Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 22:48

General

  • Target

    9ffd1af5ec92a10bd5cc2cc21ebd55e0a69f0bcb9d037d54c85ab53cc3758b96.exe

  • Size

    695KB

  • MD5

    12c7f41e9baf0a517af0fde2527dcddf

  • SHA1

    86ded6fa62aafa59482215f0500e9d22f8b131c9

  • SHA256

    9ffd1af5ec92a10bd5cc2cc21ebd55e0a69f0bcb9d037d54c85ab53cc3758b96

  • SHA512

    4d4d082daa4dacc5092b9389e329ed2262f65dc30d2763c2ba033e2f622be4abddb3d2087cafe052d7a5bec83d06a84d6c987ac899e4e64a6f718ac29e810676

  • SSDEEP

    12288:YeYudHUu2SwPPKU0i+/+9i3WVBSyqtbTKiBFWog7Wqe/qiTHr4kOqbMch3gQK:68HU1SwPSl3/+9YWV8yqtSkAogKn/Ljy

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ffd1af5ec92a10bd5cc2cc21ebd55e0a69f0bcb9d037d54c85ab53cc3758b96.exe
    "C:\Users\Admin\AppData\Local\Temp\9ffd1af5ec92a10bd5cc2cc21ebd55e0a69f0bcb9d037d54c85ab53cc3758b96.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Users\Admin\AppData\Local\Temp\9ffd1af5ec92a10bd5cc2cc21ebd55e0a69f0bcb9d037d54c85ab53cc3758b96Srv.exe
      C:\Users\Admin\AppData\Local\Temp\9ffd1af5ec92a10bd5cc2cc21ebd55e0a69f0bcb9d037d54c85ab53cc3758b96Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2824
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2824 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    498d65ec8bdaf934a2fcc2c4ab333093

    SHA1

    8181d5a6ac1af6f13e410d592a3098ee43a517e8

    SHA256

    fe8bda4f27addf6f260c405a747289c39d1e25137f3e0c3f25dbc596a6b3a26d

    SHA512

    9e87b80118255cc5dd5238e61ae4a005d57b98d6c6466ead534fc2c594ce1f58a30b014f6c438a5bcd1b6d97a323a8f37e9df6a647e9a78e5fc3682b31efebc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c942377eebcb99e26132945d2930bf0d

    SHA1

    465ce3b8c074fe124fdaa5ab704cf39815a0a2aa

    SHA256

    fc3fc1885101dc95b31f39b077eb840ccaf42a88530da1ab7a10e725f3bb0a39

    SHA512

    dae893f9449a033b1282033ee70dbaffe75b27dec5464688bd86f5c060a2e75ecdcfcf723d71f1b548ea7fd24b81d4141224cf5f4e9e559d893ec66c62e14a92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7960a678ab24a0963bbf9e79a4bc7a9

    SHA1

    668f8cad70c833545f4491bfbacd9d8cf786770d

    SHA256

    e960fd987b0562a83fd0a0bbbdba6aec3cc9f5fe234ab8f9500dcd764b4ed6d7

    SHA512

    1988292d3970333e690ed0a1219739f298b685042a7283b8ece8036579993aeedc893d98dfacbcec9995ea9260634c340a40e69ff5099916af77f073a48f2cb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    827e643a48545c859164a8075f0cba23

    SHA1

    3eb4d7b8c6d09d7f7ca55f251cd53e3337543391

    SHA256

    80675cd496b7991a71736f5fbf31432e92bdf89ab3520b8ccb558472bee101a4

    SHA512

    68003e9dda24f75d676ed9fe27145dabe09a488d9e83ccf63211ac4f05997ea8c18c19a2b0395f40263214176d687fd55463df03ab707d62b203666142e93733

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    741f7dbe890dff898db45f7919319443

    SHA1

    c6a54035849ae6396ea01aafb2b9a5d7c7183b0c

    SHA256

    fc281a145576f0f411b336418e0ea73c4d9531a1c0f28def517cd263435ca705

    SHA512

    3d2948b8b86fa1c3427d95327480585330504a9632b90d4fee7df607b59f506cf548e9921d830772658ef947755e95794a6c1cc1594e5ee20e5862fc09a8b1f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b6cb153c27eaad4ad85e0992657486c8

    SHA1

    9b4f89d95f990fad202573069f343e6a5bdfb26e

    SHA256

    4f1f8ea357cbfd3cad2625df5fcf2d6f3080872f69a6b324c807a96d351ddbfa

    SHA512

    26bda3eef4e9af3b874a0521dbfecc72889ce4bae958266fd6e980ab9d4b1b8489454db58db36a59c5a0671a87eebf63acc0a4b7bebd0af9512d60cbc314630b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a047bcac79406491123de59879b85f32

    SHA1

    836b967d41d8a9d104b8078dfcf62486999edf27

    SHA256

    a6d2daa72c2c438164a3ac6b2e92d9776a17cdf09fd2c83f8df80829c28ea606

    SHA512

    a74f300dde93cca26d354a10c071ae5a069e73b7fce42306b58bf4e8fe8fc2a9ea87fee7373194b1c3c7879ea588773bae36bdbbbd768f52d9b7fa910e020da9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b2e901b917d7f5a81c3ef4b43b72882

    SHA1

    9dd460d04a9bafc017f4a7d559026631398d6365

    SHA256

    5f0defdd85b3215be239c1a6a304bfce3c0422f41badce82a30df8b1f6e15cc3

    SHA512

    2f33a72f5da0d01c3f87d37636178bdf34876326b765f4719762162b2b9393262ee3e2786a8a6e1f0fc9849c3e0e0aae785c8468b04d88d2c1c34a6a5cc6bbd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b88c73617810cdb57001fc1c493d2054

    SHA1

    48e02cd4fa9ea04b16ef189916b81d90065ea035

    SHA256

    3c5bb0cf3495f1283545d32113df658bfb02921ef51fb6283f4aaf1160cf0bc9

    SHA512

    0061d24a8bd610db7bdcb7bedb6bf1099742c840f2d1840d807032f8524bb94efad5832843053b63167390fe12f05445ead7556a9ee6550e71833c76bbc2d41a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79ea0f751c3247dfacbf0cf38ab9e170

    SHA1

    6a71f36ca16522bf6cb0f322eafb1d61010b2f5a

    SHA256

    aff41af1595c9a79dbef1f47ca0f23be156772450d94b242fc09483c04e98144

    SHA512

    a6f240e971d5ec506d9e13d11d07d5d335fe408488dd5144e6183050d4b6da2b3fe7e05bfbeb13a68c43f5dec3384def5092ccd5a303dabe3bc78cc64ab296a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8b83d252e07edbbac7978a40d177ddb

    SHA1

    6048bc51f6a565b4e3bd940584d30d820a9ddf35

    SHA256

    6b7e57f8e4701fa663204b6021605932d62888cfe6390614ce0675a544fb1b0e

    SHA512

    21b64064799f5503b3bd32ce7cebdb43e06ed3000501eb172cfb7698c3fa811e33c48a6873606243f277ca4b0cabbe7e2cb07e899eca51d2f1b3aca08dee7e7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e8c7592c937171c96c537884962c72d

    SHA1

    da4af36c8d9b6cc3ed376e81ec3dfc057d3e2928

    SHA256

    76a6ee6bcbd53460144c1be9599dae8f89ffd4fcf221db492e87b1d804dfe03a

    SHA512

    1bbd75cf6458ba22d6a3dc7a950f22d81696fc75d8ace3e0cee6f87601f9d10fe94791debeee3c465551dbfb0a1e7ec82a5a06fc5e20d90560e0e571977c5462

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b6e64fd353e8f06d305098fb106de5f1

    SHA1

    f43eac860ea3f24d640307aa88458a594fdf83cb

    SHA256

    93e83046a86b3725972494b53203a55f02c32030518331abfb7859d2b28ed5be

    SHA512

    790f81165c252a8f187d6553d25d5d57f22945b33d0e42ed1c1b982ba02d016b899f08dae94c063188d30072a624018af38807c86a6a66a9812203f559307a7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3110ca612fbdf705995b49beb72549cd

    SHA1

    31ccf0f5d65d65f270b73cdf8610846acac01ef3

    SHA256

    e96961bbffb950379f1e0d0ee34623353d229e712da53d20776d32b7e1f43945

    SHA512

    c3466578c31abd31ebcad09c24fae90b72862b06effa78ebee7f923aded7716086cd3b1a1c9f8a66b513defaf422fa36326db33da99592bbe982d13c6d5f580d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a942ba5a954aef8204c7f27f32ab7d22

    SHA1

    9fdd9652f926052b39632a7e4c9dae8f628489f7

    SHA256

    7231b12499a7857eaedc4b93933f0709e8c36377d2a6760d67415c05dc1692a9

    SHA512

    ddfff37b2c5aa476d3433e0f267f8285282293b7cc2960166912f545466ba2f4c5d72fc59d7d55f58b9cf15f0e880b41040cd3ff08666cf348284d2b335e03a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf619ff8fce3f9f0afcc21a46b2faf50

    SHA1

    3af0f13f2dff77147ce01b39501ae606474daf60

    SHA256

    67520d8e0070bbff2d2f7538283e0a56bfd9aacab3fd0adb3adb387a00c18e50

    SHA512

    3305e63a808d17d1a7b3edbcdeb32f8228b79932c515c3b4ea424f921e655224e438648ebb07db3e1559dc80ab3063664cc8d22cd2a509df1919ac0391ab7d84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6763104ddbb159adc2e2765f7620df53

    SHA1

    fc7c57af917b8fc09e49e96cfee4f74cc309186b

    SHA256

    70e0fedb5d96a91fa524ace77d4b21c77d5fc33434c1238334ccd7f65e33e99f

    SHA512

    c15ac1180f2c99014a81d55ff4b1702188d2b5a706119a1d0de98408be416fad927c7717cd7f7d09c4fd84fcbac8942cf392c3bc4ce25f548eec27fbfb7bb42e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    097bd5ce6f920ede678a04f3dec0ed15

    SHA1

    91ccc1e34005414bf6c4a2e3b909f9e8a7a07a69

    SHA256

    366f4b3b30af4a5d03655303a91f285eed51ebd1704391fa5f2b80c6b706fd8c

    SHA512

    25d8b604ef090bbe405f585321f034c7954ffa9c13d1c6c97bdfabb3422c20a0810b95e40761d8cc86c20f833e78782b80718533626d5c4c1c049b938b601cf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36492b0bb1400ba43077332f33ea06d1

    SHA1

    39f32ad8e825457676ea4ddda5babf35e9d887de

    SHA256

    4db1f350ecaef117aade12b81436e57544b564e1b17abd6a91e175ad797a3da8

    SHA512

    e545c43d40e6a9c01402ab09981c8a0c6bda6d3bbab25d04c501a54621bf4bbf81c4b7525570b1a3db166c8cb5002b3c0af03613c395c4220e08b031a9a72ce3

  • C:\Users\Admin\AppData\Local\Temp\Cab9050.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar912E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\9ffd1af5ec92a10bd5cc2cc21ebd55e0a69f0bcb9d037d54c85ab53cc3758b96Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2692-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2692-15-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2692-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2692-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2800-23-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2800-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2800-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2936-457-0x0000000000400000-0x0000000000615000-memory.dmp

    Filesize

    2.1MB

  • memory/2936-78-0x0000000000400000-0x0000000000615000-memory.dmp

    Filesize

    2.1MB

  • memory/2936-27-0x0000000000280000-0x00000000002AE000-memory.dmp

    Filesize

    184KB

  • memory/2936-5-0x0000000000280000-0x00000000002AE000-memory.dmp

    Filesize

    184KB

  • memory/2936-0-0x0000000000400000-0x0000000000615000-memory.dmp

    Filesize

    2.1MB

  • memory/2936-12-0x0000000000400000-0x0000000000615000-memory.dmp

    Filesize

    2.1MB