Analysis

  • max time kernel
    136s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 11:31

General

  • Target

    57262b97859b5f012f2229996d777d28617291a47e9628b6c0c785136e28d8fc.exe

  • Size

    2.4MB

  • MD5

    828fcd5f1d12b4fe065da5b505161d17

  • SHA1

    e934b90ce15f46e38123eb813aec98e0ad0522fe

  • SHA256

    57262b97859b5f012f2229996d777d28617291a47e9628b6c0c785136e28d8fc

  • SHA512

    2e2eb6c109f8359c2e1853a0d333c9be66665bec082ef912829a38b207635ca3143b24543736c57f4651d04d05059d08d0e1e439198aa8adec13c01b0b30a36e

  • SSDEEP

    49152:k0PFlQ0c2Zshh8qHYFDKDTc3C/EYrno35VQ1LgvhM3:k0PF+LPHmDKDTc3CRrno3Eg

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57262b97859b5f012f2229996d777d28617291a47e9628b6c0c785136e28d8fc.exe
    "C:\Users\Admin\AppData\Local\Temp\57262b97859b5f012f2229996d777d28617291a47e9628b6c0c785136e28d8fc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\57262b97859b5f012f2229996d777d28617291a47e9628b6c0c785136e28d8fcSrv.exe
      C:\Users\Admin\AppData\Local\Temp\57262b97859b5f012f2229996d777d28617291a47e9628b6c0c785136e28d8fcSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2916
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2916 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    647a06cd620fbac9cc5a625b7d8522f3

    SHA1

    e06fb274605df177bd68ecc75c984908088607c8

    SHA256

    2ed55fbc70138253bda25e5c71dc512ddd10c0d2d5ca7240adaca5f4fb03f4ac

    SHA512

    03756ed43a96989dc17419e69efa2c6800ad9b408a1d4261afb84f8e21e0884869bf065bed48d41441d1ec8b4f3377005d431922bfa30c90f780fa6f088225a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    840d5e8caa0d20329c79cc21df620fac

    SHA1

    a249da6e3775e2be636a790ba8d70e76d17a4a4e

    SHA256

    f6638c25dd38d0a721e36f93d2e22db025310b016e2a46314366f112285c530e

    SHA512

    64f14ecabed98558a55f639aaf055ffd020eda067d51e8848c7c2a2137f864a5a0d83cc72eb9ab347929752989780b7a2907af88df1d5000bc7b959d7d3e5e24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e50781d28becadea6a8f88861ffbc84c

    SHA1

    7d37154d85c53e67f1d5e5c10ef28291ddc3b3f8

    SHA256

    e02300b911b9238d080f33ca0825ff9fb81842b82658e58a89840361061f1080

    SHA512

    ed858fc8bc8d5415f04c7ff556df7706985ed7713e297b502048ef230849fa741c292194b213deeb4db604218596033f5f5af71a682dada24076838c5063041e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    054bccd58b324601e9f535bc59379cab

    SHA1

    2a8b803f0c91b0a664ba2af321b5beba9c26a126

    SHA256

    068095af5b245c2b07cface21dc2b87a648d6dffa107e7a1e4b738e653c2426e

    SHA512

    19bfe6888f6f91aedf7a2edd8488453db7eb20df216e0f1d63ccaefa520cc4730770bfbeaf175755dc4e4f3591e62c8113b1a8df01cb1b64ecb6a8376b741d61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8e88e8a6aae12f0621b3c4dcfa11c325

    SHA1

    9fa8dfedf030db6d803333325734146bb80f316a

    SHA256

    f462509453c439c07212009b292078b5ede25c6be83de34511c7bf8f777ee96b

    SHA512

    0b660b6def1e0c8a6510da1e1698eb151d5b65c71b57869d65fbf96bd09c4f5b2a60f51a121795a174ea43aa7a79564d789d113906c35a610620b5f7ba09326f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e463966ca5b31574f94faa093c1a11fd

    SHA1

    dd0f81709fdee43e7652d73f863789488c42cca7

    SHA256

    ee454f2b8c5327de4ae9b098d9e0bb03b0d8d5a2bf4ab6926409bc1f58763b07

    SHA512

    06ccf8b35a584888a9a603e642aa24a331e01e59ec0fb9454250593cfcb9b000cbb830c3623ec2a610d642bda30e66d9c97221795a72128ea3c3ba6827fba513

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d26afc1bb9d958367d9ff6d4d7c154d3

    SHA1

    27133453153d60fdc01c727d3e4625c01265b970

    SHA256

    960d4c18c27631e4511a6fecdec58a4576bbb6663cfa3526416f68a08236dd04

    SHA512

    9080dd24317c898fe094b2db40fd3ba3acb686f3d324f9162355ac3ceb5478688be1969ca3215ded94abc3bd38f40388c20f2e6e33ead8c1b140228c7f09ecd8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e399ce95a6c1e9b875de807f46c2821a

    SHA1

    3b471ef103548d28f2a0137eabc625945d7e95f6

    SHA256

    0d94edc0088475ec345664ff2b7fa0636d12c58d327e5d2b145e373825a98eb2

    SHA512

    0fcc32ce283f8ec001c1eed95a3a74744e55341e9aa957000f95040eac6b9eb27679c6e9e54f3994a97e07fe4b99c5d8c3aa7c57a570e02343986b9453d6a426

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d0deb0ab2ff5d6e00616d8d46ab1d5c0

    SHA1

    89b26986b19637adbc2e25fdfe1b66dcc7e2d168

    SHA256

    ae5ae86864f1659cd19bc826d70be4a7c9ee10c96f8f703dc99e0a47257e44b4

    SHA512

    31cebde96c73243e8242a114da6d759ceba77e52fa74435325d4fad14e0b6fa365c3a78b54fab6e67e65d1fa1a14f04408cd06627b6cd4f6ad3dab17f44fdf3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    973a846a5cc0b8f6cb2401bc2d5864dd

    SHA1

    e0c6affd09a966557cba32a9deee2041a652fe38

    SHA256

    9ad58c3096c3bb30e6aa4cf28d3d056917b28f9fa13f3827422bb09cd11fe18c

    SHA512

    ceae15ee3b59a76df3dc872d13cdec0526f71c4a85f5461e1ff02666af8da3a006ade5f1a58ae9f0630087743feba691450948874308fe8952056b76ea05cd92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    184de667b083efed45c47c0b9617ac00

    SHA1

    da0c1cd01a1c2c6d2b4263bffd8f356af49a97f9

    SHA256

    7a52a98b707eb4140c3e145a7917ba6edd7dbcad04805703879969d9fa4e3242

    SHA512

    a564e9514936c5694a74c116f2c9aee4f185d3e91bafce3c3af49cb02b5520c4e678b5b2384372309f337bb2421881884716a8f47576d09eb7c64e1eef3dc0ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    73cfb61ff50fd9359ad92dd3bb0fb5d1

    SHA1

    e99ee734d6fd855b1afcb7e6a1ec61e116dcaab2

    SHA256

    9cae39951950fb2e73ae1525c5b9d5ac44a8d6e54c6855bf7444caea5e860e46

    SHA512

    01c2f4cde8429e682b3fcdb833de9c1def8f330b42cf67ae02d79218e40b0c02850674ef9198a4538388e7c742860ce0e118d66392ca8035e35511fc52a8241e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f4c24f411580aa835e6ecc679f4b0806

    SHA1

    5bd1499d371a323f508a610ba2ee4f298987806c

    SHA256

    24eed152d56b7b2d73ed8cdf2601fbb2e57db1058edb83de8aa55e0b3920aec6

    SHA512

    b77dbb11b71fbc3c52e80a5e80d3b246595b7185d6b73dcb4bd83496fc1b86d780de770475f944674aeb87a3dd6097d717451199341fdb3a48a795108cca6e52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    028367bff8a807f98e59a8ea38b6a295

    SHA1

    4e405e50133e7ae547b2caadccf0726aaccce437

    SHA256

    be9871dcf996fe19e03c88f499b0fa608223c86916678497c02ca8e110f61fed

    SHA512

    2903775f0f3f5e1f9f41d734d13374a8d86e1661d0d5c5563e3fb07cd6c569a7ff82439af07a11e141dc14a032b0baddec42a13ec011ece5e88b74a9f7b8f56e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    afba4fd00cc1b656e8c88097862e9942

    SHA1

    47f3d7f4d0d0b1c2d0e88d7cc34cb6584596b8de

    SHA256

    0fd935a6fef5e5664b4ee85d758782403577204ea74be7609ccf6d719b192404

    SHA512

    b5a5b0fd7e7f8e55d965ff0170d9cfb31e66ae9564fc0b46e9461d28da04af47b6ec48d1b823749bf583b5d7b891601e6b91143eb1b017fdfb362fe7c4bc482e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5b9b99c5ccbb5d5a4996677557005336

    SHA1

    41a7539abf2d0da04a2cf1e1af0c583203d90837

    SHA256

    f3a0b7545317067eb15f68cfe468c23824f7f039a7d474340369aa77667af176

    SHA512

    c825ebf22f541ddd1babc2c04d834f5f11ab6d9c78aa732e69b46761957fe1a8b45627b55cbc028d0e1b80f9d52be34782ce7e24e60e1446b19a8665878487c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    661ac22c06294e9d443a53aac9968971

    SHA1

    660de656b78c3a83ada2f7a61bee2c9782db85c7

    SHA256

    d7381a47a2773fa86006de16210917f1d111b59524febf2448c59e3b8090f8d9

    SHA512

    c2f79b695b137bb2739c1e84f691d3938a3f209d173438fdb5d8f5da50c5a89ef93e454f45f6de06a3ffb5d2662fd9b8e75d29cf4f008a0e6c98395ef1c0095c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    de4005daad26c61edd7270ffe2314a63

    SHA1

    8b4cdcd8a7ee8243cd62fdab43fd2937530ffdee

    SHA256

    81141d6b4c25511f742eba8f98f6690c976f311f84112adb253957baa30e6b88

    SHA512

    3888ad65a52754c4d03e9a480eb9dee8d2c2c79829872a4b5ec645c61e9f17498cb05c8180dba71c606984ac87fac11022c1ee25d748c32e4918fe78f7ee0f22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ede729264f443762f789a1cc9c2a3b23

    SHA1

    6e4a7c64462886cc1aa5953abec263e4a5aa10b9

    SHA256

    c88e4a52befee07a0884e84aab6620fc0e26251b5c5888b945d857d29e6acd72

    SHA512

    394f76a09cdeceeaac559e53aa2e58cc19ad1ab7b1de45387b5b341441bca5478e5a4d6aaac5cd3da686e5b24066c8d86c22ccf58457bcece136e447d2fae30b

  • C:\Users\Admin\AppData\Local\Temp\CabA555.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA657.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Users\Admin\AppData\Local\Temp\57262b97859b5f012f2229996d777d28617291a47e9628b6c0c785136e28d8fcSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1692-5-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/1692-0-0x0000000000F40000-0x00000000011B3000-memory.dmp

    Filesize

    2.4MB

  • memory/1692-20-0x0000000000F40000-0x00000000011B3000-memory.dmp

    Filesize

    2.4MB

  • memory/2152-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2152-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2616-495-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2616-16-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2616-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2616-19-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB