Analysis

  • max time kernel
    67s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 19:19

General

  • Target

    8e61e100ed4af5bda6838a42690a7848b05d137c56b606ec0377e591c043e7d8.exe

  • Size

    309KB

  • MD5

    bd837fbcd575f454e98769b567ce7fd7

  • SHA1

    c8f27c507b7fd4993136e32e7c3e19ba1a350db6

  • SHA256

    8e61e100ed4af5bda6838a42690a7848b05d137c56b606ec0377e591c043e7d8

  • SHA512

    ed7fb2d536fb0ea6b64668eea5193c00a4143034a2e951a580d3b2d47f8e974bb460c821b8273f4d7acf26de10eeeb254e48ca5b011248100bfb23eec1f1e95e

  • SSDEEP

    6144:abz1BFNQGjTdUzNf92ThnS4azNpJ0RFZg6Yw:a9LVd0n3tJ/0RFZghw

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e61e100ed4af5bda6838a42690a7848b05d137c56b606ec0377e591c043e7d8.exe
    "C:\Users\Admin\AppData\Local\Temp\8e61e100ed4af5bda6838a42690a7848b05d137c56b606ec0377e591c043e7d8.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Users\Admin\AppData\Local\Temp\8e61e100ed4af5bda6838a42690a7848b05d137c56b606ec0377e591c043e7d8Srv.exe
      C:\Users\Admin\AppData\Local\Temp\8e61e100ed4af5bda6838a42690a7848b05d137c56b606ec0377e591c043e7d8Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1032
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1032 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd58ccc3d2b43d1c12051cda3e5d719e

    SHA1

    2a28918012783ecd3926264e971c7b0007850cd3

    SHA256

    e9db37f64f383a6c8ab2028d3e81ab4e342d04af5db501f95d3ff434fdc41c20

    SHA512

    e27b49faab445cbe3872026efd8dba7d8640e11466512a2dd6926766ec119391a988afe98c81e6b392131e05c773e647192c6c3b919f18a3f2c628f5ef4249d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    053d6d6094ab3e360ebef25e73aa9239

    SHA1

    c8a410ccb19090272cd04327762f19b26e779587

    SHA256

    1e80f107b39947bcb714c707d8eb9e57d49078463360779d10954e624d843118

    SHA512

    c376afc993f442bbd9720fb7e51df292e169b407da7abf6765f05eee8afa7f75c609baca24674e4ad2624b099d6b037556ec7e9a414ac2b247c3c3122b4c658c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2461fe7a0b917d00ddde3266786a0126

    SHA1

    9af3119a351eef124397f24fffea37baab56531b

    SHA256

    cc6899516c61357956ff8e87eaaf6c9103addb32a907bda0e9b6dfa272f1071c

    SHA512

    6c6747b928d746a276b187c258c160ecbfd595f32a95a0d79cd83e29687dbf78c339a5925870a618d1b460b3f6b1c5cc27a7b24510fbec77012c2ac864d05e07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8900fdf5260f5b8898209a6b18827e82

    SHA1

    bc97be9885af21d0784eb7a253c72e660dd5f774

    SHA256

    b258e8e02f71d095c120c1ede55e770f393a7f4ae1caca1bd21f5d8dc1c5ebac

    SHA512

    7e7168da1d747bdfc022e6ddae7e33560bc9109288e6988213ace7e44036b7dc8c684d69c0c3df5d819a385934e00f99484c20b1b7762adae978319ef37e3996

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3178df571128fecc9d59b238d810fa13

    SHA1

    ae8b705a7bc0022e7d30442f899b23b64a54b621

    SHA256

    b0bef18e73e5e633d66c2dd351b5b77f21cc807c42e417b51688e8037c2bed7e

    SHA512

    01bb2bc6034c4ff032f3b0222fb2c244549b46d72a7ee02caf80f6b557757f178876fac8646ac29f803f273b5de861bc2a9d5cb49a39597557177b80ad301c2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    638484cd20891954ce0edb35028f6f3b

    SHA1

    3f582294568c250c010290086234c21938b1ac0e

    SHA256

    43f622171675f460043700a0ff570715b7bd0d39448ab1f093fd269a025bdd39

    SHA512

    3772e5869b89ef63425fdbb2fa37e0453114653ac8f1c030396f38bb9484734f3807ba1404b30d82d9b2e53bc80cf8946c8e2ed7dc9ce6dc6da9b68aabf0b74d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fee31b1b05ecd61447ab5b67f3e58b0c

    SHA1

    f50b371dba7fafe3e56a33400927137dcae77d8a

    SHA256

    9ede0438c66930ea0ba1d035ad748f108e266c7981ffc73680c3fe35d9851a88

    SHA512

    c67c2b84ecad6829003b2a591f9ec8fc6ab13a5c72b3dec56edd1c68118556c4e700bdee6427fa7407de9c28f9a934f494f4202ccd60de6da814a5a8e98925ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fbb8576ba450654257faa1e6915609e3

    SHA1

    32e76e1dd98e4100eb31e7743205035caf144968

    SHA256

    18ed5f5f930015f2d4a886bb04007315b2ee84e357e69f014e0ff4c082bc306e

    SHA512

    0f2d67f0d9e64778bb996163c06ac4ca81d3eac45f1e0871b900e1de297e0f65e5c4e89d81934a6256123883656ad7bcbbf5d8a7fdbc12cb9652b95f4e53c5ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31ed29a14a2cd4ee19da117934af1529

    SHA1

    dfd4b76cbc802dbe9d7b7c8e19f57231811c813e

    SHA256

    445a1d5427ce9be7e22fab5bbb3e617ad42f2add2b5ec2f4e53949481555e7fd

    SHA512

    2ce6926edf165a3a6863d6d5a88254c757d7825641a51552ef71666792373c59518d524c549ed084682810e081a64adfbf9205ecade62f1cf490a1e8ede1cf72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f7ecc0e0265502dd69a00852ea7c1f4

    SHA1

    5d36f81c61bf26ce2abff0b5e2069075f2e3f9da

    SHA256

    bfc812eb4eeecdee7daef3c11ca6070c2b1f3dd7cae126cdfc0e7d08b2420dae

    SHA512

    0fd51c38677c0cd9d1316ff936841008ab4b08fa15e41bd4b51fc7fc85f27cf7bed853a9539d158dd7dc16c87266d6f1271f912878d1e975618f5fb4decce8fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5cfc382edb245e9a863fd0ad3ac9e76b

    SHA1

    fab882d4e232653f94dff8ef461050fdbfb9202f

    SHA256

    977ac7371c71be7a99767b59b830311d63a4ac5658c1955dbf0e1fd9aaaa10a5

    SHA512

    a64b828ffdc18b0053d962a87cd10161aca570a02729cc30bd03aafe3238f2c69b0beaa796913f3108fc155cc91894ef8c9ae2c0aa9816db3bde35a532f6ceba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8335113067cb6e9299a534b39a5efc4

    SHA1

    2b65d8b75fdfb2806e6c21f0b420ca18b8f71b53

    SHA256

    29101e91c9a5f4851d80eebc4e2b50807a92f0e4f9c7a2d75f1689ad7390b887

    SHA512

    bb58da0ab189b58afb158b0ab4fcbf766c47ff8252aefaee406e5398f1ec6273699c67fd8db935128692da950de51e3bfca6df1534660b43478856271a093b79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a8d783459d2732a9dde779ff38b65f7

    SHA1

    5d843c65fcc5a6f3e874aa067b5d56e19269d97e

    SHA256

    4eb098f51ef876779e180d0357299fd626e4e7b9bed2dc1189febb7f4680cd12

    SHA512

    35b19bc410106b56c5fadcce4edfd729199dbd2833ecf1341c48c7f0d22ec896d9bfd00ffa77b3ce0e4b367144cee4a0e3fbcab6de098a5be4a4fa9c260301f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b249bb975b9bfab5896bf9d4ab05256

    SHA1

    862e8e41d36b50eedd2959d42083f79d30955230

    SHA256

    5cc1d36ab92fda7b8f574a53d68670d8eb2757f471d79dbe9a1341fb69400d28

    SHA512

    1631f53121d911611c071e7e418863d4e3f079744861bf64dac84d1994831516b035f5e381d3c97bd2449ca1dc3a3df4fd5d26e20f58fa4f287fa8d9cd142628

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc4dbbe26c4ae2b3f810a6205ff5aa21

    SHA1

    76dc6d5d01ec717085ca5d68a20506416f937cf5

    SHA256

    370745847333e31e7d7d5d702c8ff8de76cbd56492b190d1739a42e226281b67

    SHA512

    30753bf55e79c9d8b8e442e285d36763c152a4090269e675045d67ed748653ae600aa7251153b41598095946f16da1b3a89ae12ad2bf5e6c09e8171f3a755212

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd88f6b05bb61ba15f21e10d295494bc

    SHA1

    4acc3f888349f90f7a3d724d3b2bda85978b937c

    SHA256

    19d019338b21f411d8fd85d41ee4c6bbcee03fcfdf29d1542b7876aa192425ac

    SHA512

    5a34340e4b70d9598e2d56bf43936f4e27e973de0e99f09a4165963cbc79a65cc254b965532d6dbf5f7137beb33b7972637cb0ad45038ea48df74a3968a59917

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    958d3e55131d4e6e46e91b8d42958119

    SHA1

    f4ffb59ab719387bf8f9d968606b0f16eadb7227

    SHA256

    c7f0aa33c6d2e59add01d34b83d9d153421e2aa8ba3fe39926d075b8812245da

    SHA512

    3b810e1cd6c966b2f1ce09369a22dba0238f81da3d1cb24c8fa60aedc125af9f046dfa176d40e82c8107f5738cad79d2638a03864fb6772b1c224e948377e1c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a7a84b09907fa88188d9a6d363567c8

    SHA1

    b0ebf330e096ab3ffd7144684611d888c695c058

    SHA256

    d54708bb0de7426e1379916b0c807636f8cb77331c2c7d361e6bdd2dc7da8ffa

    SHA512

    58f34631ae3630fdb39b900e8320e8f9d17519e10154c0616defe49fb66a611a489f1220f6569f78fa20d1e77418197bf0a6efbb2e1475ad9a02ae28e36ec764

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc69d9636500589415ac022b1e349917

    SHA1

    c34366583158e099c4cf721d09310ca4e6fcd0f5

    SHA256

    677a56146be39267360cfe54cd85038af592df2bbea84f0b72bc6f0505a4b9fc

    SHA512

    334797197bfe9023a69264bf33c5d5f86cecdc160ea479da8c1d53d5a54c9f875a907596d5ca8ca111122420ba4d44bb5ffbb475159b48e3dd48d71ce5fa74f4

  • C:\Users\Admin\AppData\Local\Temp\CabDD95.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDE16.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\8e61e100ed4af5bda6838a42690a7848b05d137c56b606ec0377e591c043e7d8Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2552-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2552-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2552-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2912-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2912-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2912-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2912-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2960-4-0x0000000000400000-0x000000000052D000-memory.dmp

    Filesize

    1.2MB

  • memory/2960-5-0x0000000000220000-0x000000000024E000-memory.dmp

    Filesize

    184KB

  • memory/2960-455-0x0000000000400000-0x000000000052D000-memory.dmp

    Filesize

    1.2MB

  • memory/2960-454-0x0000000000400000-0x000000000052D000-memory.dmp

    Filesize

    1.2MB

  • memory/2960-8-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2960-25-0x0000000000220000-0x000000000024E000-memory.dmp

    Filesize

    184KB

  • memory/2960-21-0x0000000000400000-0x000000000052D000-memory.dmp

    Filesize

    1.2MB