Analysis

  • max time kernel
    140s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2024 20:24

General

  • Target

    59f36aa0e3a01f7e34c2546d6cb3599816e33b00a9dbd463034855222701ee74.exe

  • Size

    1.2MB

  • MD5

    765300b7535782312c8dd530a74e96e5

  • SHA1

    e0bf77dae75ce7f5282d2a7764aec23867310d8e

  • SHA256

    59f36aa0e3a01f7e34c2546d6cb3599816e33b00a9dbd463034855222701ee74

  • SHA512

    9c1c752b8074f049a0d91d0826f3f047954334b8e62e1d70e604cb95b90f10af9a8dad594c984f13d5cea49ba26ead850c2a6e51d36bb54783dfa2f24053c602

  • SSDEEP

    24576:4gzuttW+pK5Iqj6s/RnIwPjecImm5oCmXT9ow4aDGvYw6:3ubW+pnqj6s5n/je2XTew1GvI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59f36aa0e3a01f7e34c2546d6cb3599816e33b00a9dbd463034855222701ee74.exe
    "C:\Users\Admin\AppData\Local\Temp\59f36aa0e3a01f7e34c2546d6cb3599816e33b00a9dbd463034855222701ee74.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\59f36aa0e3a01f7e34c2546d6cb3599816e33b00a9dbd463034855222701ee74Srv.exe
      C:\Users\Admin\AppData\Local\Temp\59f36aa0e3a01f7e34c2546d6cb3599816e33b00a9dbd463034855222701ee74Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2916
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1432
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1432 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dedfa4527bb4e962a07bcdcf78e3c8fc

    SHA1

    2ec9269cb823b665cb008f6ba5811a816bd10c30

    SHA256

    337f78c766b3733dddf870969eb9b2f284f1c5643811e2130110a8eecfa0d078

    SHA512

    bbbc71879319ff5dbd160e331ff4e5e64016834db8bf206b618b1e8143aeb038669b3b5f48df93cf0f9b55349841a39073f8f94db38e707fd5971a8f21a25197

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52551d0351a6b7e0f799fabf3fedab02

    SHA1

    d47dd0701624e5ff8ae7cf18b48ad81a53985c6a

    SHA256

    eb9c00e266068213ca65ee791e4412670df9d86730e6d6da88234987725ff2a9

    SHA512

    ede789c2ded3951fd83202382b41afdef3f48a1d1f9c9129ddf82787e9536e396cb47669a26dc7f3ac44086f51a51c0f923f25d3536aa5c3ca7d69bfff0db06f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d419fb627bab33636b1923bc11f09bc

    SHA1

    e5212a8320df6152c106b15f8c08177166e47663

    SHA256

    638392366c1c45bf0769ceb2267159335f6209067d7371d616fd1bd52c8e51c0

    SHA512

    dd5c7f81a69a38d2dd0f1cba9a927443160fbf5dde049af96397e36a50ee5b068f91c381e7339a1d096d8b99253cf08ecad602c46e8e1ca7e024b6f490e61b96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80021b44d284bf4328996586d128eddf

    SHA1

    75a1eafa0e881a754719be5eb366f9567fa7641b

    SHA256

    5372fd420b69a4f61549de8953f421f099b3051e2ef17e50c37d5a33447cdb48

    SHA512

    830e90f2b600e4d0c9ac0b68ab876055e4e403f5eb0649959cd69028c63a60756dd1a7bdf0bb614272852f339ea87adf8c6c98f74a372b463dc81b15e57ad226

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    749e1bf19edcacdef87ce92aaa59f6cd

    SHA1

    6f9096c0467437c9bf1141d0a974478b9781efa6

    SHA256

    ba05a043a98b336ed10488a01ee9cb86ef30ac64610034f8640503a899a9bf9f

    SHA512

    4166d5ff789a216cd134e442200d7c714527824065d0d11711842c4698a55799654013f98cf30c4c3c20a393c3c9d0c0ca4ecc82ce6ec3214ffe980ddad97fa3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00b390e103ccad7c605cddbc09d2c139

    SHA1

    67f44bda838e521a1ad89878ea2879386d1283b6

    SHA256

    30591024ee88edae8751bfad5d423698729e7942e4b43e05a234c559e1b54eec

    SHA512

    78a761ac43a4ceccf7b53453d37f1759bdaf9da2f22daff3586596be81991c2e816d26620caf53eb7c047a8008edf291e860131f4a86321eece7e87bc3534da0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6783647b95d7ccf55be91a1d9913985c

    SHA1

    7f31c034497221af547f8324c8968941ac0ba38b

    SHA256

    553571f5543a10a56c55190f38764bc43a46430550bcaa58dd748c4a6d98dfe0

    SHA512

    7839d3e02f6eb7623dd8cb2a90fe1273ed0997e7784757208b189faf1e1594dc4b96627027410d485c53efa8da145a8d868a0dc2fa27989ad2a388f690d3741d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80f8592595984dd2db3cefe1b975962c

    SHA1

    cc4246699b60fe077124f3000aff2a1e4e4bb796

    SHA256

    387b2f62b696f45b51cc43afa5eac95af5fbce36665678db0ae1e192988fe7b0

    SHA512

    783a46ba3863d15ee3f9b1820d4685ff672ad21f04ff0256c17b65849aa58043635ad0eeeaaf941c8e31e45561dd40fb7cd37740d86f3fcde2e3ee6c19474797

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e4f7bec57cf567f741e4baf347a0b9c

    SHA1

    cc47544a282a302873021ffd2b9d364218679900

    SHA256

    a07838d765d0e88a159c71a0be85421ef2f628cc248c9d1edaba1126ac180061

    SHA512

    ed2938306cac6217a759d68a3585549ee68d346721ce8769ffaf59e6ccb1b9d94fcd54eb955096178154e73a9586e72f9501b8b4be2465a5e6a07b3ea4c659a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc3db574e2fc0f61f88a7c1e36372689

    SHA1

    34602335983a074278e78587c1ea9b82fa5b9063

    SHA256

    1b82da69e18c538a2585d4ce3db71486be828811ef551a4c67a1fa11737243dc

    SHA512

    e9342fc610f7d50e618c9cd6ffd8136be8be294d1f747e19d86913c8af726a67f360194ca2d1aeadf9a752d8328d16afd6b394f160de075aba8c5dcc34762348

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fef428ccfb7c6a201143fe3dcdf80e00

    SHA1

    49953d2f8d694c113b1ae22e4bfb6e714b313ffd

    SHA256

    a3760792f69da0aacbef90ec1cfdcd38b4ec7427e949a8487a402306cd650621

    SHA512

    89467dc3333ea52ba435836118959b2cf13df3a79953a9f651e290dcadaea9b8153b1c2559cf487f79451abb4ff8ae560a4bb5ab506c1076fb29050bfd495272

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9b1be902ce076280ad1c18881c7d217

    SHA1

    30273d45b47ffa8cbab1f9a8a718617d175a5e57

    SHA256

    541e1c56955634e37ddbe101ad6f3047333a19f6f3ea0adeff0f9267a781c6bb

    SHA512

    6d7c983e84d2059af2447e25133b06472ec3b234d8604df9dab966fd748b907f103eb5c39003b9178f5c7a7456bcd25bb897f51ea859d1c33077702ee87ce572

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a3e5042a977921d1c3cf7d3cd0fc388

    SHA1

    522de67f91a1a879e1824da91aca2f892232c49c

    SHA256

    205a78fdc12033477c335f51f4fb2e03f28099ab5189bcebc25bd58df82e68a4

    SHA512

    8129932f8bcfcf16795f2cdb79023081f44d110d0d635ca6cf26087c2d57880487927f9afca552f750b1cf00f971c64699897e8497a24fd5844f3ae48d475325

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c34ef943622c5bf25b032f373bf91a7a

    SHA1

    1248baa3aeca3665f596e36165f3aa7dfff5547f

    SHA256

    210d13b0cd443bf0b2d167e9e6c6aedfc6431c2577d442e6f5a59d387aed2cb3

    SHA512

    b77a9402ea9c22e47d953d4798532d36a199c1a21adb2466544f134b4037363c5a13afb1abd90bdebb8556df52604c7e6c7d00827dd78475f52c804ec8912ac3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4bedb3a3cf4983ca406bd36e3f589a5

    SHA1

    0061bba9a099693cda8b474ddb9683c6673e537e

    SHA256

    a9c27cdeee84272e8e8b58611358b9a213d63f5f39b8df96b9261aa82bfc2a79

    SHA512

    cde1af0ed88cd6f3b9bdf8867acd3891eb6361c9bbc268cf00d0db62a1dbed972d12946a24cd82913b8f9fc0e3f5d381b6b851bd8a8fe3c0a9d09d03e68bd844

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    97a0f34945a29f0aabd0b0a82b197d0b

    SHA1

    ed929067b9365006f844cb233ee42e6a4c7de7be

    SHA256

    0393ce34f1d64b2213658e1396a2e569b021af15949c6fb3cf078a868e358c7b

    SHA512

    d4eded8b780bc0b6ba0692c6bd9e7bd643e210ee7b0309d8139cffd7623fce144b15c53f8e952d0d7ec87b4053347c053b06ae433680ed3448a3a48419241767

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f0e5f972d1d81705f44675f7fa69a45

    SHA1

    fe8559efa75fa4eb4615ca56378f4e4cc3b46e66

    SHA256

    230e6a6bf6432fb4678e9d161a09f7f9fe3acfe2586dbcc4166f13e235e73521

    SHA512

    031adf665fa3e490bc8df00bdb02ed9a953b64d83ab05b64d4a3b5275191299fb905cb761db7b0a20387d1b7c2afc562e25d4b757910cdd1e83cf98bb4342253

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f53cc63c6539eaa7fd945258063ddf23

    SHA1

    915f444d645f9b57667d7cd57966f87d6636925d

    SHA256

    f4f6864d2f02c33fec1cebffe49d4f861f50c53311494c2c6575eb4458d431e8

    SHA512

    bc3e6cf99f6b2880c6a649ed894a922c16a60e3795f7bc4115bbbbf4aee2e7c2ff9445633ff1d5085e739131b683e0b20768954506cb448637583efc40254fcc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4532916e91e77f9d33c745d02fa837d

    SHA1

    030f6c09db69088e1168820d98793ddf2cf3e742

    SHA256

    af49f6f845ab46a883177aa44b7389c980042c69f2e59397738ee481722a8e5e

    SHA512

    38164fec33377282a092401443ca4e9483acdccd6eefdcf8a58155934d9aa7201485fed8694d914c43242d94a2d3af15afafe55e52ccfdcf85280ac23de15240

  • C:\Users\Admin\AppData\Local\Temp\Cab30F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3AF.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\59f36aa0e3a01f7e34c2546d6cb3599816e33b00a9dbd463034855222701ee74Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2424-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2424-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2424-7-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2724-11-0x0000000000400000-0x0000000000766000-memory.dmp

    Filesize

    3.4MB

  • memory/2724-457-0x0000000000400000-0x0000000000766000-memory.dmp

    Filesize

    3.4MB

  • memory/2724-1-0x0000000000400000-0x0000000000766000-memory.dmp

    Filesize

    3.4MB

  • memory/2724-23-0x0000000000400000-0x0000000000766000-memory.dmp

    Filesize

    3.4MB

  • memory/2724-453-0x0000000000400000-0x0000000000766000-memory.dmp

    Filesize

    3.4MB

  • memory/2724-454-0x0000000000400000-0x0000000000766000-memory.dmp

    Filesize

    3.4MB

  • memory/2724-6-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2724-24-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2724-22-0x0000000000400000-0x0000000000766000-memory.dmp

    Filesize

    3.4MB

  • memory/2916-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2916-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB