Analysis

  • max time kernel
    111s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19/11/2024, 00:03

General

  • Target

    3000321cbe4dd2ba8ac48dec1b6c31e8b7dc7070306a1e6a87c689aea5ec5ab2.exe

  • Size

    270KB

  • MD5

    481048fd8fef0493654b6f29dfcfb67c

  • SHA1

    f2c379e7360f9651804d40be87e209c2e27f8bbe

  • SHA256

    3000321cbe4dd2ba8ac48dec1b6c31e8b7dc7070306a1e6a87c689aea5ec5ab2

  • SHA512

    2650a779a8880d11615bf6078714914818c4c51cfaa281b79486d0163c2bd7cd8e3520b03e7899bd6f7daba26b4f1c68154937ec6887161d4d7de3c26d52fedc

  • SSDEEP

    6144:QeRvKChCeQvHcHCIOrcV7XlbR73Yk2CZRpHAZuacgQIxrL:QeRvyeyHcHCIOr27pR73YZORpHAZu3g/

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3000321cbe4dd2ba8ac48dec1b6c31e8b7dc7070306a1e6a87c689aea5ec5ab2.exe
    "C:\Users\Admin\AppData\Local\Temp\3000321cbe4dd2ba8ac48dec1b6c31e8b7dc7070306a1e6a87c689aea5ec5ab2.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\3000321cbe4dd2ba8ac48dec1b6c31e8b7dc7070306a1e6a87c689aea5ec5ab2Srv.exe
      C:\Users\Admin\AppData\Local\Temp\3000321cbe4dd2ba8ac48dec1b6c31e8b7dc7070306a1e6a87c689aea5ec5ab2Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2828
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2828 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0706a5bdc95845cc4536ea62eeb5810

    SHA1

    77e56578f587142cd0925ea64f1aa6047a58370b

    SHA256

    bf390f9aa18cd0afd50f744dd64a5595b1083c248d5cb0e376cabfd0ab64f1b8

    SHA512

    1aed52801e4f947a236b11ff284e89e54d5d3a37083576c5124a9d142eb15b05625548bd4c9e219f10d12c4fae9ced351feb7dce4f81ad6d8f43f0a77bd59e45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3c61429f7d397e0f13b8c59ae00f60d

    SHA1

    343395e59ff7d527c1d5fb5c4861689bb07e44e1

    SHA256

    fcb84dcfe82c6eef3ea3c1213cb1d2e6fae89b8d253a54385080608ffcabb4b8

    SHA512

    148585170b994bd8df5f8230f4bdcc941d78b20d6a94d880072148404e9e00245801963cfb7b94eda1e0319bd02580e6024ae8fd5028ebda126fb3d446a1cd9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48163f2c218b8af65ddbbf03b97d1240

    SHA1

    1ee988c7f046761dd39956548d1ba5ef3ce5b700

    SHA256

    4f8467b110bcf63b498772b2fafabb2f4d802892fc34c333a4f0e837e59183fd

    SHA512

    ac590d2798ffcede63e34298d563ed4e5312d592296c2bdfe802261a4c319ce5f5b30740804f86c4e6e5c2a9f8b46b90852b20d853ea9204ca2e77bcd2092a02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cddabea377571582abb6bc872c7b4423

    SHA1

    79257097f25b1d1b005addc4e22c18a695b7fdb0

    SHA256

    3e1c533b0b3e90b211676fd56f365f24bfafc3379f483ab5e4a59f743a3b8364

    SHA512

    e194ec9ad50d1179f2c142cd2cb605b4d0a66c2dca99bdb01d2c4a8d1d9e1b5b708bf9ddc0bcf0754803d6f17160b0147b22c1089bbadfbfd6cc703cb16e22fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17dfe50dfce80e3965180f5afbdddd81

    SHA1

    4587901c20e21cce57651be44abf212aaec226d1

    SHA256

    7fba78579f4a7436f4f093feb63af1b5a590bd43d6572da873b8093f39382624

    SHA512

    8075f720536387476a38de9d2e1402c4e31649ab349fd1b8bb1cdf67706963f07249b80634b9f0a0b4c06f71ef6753812c8544cef499ea36c4597f1cf0a3bb66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    97596c3015236c02dbea7db352144b0b

    SHA1

    d341e2a5565720f4924f20752026b61c6a32c4d5

    SHA256

    86cdf0aa6561ac1b2ca5a8671b1d6c5b14a2aa126a3ef2ed027f0db7c1b20e97

    SHA512

    433cc60a2517e78f99bb1e23d492e6cb013cc634f1164bd9772c9e8f537a3148812dad8053096603445f03d9b96fe32de4cfd0ae91793df37bdac8f16813f55a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b81a97bb9ebb0e7a52e8690f3f88fd1f

    SHA1

    41d7938336794ac5b5e38852b91581ad2277cdcf

    SHA256

    44fa2e720b5a025d407c0bc878909eb0ba2219745b141b6af67bb4d586f94adc

    SHA512

    307b6b6c9bc46d85379ae423426f87ae6048d783e5a1a6b480f7bf3e8b2e48c6de5c6d1aa05dd754127943bc0c36acc7de183fd30a2e677ea515f3f2431fb9bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f69cfae1239447314f008f82054dce6f

    SHA1

    ec9c845ca53a56df437f0ff85df277e08dfdfb35

    SHA256

    60631e4fa8dea7f44591aeed5eda273900d85497e2d69f2e04d60fde57ae9d12

    SHA512

    60361b4779cc3e9871e266e5cbfb3e16c84dbe06cd5db6f60b22469e9ec44d769c6ae50717002b4d52cee2c6c2dec65d5752acfb9391f45cf9b7ea11110d45ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bfda2e92dc66b35fb26b8c7f15c9a0f

    SHA1

    fda1f207ba9c5f03a94bec78dfc79f0b08f27690

    SHA256

    b99c2589d070ea9cdf71e91adc8adc445f84e6460ca39a1fc42da15e1ee2f566

    SHA512

    1f718d7b1925a4050e71fa4074ca7c268d375993cf4d32523c226dac2648374c9304f3eb386038174c2e2db97c9c1b1a6168a09a909a4b3365b0ed98efeeb16d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e4a8d01aaada4278577b28815075bcc3

    SHA1

    a2a12a6d2233db38605216cfe30d752b8a4abeb3

    SHA256

    b5d0e7377c23b3b0097236967fd3a6748e321801e72760f6795234e94432fe13

    SHA512

    e73b5ea0362a8f69c4e91f86a60b620d4b87a374a968b29c85983ebead046f80425933e3115cfe5c1357bc50751f4e8708d431932b59619541aa6509c98f42a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06899311dcd5cbc66cd0d9d33ae08f7c

    SHA1

    023e76569fb75037ce1012761ed944ae801990ed

    SHA256

    3358c59f7c26c71cdc68e1b47e9c2efd961caf6cb57062f10dc47bb4eea25855

    SHA512

    062e40491c5b4114d72f220b28ab4eb3ea69cde12b309b2400bb7d484a7a8fb2c269d49fafac9a25ffc096c06ad9bfe50772f2a3af128ab6fb96681126942d1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5969bd86e1902fa2854045dd29ea2f0

    SHA1

    c0bb519f181a53bf9ba927218c67b269fa07619d

    SHA256

    38153f6b8500841ca0cdfc4aaf681bafc1c697e78c92834b4300db153cdd3f8a

    SHA512

    4b28196273ec397521fa6d9ff84ef731b7c86098ef34eb3f088e580fd40fc15f0490838c5aba4a53e1255bf98b2eaf774861704041cca07279d478971f53f7b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    048800be2def4ff3b94034969b1e6c0c

    SHA1

    b47580869daa0593c1ee4ab4ebb79eb648aa475d

    SHA256

    f1aae5d0f7c82d9f5fb6bc594d70be29734b418fbe3d756761b360f30bfdc6fc

    SHA512

    9527a691d3e36c4c7c6f3fb161e0a11f456a2e95baea84d84272a4206bbec2fd1ba94f4d02843f05ca05b1bf66b901e6dac9d720fc13d88b897fcf5866a81a8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    754bccf4ae4482cd84916c2e94134925

    SHA1

    391b828945d62bbd094b14fbebe8406abff92dac

    SHA256

    c2564bfed9e7deaa0830e6eb10a8e2e2052386ef034a3f9c7e361cf41e58ab76

    SHA512

    fe6209edabb44d289abef4b95f99b34f35a9b8bd4469925d63ca5e66d0cde641d1cd75647b74615c286c39af420c464bfff0a655db9947bef238c2bf4bf6290c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d41db71f737e0d141e2c483468b2fec7

    SHA1

    4f094a09bc791c3663e6dfba6344a211039adb47

    SHA256

    7a0b3580558a5b0cd376d75bc3fbb78311e1bee3fb41d299172b056c97e99ec8

    SHA512

    a702ea483212205c5dd2ff0fa9005ccbd61744a1b5bf3a81eb9e07a33f36deb02a00fe98112770797cf7fdd8901789d65fc635478cb7a8d2606e1710f77c3143

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a86daf2a1bbeb90cb6caa3a790eea63b

    SHA1

    01c2bd44479ea4d07708229351c1b205cc23c084

    SHA256

    3faa4dc91a7ec804ff1e5f9ea968a96717c22006de9c977e7128f1a7616bbd42

    SHA512

    b2edb661a6d692d8fdaae7f0aea7908dcd62f6d242aa96aa8929c85c65dec0649642c3cee42eb0288797d339ecda928052a684e193059d3e759d93ec2be4deab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7b46d1aba5186ddb8c88aa51a864cea

    SHA1

    4b2d84ca1287e17f6c85390f4317ce8372a4b390

    SHA256

    0e2fb1469e9d2a52cc5be58a91dc1f2b83de9d9d874c9ed49d3317b07c2c6988

    SHA512

    749d21dcd1a8812bf46a3d5a0e6cf4131f9e7c12d77badc91d240eccc69e8837846c48ef3c04fac04f092be0546731b13f5d678185ed1ca8e86dc88bdba4f138

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95e1d3407928f70d6c4dd28275749a6a

    SHA1

    f04667620953e8a430320cb25729390af4528af0

    SHA256

    fe2ed4782c34c3b349a2c2f4cd7934980badd590eee960c551895bc9ef2d78fb

    SHA512

    982c5edc3684cd9e02f3b1dc8fdd10ebf74cda9c34b59f9746774724fd37cd640edcb20bc59598cc0f05a46fcb50804896761ccf90d9a097e9bb63461c6472b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81aa758dc2b7dc0c8b3ed5facc0a952e

    SHA1

    09b27efffe37557cb514bd161d76db209577f907

    SHA256

    d1c6c586c92a7d0e9ed13652a6161296ce1f7c1639dc0714040ad59dfc93b6b6

    SHA512

    6945cb2ff36935534fd5a9c637debeb4787ac41ac94eacd3b04e0db3440ba7e4cdfc8e9c552156dda053503f1a95471e872498fab95a157926fcd8fd6f259e52

  • C:\Users\Admin\AppData\Local\Temp\Cab4C9D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4D6B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\3000321cbe4dd2ba8ac48dec1b6c31e8b7dc7070306a1e6a87c689aea5ec5ab2Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2816-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2816-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2816-20-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2816-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2868-1-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2868-6-0x00000000002D0000-0x00000000002FE000-memory.dmp

    Filesize

    184KB

  • memory/2868-23-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/3032-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/3032-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3032-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB