5b1d15dcd75b89e7ce51cfdf99fbf9a902778e1e94f0d5d860e93141ea38c28f70cd984aafef7e4d05b6e0d3f132d8171b9a7e287a9c09dffdc2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b47e7c251cf6668eb51e853fb2a856cc

    SHA1

    ee8e1b97ee3a02f7bd7dbd9a5c76bd988b611b34

    SHA256

    072fb217707ca42e34af7fc6a5876bbbc4076626e306dbc117cac0feda79c55a

    SHA512

    47a7bbadc74d570be7683960c53526089d5f79eb093df0580bb9010ab069b2431e5600457f0a4ea78a41bb46c04bbb4986b10a09e0c12cdeb215597e3c43ae46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10a351d06ba61c04376572e6173941ea

    SHA1

    c99b2f6ea401085076aff6e3ab7c12c07c65ff99

    SHA256

    7425d8e5fe4a1b621ded6077affbc1ef29e7f11e5d741385216f0dfb84c55b76

    SHA512

    2ef213d9dbfd2c0d6eeebb7ff7375b045e838590571fa63fc29798def7a8860ae1bb88d9608a694e439e24672166a3968e4324dd8189c0c1d3f0ce5445f57da8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d9784b6a6a6b4142140ac2b54d94000a

    SHA1

    ebbea577748f2bbd8d0d415ea69da9539fc840bb

    SHA256

    dde0a1802f12131f749b1bd506364693e681591e13638799d8071bf6e5072b57

    SHA512

    83cf5d36ec74d27fe6a560a04a065fd91b7890f7e89f280a4d61737cb232520b31f23d4843d935955f3251d28e0584c714663d98f694f8d8ff6be6b61dc989c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1180b8590087efd320694c1cb0e7ea39

    SHA1

    d7866ad3b2989947f1a60d5156c97a618acda700

    SHA256

    2219670bdf79b586e406c4a1274f494ea02a9584475d9375977f04e6e65acdf5

    SHA512

    a780cd74f1a07f8eda7793419ab90979b88c971b7c56adc4b1a161d68c5c1742b425f24d2f1c8471ce395d088f91cf38137d8f3fa4c4059f9bef9d16facc3a3d

  • C:\Users\Admin\AppData\Local\Temp\11ed68d0bd36bc74df66f88cef51b4eb592cd1cba29812fc6c1cf8e99cdc2949Srv.exe

    Filesize

    52KB

    MD5

    ce99b549382dbfc4f41efe99b5dbcd54

    SHA1

    66905167920ece3a0bf65441d30da72ad25b7475

    SHA256

    e26d8f6a9c98b949d1f58c97c2dbcf7d90d7a3c3d2f06eb9b6033465d493322d

    SHA512

    54447bdddf475594a4e8f5ccda131190e3e858a02e0147aee7c7b04ae54812b18aefdbdf5e59fc3005686b06fe938b904b2099672063738898f4995fd4bab1bc

  • C:\Users\Admin\AppData\Local\Temp\CabD460.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD520.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/808-9-0x0000000000400000-0x0000000000428000-memory.dmp

    Filesize

    160KB

  • memory/808-0-0x0000000000400000-0x0000000000428000-memory.dmp

    Filesize

    160KB

  • memory/820-23-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/820-24-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/820-25-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/820-27-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2088-13-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2088-12-0x00000000001B0000-0x00000000001C3000-memory.dmp

    Filesize

    76KB