Analysis

  • max time kernel
    144s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 08:09

General

  • Target

    a63164f44229806c44738061a92f951aade7838ee0dbcd61f827a5e255bcf761.exe

  • Size

    959KB

  • MD5

    ea8293ae4c205ea0dace2f3e1885e0af

  • SHA1

    77a323b1eb809c990ca8cec01fa42e7454e78729

  • SHA256

    a63164f44229806c44738061a92f951aade7838ee0dbcd61f827a5e255bcf761

  • SHA512

    63bca134a45d825f26195b749a4879d80434beb13e225f37cb46a45bdc0737141a55743eed4288b79d5b78b0e68801e7b63d1c90a053ef938a0d7ff3b5b32213

  • SSDEEP

    24576:Bgq6Z49RBPkzF6uerIrSGOlNf9W4GM783gQ:Wq649g7eK7O7gW

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a63164f44229806c44738061a92f951aade7838ee0dbcd61f827a5e255bcf761.exe
    "C:\Users\Admin\AppData\Local\Temp\a63164f44229806c44738061a92f951aade7838ee0dbcd61f827a5e255bcf761.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\a63164f44229806c44738061a92f951aade7838ee0dbcd61f827a5e255bcf761Srv.exe
      C:\Users\Admin\AppData\Local\Temp\a63164f44229806c44738061a92f951aade7838ee0dbcd61f827a5e255bcf761Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1936
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab6712d118503357d8fbc36b5fe5ec6d

    SHA1

    d64a90f750bd9eee9f4fc7612efe324d02de34c2

    SHA256

    171bf2afdae862650cad4939fe0b93c2b1ccde6bdd2b6b649690c486736ed9ce

    SHA512

    81d2a6179a99274401c11eec218517789b287862fbf2f5abac6c2fc54a62125645a8bd4ed16860f3f9d7f6b1c5d2c9d5deb4bce2e776d1e92755396b08dff185

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc17b3a74f12d9e32e9b71c4fdd6fe65

    SHA1

    15161c4d7417a67cb30cb6984e2550a498e3f9f9

    SHA256

    40ff9a0471d000e5121e2afea64390ad47aeb6719245d1a7cb8e04510ad25cff

    SHA512

    95e0010b44d68426e3f2d91c04e7863bf3c5b88ddb6e7523b8841a9f96c0ea17cb36213de96c053da7f7848f3e6dcb690f7b4da34f7309b4d8fbf7c05f431349

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac33acf21d6f53225bc1c4af669ec2ba

    SHA1

    1a1e39fa88c0b1303856055a1c28495c0ae387a9

    SHA256

    41145f600120e32d7be395f439e1226ce6a67d380aabdb03dd7e12f7c32db05c

    SHA512

    cfb89e6e3a8effefed6f9e3d5670ebff7088b0e2823d755902845ff771e197fbbebd229fed607ce478b7352e8441418ffada1dc609962aca0ef9734db7277b19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e797e18a85fc89a546a373261c2ef44

    SHA1

    a8a06509f2c86074078798d7bd01894282e0bbed

    SHA256

    13c1f7501c483d31a986979efc15dd3778572072fbc59a7eaa5740a50ac727a4

    SHA512

    4f166e757c5fd1d2aa0bee54059e497c5cc7311b411ad05511a8c3601174328fd31bfa8e7d1489fbef95b82ebc29f5434aea87b627c96cdf5bcd3de2d422712a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc8546e30c836847a42809e4d06427fe

    SHA1

    fca62978113cda51668eae8d7d856d4998cc7e03

    SHA256

    467cb704e1d06fa1671f31fe6ca0468fe8e66ecbf1e2de16e12bebaa06f5be40

    SHA512

    dd993f90e2f6f7bde5f70a96987e26cd709e8858902b2d8696834896fd96b93ba25d99d48a5f76f9364a3e076438dc15fa8e8ca7fc6d8daf746ea1406c1c9dd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b4dc0d570f9b8dda1aa5babbf0e8290

    SHA1

    0268afe9a4622d23dc6ef41deb051ac1d1478b0c

    SHA256

    a93d3fd984c70b099dacfbd1debdeb671009d528543a9070815e08fbab83c887

    SHA512

    751e8d5fbd7f0897f8e72cb9c060b89a8f186a64b97dbbd1f518c06ea0d08a4675986aca78eb11e21bd85dfe1e00004ffe24ec488610612b954b62cd2bf639b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b1fd2ca2140933c5979994b5c2e86a30

    SHA1

    d605ee4ee139e5107b29ea739cbce93af79c286f

    SHA256

    0d3916303ff19e5825895258cda7e7647daef5d9750bc31e784e797bcad5a1cc

    SHA512

    071aa46016a526b3d2af584b71864c8421d8f8f16ce263f391ea678c479dd5a8acecd12867a40a9b8607c2fc65509d5c87e9b8f385bd23df59aa720fdec3cd1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c21f2158774d9d5c735f85a6ef674e12

    SHA1

    9269f6de990a4e520213cf2c3a12982d490334a1

    SHA256

    054e5e4ad772c1467ec0300c8c1ff172e6b65c44961287673700d1ca92ff3c60

    SHA512

    456547de59a6882fc6a185b5245fe7d69dad65215197cec4a0e7c22abfeba5caf15bdb47d31966489ba6736054ef3c63ccd52e32b311b34d487e83cc5b7d8df3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87d574eaa41d985184c766007bede9bd

    SHA1

    f8e41915d3ff02d120895d20574a9115be143696

    SHA256

    986dd506b8e2dcbdd242b32129dcaad29fc1ad93b4fb5e636a4fad2d7e8bc4a6

    SHA512

    92e3d91fb33f12db7ac72d241b3c120b97482da8289f1627b72b87cf07ca9e9c3f2b1da5ba15fc31f10ee7cd8c695f1d9dff7a11a0cdbd1b71a0fa3dcd47a43d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    afd725da35813530ce762621bcfd201b

    SHA1

    2cbbf4746921c7ca74d56ebc35499d5f1cc7b7b1

    SHA256

    de87289463a662c15ebadb0a10f4a3081f5a8b3e7d9e8afebbc098993a398689

    SHA512

    64131402147f3828dfd472a04f09f81bf62689a6328b1faf9b6d56fd82d540b7215623421e6f52e593f63c4e6219160ac2aea172151e83fdff74decbeaef6376

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab31de9e77d1564a0f8984538c9a87da

    SHA1

    28f349da2a005619e1773dc3b04403a2bac51579

    SHA256

    5bfe8ac9094e2208c53ed098874aabad0838473646dc9fc05918e23714a60285

    SHA512

    734779f65702c89acf2e8ddb8e4813eac9404881876aa6117e87d89dcb7043c685ff827286e0959040dd40bbb136980dd3aaecd637f50349ca6b3a01911eef11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e32d45acdb81bd6a28ba55cb7e6bb52b

    SHA1

    d0ec6901d7b94f918c009af6d5bdec0024c85297

    SHA256

    f42207ef5601a87f56b5bcec852ff460af9bae139101ff304d99b641aa216537

    SHA512

    84dcbeff80d87f3f2e4efa1bec8b9598ce35e3dc8b68804dffc89435444abca047e83165e4429a39d6a41388e0d189b702d8671ae2e72ac24afc77c96c5e5754

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1c46fa2536526dc07754f63d727e53b

    SHA1

    053c01283e9de0184df3228695d0875d7750e943

    SHA256

    7d88d3b7233f837dac8dfcd190b814178707ce967f8b825177c6ed20ded2376a

    SHA512

    2dd3f799b1003db9009ba206554ea09326182300f8da9fbdd26c699c0b29bade566421b6c63aff2dd049ae6c769f4f9bac9adbd6d50e78e90e105e18595b6bbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6095c71b253df09fb6519005f282cb4

    SHA1

    a5de2f450a7319c3f5eb35e56abffc689f50b2bf

    SHA256

    c6d8319bb5c8df841295f9d00a872646971e387730331204a6f1058a2c44380f

    SHA512

    3a91cca61fa3103902b08d44bfe74d4f781d589ba918a632d2fc04235b75b9f7755eabdae285ba5d9f2c077027dcd7be8f36051086ae296ea87876c15ff7b3b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8802c771bc76275485ca975d5e0924a5

    SHA1

    e91bf753da9c9a3b515f421df52564575ad17e35

    SHA256

    844b12275a671fdf805cd2595e8e15f43f67c4eb01485be479ea9258be4505d2

    SHA512

    6dbaa9a30ab8b8b47bca9af41992aceabe8736062ee0f911a3db788d5726766603a1a2c7498698a522105279419ff432b7a6e6f396096eb9cbf251cf82b4650f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    780973be538a5e64540305b995399a1a

    SHA1

    bda38d0e3d851a1a8ec173591de82daf4ebde03c

    SHA256

    b21b2fef48771165ea00019caebd09801bcc4791f86532d9b9145f3a38e59b82

    SHA512

    f0d9995ca2f28447e21f4fb924e51c43e57e1eaa7cb7d671f4202d695f7b4f5a6f3bd2be71b57e07ee55423a938e82fe078f0cb8d4b791ef79187227d8ea3df5

  • C:\Users\Admin\AppData\Local\Temp\CabD50D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD59D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\default.ini

    Filesize

    266B

    MD5

    aef51e31c510213ff4196d40e577539d

    SHA1

    a5d7eecc7762778acc227af42874148a9ffab1cd

    SHA256

    a0ba7ec066715716747972401abee1f60c6ea96e76081b049197ce6740cb574d

    SHA512

    841f6bbf6fd00e9004475bbaad4fdaba1112192ee6d8fe240cf6b36d62f08d50c4cabf860dc066ae79e7b0cc215a2f166855afcf86b58cd0b2f4cce11393d329

  • \Users\Admin\AppData\Local\Temp\a63164f44229806c44738061a92f951aade7838ee0dbcd61f827a5e255bcf761Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1744-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2364-1237-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-1326-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-626-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-685-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-715-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-537-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-1533-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-1474-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-19-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2364-5-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2364-4-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-49-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2364-1098-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-1236-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-50-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-1296-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-567-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-1385-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2364-1444-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/2452-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2452-16-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB