Analysis

  • max time kernel
    149s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 05:06

General

  • Target

    daf9a953e04b6ae7a3844b469223f9b17ee9141661cb83d15b9cfb463d92818d.exe

  • Size

    12.2MB

  • MD5

    45ed94bdbb73a2a6d65d0f498cc425d7

  • SHA1

    1a4af340d4babe8fa70a9511944ecc2d1997ffdc

  • SHA256

    daf9a953e04b6ae7a3844b469223f9b17ee9141661cb83d15b9cfb463d92818d

  • SHA512

    a2d3f3095f7c2084bfef8dc527ca07f9f4ef5ce71dbc79199440ed1bece250a8c27e89e1656a7c1e33002c3510e1751ec1d605fce49be3879e0d6718884ddb5d

  • SSDEEP

    393216:0SWlM5pU3TxIuaxn9ooGrkXZMX8dD/vE8GWxo:Ky5pU1n49XvX88JBo

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\daf9a953e04b6ae7a3844b469223f9b17ee9141661cb83d15b9cfb463d92818d.exe
    "C:\Users\Admin\AppData\Local\Temp\daf9a953e04b6ae7a3844b469223f9b17ee9141661cb83d15b9cfb463d92818d.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\daf9a953e04b6ae7a3844b469223f9b17ee9141661cb83d15b9cfb463d92818dSrv.exe
      C:\Users\Admin\AppData\Local\Temp\daf9a953e04b6ae7a3844b469223f9b17ee9141661cb83d15b9cfb463d92818dSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1616
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1616 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2276

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19940ee0a52fc53e9b986326d9fbef74

    SHA1

    32c3390b1b032537f6958553fb9f92486b22584f

    SHA256

    db5a481b8ccaaebd6ba409d504b5b65e389b975307b4a5b57f9b264ae56bb573

    SHA512

    4f8736832d1fc64ccb327b4dda75de2b2d5aa93e32c5f0d80f62d6cda4166be98831cbdfa9b46a939520798ca586d516bcff52e4286febb4ba0461fc8d1f0126

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5d591c66ae7b6493ff217b9d77dbe08

    SHA1

    6f4bc97cd271e7f762c84e2e18c65e9ef8c2c51d

    SHA256

    a0f14d1002d80ee15330bdace32adb463f13d6fffdfa54ab5364a3a50733e07c

    SHA512

    fd18a66a9a46807505fa2e8184d61a897d8387e28b665fe5b17c4fa2a3917c85a523920fd6e21dcee28e7d799e10a82263bd45f4551f45e015e349b97923f0b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32ae19d79a0dd835a13be679c01df655

    SHA1

    264aec2e81f20e3d938152439bf0c44f697ede0d

    SHA256

    e359c93dc1a78298e6240087548a1d28ed3283ab9ec7e2397eeaa4e861915e50

    SHA512

    beb49ca0bebad2e27a9dfb7ff7f803757f87d09b5b8d9d457fa817a8c3a5562f80883c59d959384dedb1a5c2de6fe11fd3c8a924e52cc9b32f25d2a855d34881

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd7315a1f5a01b671a7d766c528dc674

    SHA1

    ec316f10a0a435b0636902394a8a449562fd354b

    SHA256

    92a84a639395caa36fd751050a5c94027241df4a9c55614c568ebd07c8e864db

    SHA512

    0ab97df3eb2b3d56625332d72f627687545f49ddbbdf8abb239441d1919c1adc82754042e35ae9a98e997c6283b95fb55a0cc79ae7a75173ad600d8d4c6d6dcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b645be17407d96672783fa88231afc85

    SHA1

    b410f65496bb4daa68af2b85a5030e4b31723a11

    SHA256

    fc466b26b4f5fde6de3314987d4114c25d881bfc7489ff615ba6a68c67acefff

    SHA512

    45425541905a74120ada3b5cf852e992d6bc68352a9a41f51cd050217a297a64d6cde7fb99c1b645f74dcc4d804387a295284d08f41008b00f2bff590ddc9b31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f36a030179ba66eb188136971684e14

    SHA1

    7583bd0eeddd25a6988316b10522f1917db96583

    SHA256

    aeaed27a9e0d4aa2d67bbf48161b2e48f407904e94c7572762566839232d2ce2

    SHA512

    f7cca8a8e4a5f17420181c56bbcf55766f9a719f3deb5d8474e9fa9c5a6d8de14042f9e6ff3442e6c52ff4906562e419b9eb8ee66ba5a43c4b446689164b9197

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5abb4a125002b954f27fd958e3fc0964

    SHA1

    bf3f09381de9c99ab45d3e3a5f4296df45c6d1a8

    SHA256

    299273783eb4341ecbbe3a9eb388f74d102211bc0efb79a4a117d395983ceb11

    SHA512

    1a02de5c08de47a5561b1e42c2d10dadce43d0b05321f0387d3545a0b91caa17be4a59c4e4f4443b4ec039c8c78a674eab00decfe58efe4c030d8b379899d01c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4a041f7b5c35cfa0d4fa4997529216a0

    SHA1

    b23f3586248161790c3af17a2372160e17e84034

    SHA256

    9af36a0754e84762ec54c66f5a600adac3a32eded92c59f9190b2207dedff594

    SHA512

    a4c49588196474cbfd371104834945beb3515769924f22ca8cb289bb2ed634cb701e43c89a2e23aec86930b4faf51180bbc124a0cf62b9527759bafc0c74518a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    642d1e13d22ef6d0698c4df99a0ae4ca

    SHA1

    d78b106f131a2f89590dbe644eab0cbda0073306

    SHA256

    60e6f8d6702b848b56dbee50f4cabdaf9b195e08aed26295bd268b4167868938

    SHA512

    7417bf666e5871065db584799eb613096f49b2f85093d46f14a9588dc7893c94090819ae7792fcd34aab81496c64ca656d25066cb9c558a5c243f53051f66cca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    210d911cbd5e5ebae4a3d0002e20e2ea

    SHA1

    832bec1bf53b5d82c2b251849893fc7cb5c61f98

    SHA256

    aaa596abc6fd78f2c2ca780a08197cc85853b4af87b4b02825f1b41ee215bd34

    SHA512

    797816900df50d606c3c85ce5da1a9561c93de1494177635025b6e8b66eab592a5119ad083724228c5d560472f4546d88527132f35771fa8ea532fa6abacbb71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bcca5a4e8be88028e389d33faf385dce

    SHA1

    6455a7e812d15b75945d6ae6fe28d2a2638e8bcb

    SHA256

    5e934ae1cbea03249150f45d332e3298db900f7e08949c675a7326834730a9da

    SHA512

    b40b8e1eb5163cc8b0eb6df243088cd4dc91845c8596eeb6592ff34ae0c493ef86163a49e6d51311a7a16fa0b9d583096f6b426236ca0fe029f04ac35e1bb5b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc4784e034131e16b3982b81552584b1

    SHA1

    9220ef2e0327f3952e3addab842500d6e3a71c91

    SHA256

    8b766cef6b57aa2aff928c55c7d8780c46748231280574b5a3ac2fd5a7813042

    SHA512

    77eb77674472c7deb86c0f840fe0ea29a457d6e2bbe779bc675df353260802882b597842349dff3015dc4538512da85b349c9c2d017cbb853d3095aa882fec06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3a61935c150903015d6f3267756e9a8

    SHA1

    465f8db6a89b63dd9eef3c23bc5a6570b1f58817

    SHA256

    0f807d6e3c4f455cdf736fdc145798daf54b957d0b82fe1a092f6f26689538ee

    SHA512

    46a65dac9f24859c438c38fdaa4d7c231d59eb18fdd2de9a0f9a914abff4084915e8813a31b2bcb21020b50933482d9496caa8ca94b03965edd17c23e7ce8dd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    136e450eaf42619c49a470a8e40e8f8b

    SHA1

    6fb8931f14311aaf54ca803ded45d15fcad8e20f

    SHA256

    de5a2a6b4aadbeb91fbeffabd527e9bb6286d5efdbc59f03d676ed99bbafd209

    SHA512

    f7c8a064b603cf163f79bc007bdd7d3c1e70dd68439b4647e48462220a559f46a1528a2686c1bd352854e8db2daca31a533828a1114b279d5d393c28eb542940

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    efc7f558953dc6e599f8c439a65b1bcb

    SHA1

    8d0c59adee5ca6857b0cf88492dd44f09bab643c

    SHA256

    03925e32b0e20d184560daa1673d3e96d589c7953a0fed2be79c53f86e362971

    SHA512

    b668a5a649c072fa2452db8d9c6ec13114bee4de51de4b4d9e7d8dfc88af36391488e3e18dcf7440e2e69534c8f44ad27347e44a46322f06d0cb5b6b48e15760

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b2ea7f0585ae97f38120cb15a4036e8e

    SHA1

    d0508296a37a8f5fdeeeed1094d421c7e95fc97d

    SHA256

    e109f96d4db91fe93002285d60d3bbd670224345c044822cb1305d48f80745a1

    SHA512

    0d304452f4d182e360bb2777f00f8877c4421d2795ea5e7d8c146ac6e13200e549eed86d27315c9f99333ccc2bf6fa5dc001e1ac618623dde1e5e913f0f51b22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7b60bd0667a11878089a9d729682579

    SHA1

    3728ecbedd70021ae3d674da81b04dfb0d598e53

    SHA256

    60d3b0ceee08f996a59a620377075a120f856135ea12e68d704b84777c3b1f87

    SHA512

    96f83bc07309c5685ad80b268670c68b2a5858bf3cb23394e1aa8283cd227438d843ca9c3d7820029e5e825c2d8f52092630f1658332ced42c4f085999b8f906

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5551ae5a19f40838333e7db08030b55b

    SHA1

    eeefd0d088fc219d14684429872ff2baec74c01f

    SHA256

    9870e341b735ff01fd80a6b18fd16b53a0cda9965b2f7cd23bf6a4aed7d5205e

    SHA512

    5c6d942bed0c511f32020d5fd814ffcaff44e51acd25397d74b18b9894a44503b44696682ce7baf1be2935f4a910536f3e58a0736fffd75370f775ab22b4c014

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6cc55c3991bbf5bfa1972f39ef5233c

    SHA1

    e6539dc6d656a209078270cf7b2a5b7e34ef9cf1

    SHA256

    0ecee2f197f37d95df781fe33c4d2e0038852bec92557ebc27df7d4ef1e60fad

    SHA512

    20757b68a1f0460277ab922e2768a47b1528fbbd9ad0db2c05a2becd1532b79fbeac29eb134c5698b8c8756effb6e1bc22ec23e3dbb95cbf08a529c965f7de2d

  • C:\Users\Admin\AppData\Local\Temp\CabCC57.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCD53.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\daf9a953e04b6ae7a3844b469223f9b17ee9141661cb83d15b9cfb463d92818dSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2348-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2348-14-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2368-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2512-18-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/2512-474-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-511-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-501-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-490-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-22-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-228-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/2512-19-0x00000000003C0000-0x00000000003EE000-memory.dmp

    Filesize

    184KB

  • memory/2512-17-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-520-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-410-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-411-0x00000000003C0000-0x00000000003EE000-memory.dmp

    Filesize

    184KB

  • memory/2512-958-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-965-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-972-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-979-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-983-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-989-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-993-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB

  • memory/2512-1000-0x0000000000400000-0x00000000023AD000-memory.dmp

    Filesize

    31.7MB