Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 20:05

General

  • Target

    32dd4dbbe6ccda2e040297a2d8eaf4cb5ce9b6dc641b56f2403b0d9ad14ce2d1.exe

  • Size

    1.9MB

  • MD5

    5a9a183b21cfb7e349994d4a27bc7c7c

  • SHA1

    8fdc1d0ecb2f31642e042533112db15b30e9801a

  • SHA256

    32dd4dbbe6ccda2e040297a2d8eaf4cb5ce9b6dc641b56f2403b0d9ad14ce2d1

  • SHA512

    6199473a9848a5f668cbc53dfd64a91f8253a89f27598e7375913f3b250328655a17f55bed7bdd5ae6d7f68e6b4988b5ab14e4417f12f35a14835e605a9dfbe6

  • SSDEEP

    24576:h6z+tYP6frLCj2J0xS3+CA2hyagkrLN0CqBmhw4DxpGrQhJiVz6eLgMPUPpvu4U6:U0fr49P2htDP1qshjMpkMPUPpvu4U6

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32dd4dbbe6ccda2e040297a2d8eaf4cb5ce9b6dc641b56f2403b0d9ad14ce2d1.exe
    "C:\Users\Admin\AppData\Local\Temp\32dd4dbbe6ccda2e040297a2d8eaf4cb5ce9b6dc641b56f2403b0d9ad14ce2d1.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\32dd4dbbe6ccda2e040297a2d8eaf4cb5ce9b6dc641b56f2403b0d9ad14ce2d1Srv.exe
      C:\Users\Admin\AppData\Local\Temp\32dd4dbbe6ccda2e040297a2d8eaf4cb5ce9b6dc641b56f2403b0d9ad14ce2d1Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2748 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83f3377affea2a50eb60d84f22bc6237

    SHA1

    1e79aea7a243609e752e9a7d2b701670ba60b51b

    SHA256

    b7920cd5bd71faa9a8fa93a90257ee410af42e5eedd1b9699a6e37df9b12d6d4

    SHA512

    5a5564ff45eee457f6a1729bb4786e02bd5182f70692868be5beb118778353bd4b9866d4d17a8530da4514bbe5778393306c03d019f51990dc4ee3a5cab5a11e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a2c2c7a9d9c40be8dfefc303451ad18

    SHA1

    489d91821f43fb8cb4b4325710eaaa4e4c0ca18f

    SHA256

    133560306f42a0f179c7082b40f67871c6f9e8b5b2c5f4ed8e26a37c57747d2c

    SHA512

    527791b84cdee6c3f14c9a6dddfcea527e30d535af3b111d23ac0434486611a9e7200a3c99cccf8bfc2ceec9ef652a7c718a4e0d0e9057224dba0e68a3b40fde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e5dc8e1b7ab185401983550f55ef922

    SHA1

    7c05d68791457c8ff3ba642d954b7137dbc3d89a

    SHA256

    81d98338edbc4e02f6daefe855ad5fa5132a71868c7406bd0c95f3dfdd6c518d

    SHA512

    7c94b8f517bc7ec2d46dee785de332ffb7af7e2685de235259d69fafc508080878fede39fdc5b70d514a71286d32baa799deb2c616c641371ca3406dfc66203c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48d4c0d4cba6cd552b1f17fa317f0222

    SHA1

    4f26e7d0d1fee978727f77b58f47b353e526faab

    SHA256

    1eff8e665dbfed76cd859c636c0c9f1f1764c68db386a6303c90e37734410a49

    SHA512

    a5aad14fffcaaa1614a977f7b97fa7e34bb599ee82315009dd17b6cbebc8abea1791225c701e19f10dfe0494af7f96219aa1c8079ba1686d47117ea53b2579be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    356adb0b45c7e26248f548593a547281

    SHA1

    b69ab03000bc57133b50edf0bac598e177e8b25c

    SHA256

    11cb56aeedcc41de939e16939991850903f1781134471949b6fc974850a56d06

    SHA512

    330603f3b497d1287a24fcbd12b97813f2df815b74cdb132e2f3a790945e5137f7049539113f577830b6729eb73848190a03b600ae612bac04900726d1ac0dea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52fd8385130be707d2d975283a76f808

    SHA1

    9cb45f9d7b44ecc52b0dbf4d0fcf6f2842f670c1

    SHA256

    474c14565ce56c13d60ced960977040e44919cb24b8703b46047cac397ef1d0c

    SHA512

    c27b41f154108da6b20b136fa5764b08ad31762a241f55ca3cc78e8d7a9939fbb8e7b1597f45a43b4256f9f3cff5d05ebacd7ef39c758c8731518de6d3e0142a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e543127c53fc3fd032a0d94db7388245

    SHA1

    8d444f73914b1f35a8500538ab0088ddd9af27b6

    SHA256

    a6e9faecd145b5fe3d7c998d93004fc470a358ee38830372c83f63beeeffe205

    SHA512

    4789ddf061f5d6b995625716b4005c954335529d3e8b13ffded977b8e0a237b0c1aa4e1e654b1bc3110cff1f414b19d15991adaac9b1590814bc36f71fcb4d89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5708e06ef9cae3873ba85df9217857b4

    SHA1

    035fec523af4415dab0ac9bf95dfd7eff0203ccd

    SHA256

    f2aa2577bd7822de361ded11595e0b0c2cdbbb046e8212376d63f7799ff1b0ba

    SHA512

    5a77e6ced393bb1a6d38951c2150247de835aa80fecb77d8ecd73f3f0f0dc6d4f421e510098a300ee2172f59f1a08c2853375f62c7e8efd1d99af1b2180fec98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ece183eee668e0d5fda6a7b4f9da2608

    SHA1

    6d3b7162e38b7c5d6c50768c680231c2d89816cc

    SHA256

    940c4263eb921b4a88c7277c73ea4a66007630455b041afeedcb26a9a1bee633

    SHA512

    e09456b4000c742c57d1d2bc8957514880df280ae45b894e3cb1593f0db9fa823ea308bf008cc48d0da24893bf6f5ee6d09784d8d8bd0764cb97d9da8f1588ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a802bd6012e924787b41aba7a8f6f996

    SHA1

    0dd7603b473368ba896cb1f18beddd8f7f56f40e

    SHA256

    32f69ba1a4b54e296448fde61aa6fa3054263a68d7d1676bd1b8cadeebff42b3

    SHA512

    04956f8a26289dd8b12110cf65a20706c52f20fa23969e75252ca2feec83080a42b2577adfdb05bee4fdecb3d590fd5031143cc9742027a87ad3fcb41848a253

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f21a310d7fe22d4c1f3008bc3269b8ea

    SHA1

    6cfe4e32c2e6b7511ba0a80672220f4917e88361

    SHA256

    8957c0b867c71367f2124ea942d1839a0b99ee74557ad3d12efa708e437d1b8c

    SHA512

    5f86eb1d6efe2c4096fe3ba7fe2f72a419cfc412e50c7940dc3f0c51e0aedafa6d90a7976c66af490b188dc31dc649cd658c1a2e1c99eb0508a5b53398455377

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69d64e3b58fc179d2aa005c6eed7b594

    SHA1

    09d62d53b9173056c161cfd41f1ed9184662366e

    SHA256

    5549652d1a002643c193a0a240f98313a800da66e12aa580f51475ffd3e3979d

    SHA512

    09be2ebdde09046b7d873541fff0353ad3d04592e4f864124d2768dfbae385b8c0e382baf189eca33870c752beeb4ce81ae16c1f2a7bb365b917984a4bd8cd8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fcc90e3976a18e173627bea54c252054

    SHA1

    21533bff66613007cbcf2df3fdd3366f63f869de

    SHA256

    eea5567e9be2cebcc24f76f719eaed2660b24cd538444c52afa96b6625ebdcc4

    SHA512

    64c218b0e525718ff094d789980587966f086c942888bfeb13a36cdda0e475bf996fda1a3e55f569275a9c9d4d97415027968bd5662b332227fbda7914e65b3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf418de0f58717d58a273305867e99f2

    SHA1

    8df3afb97073e1d1e1a906a6c135c6a6392fbe0c

    SHA256

    590775463be13df0f32512d827ac94744c614623eb5446b3b0bd495e2a9e7c82

    SHA512

    a8e729e8f8a9a40146bc18df9ef97bf3bab155a06da6b8a6edaa5ad0c975fff1ec6ac62cd9143dc72185d2f4b7e7e710f410831d1d7932fc196df693e8a2221d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3329f29fdb435266fda18b71a6f7db6c

    SHA1

    222fe0a5b258d1307b78a96bd61bcc4029a97c0e

    SHA256

    3d348f075776331fb90551505e02f79661eda38197d2c8c79e1d465960ccf9d4

    SHA512

    674b67620206408db52cfda4bbd6b215ace5bfd6834fc4e3941b0d4b67ef64bd5756540e491bd8a16b6af93e949ab94cf68252a896042f51e23a891b6723d954

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac6660edffb839bcce988d41cab2197d

    SHA1

    4a5c34c2d2030be279e7529ae64bc8ae02118194

    SHA256

    8358d1d3a29ea91328e6b39a467837f185165dbc704e6b395acc7d209516a4c6

    SHA512

    374d64024a4aba63ee5f86c69f21986f5bf3c37a3274e544c1a27e1cb2c75dacdcbc29b6997cea564ec69c83b3cdcff80663e71069aaa2968e51de0b0b6f3b9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad35ca63a3c90aa2c01ff3fba4fe25c0

    SHA1

    7884ad57ddef1933d5f8dcd3beee02b73aa41a87

    SHA256

    d4e622a152f57846b73c1e2f62cf4d714696eb2a7c10375ff27a58c1b2ad2c41

    SHA512

    ca3f2372ea846e8247bcaf927b08f32bf093cafdaa4c78f4400626171aab2807181013c021f88f8fd559f6c153472b28c3dee2cd78ce5003155165d8d6d0cd1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e24555b3338fb4830aee33d995eb8de

    SHA1

    337baf44dffaf1289b850b5c7c763bc21fdb20ea

    SHA256

    42aa438925a1e93a78fb141f43fa8d9d2bed68fc51286902088d26976af1f567

    SHA512

    cb690eedc3938d1382adea184802747d1034118b782c8f5203f038335ecea3bdf521e93e65ac67afcc2c352e9fc698be40dcb3fc2e03d9b8a8ee9d1061631ee1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    887561a8effd9994c23e2d941a6d6b17

    SHA1

    27eb3e4f3aa9cfa17e3d4d2e6c786ce52c039235

    SHA256

    3045871c0961f6a8db09ec3714a2d742a8a9cc545c71d26a346a3f9a724b8fd1

    SHA512

    bed791d919e7a6160389c256430288c959c3a390b5b09dde0e5b9e37bf5c752629e391db86272514a3810217b82e9f3a87365583f4f6fddadcfbd62d87e6ca16

  • C:\Users\Admin\AppData\Local\Temp\32dd4dbbe6ccda2e040297a2d8eaf4cb5ce9b6dc641b56f2403b0d9ad14ce2d1Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\CabF900.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF9DF.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2084-15-0x0000000000300000-0x00000000004F7000-memory.dmp

    Filesize

    2.0MB

  • memory/2084-0-0x0000000000300000-0x00000000004F7000-memory.dmp

    Filesize

    2.0MB

  • memory/2084-4-0x00000000000F0000-0x000000000011E000-memory.dmp

    Filesize

    184KB

  • memory/2700-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2700-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2700-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2700-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2700-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2780-7-0x00000000003B0000-0x00000000003BF000-memory.dmp

    Filesize

    60KB

  • memory/2780-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB