Analysis

  • max time kernel
    69s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 15:14

General

  • Target

    cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670eb.exe

  • Size

    1.3MB

  • MD5

    e14b67ab1a98fd24740bf3d572735ac8

  • SHA1

    b3e393e82e377657e003de64ed1df4db010dd9e5

  • SHA256

    cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670eb

  • SHA512

    35dbfa96b94b10b06064bacb5fffd7f7ac842a9a3ec34c786becf95bcb56a7639d865e55967370afeb30f6624f6417c93e59ef2e0654ebe5338425abbd5e9ea6

  • SSDEEP

    24576:Me9svvw/1fKPSjAMHHTChtaV4n57CqckW36vy0rPWI3gQK:Me9AfPS5n+htaGFcky0LW31

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670eb.exe
    "C:\Users\Admin\AppData\Local\Temp\cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670eb.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Users\Admin\AppData\Local\Temp\cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670ebSrv.exe
      C:\Users\Admin\AppData\Local\Temp\cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670ebSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2920 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    da57535e7c6afa8ba22a4dfc9885b46e

    SHA1

    cf37190b0e8058c00e4c526be35a69c21f7b1afe

    SHA256

    b03e851cba9aae70a81787240a3d0855bc4a3cff9b081d7db16cf40ae9e4deac

    SHA512

    2842c8957297299080086656df5775d295221266da29ae86e29b92ac04fa61247c849245fbbd990012a14def2984859116140d2c320570f470d9db9ed70838a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f104c77ce5fead4032e8509a1f637e6

    SHA1

    b6203a7e0f72bd23810e018bdd103ac39d87296b

    SHA256

    c17ea27e7a458065d760600e1cdeaab910a245db085d161adbbe4dc9fd7ebfab

    SHA512

    08d7000dfd7b0cfe59c065843de482b4c6f35e8287bb6fcfd44aeabf661a278baed1767633d6a22a592c86617c8ef3d4922b597acf48ab94feccaa192308aba2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba444f2e4835f8b5a312f7f43fc7d7c5

    SHA1

    255bb19a4c9f1d0c3099086cf9ee52ece7f85e6c

    SHA256

    8fcb6975e5cc39cafc558eb4d0475ef213ad23ad1214b779e37e1eca24347791

    SHA512

    1d16fb9494dce7650e6b3f12feba0d2a7c11a3fe71f302a0840e89cff2706c2ad6a26fd4d893c97aebf229458991c86bb7916be1e46e95e42b0652978936c544

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a44bd59bef6f52450b03e39acba5cd7

    SHA1

    555d10b31e09ca93c26d5b8fe9fdf37a7bd341e4

    SHA256

    f53aa54c71511a96e0f3d1e28ece63e6128937ac52d1076c3ad56b56d958cf29

    SHA512

    479b365a5824e884c94350eaae85b9752521c0b91af4e7bf23c3d511abd43e16a4bb1abf256cc47508930cd83b2f3ca99740d645ae90b931532c2b886e1b7755

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bfb3a04dd9e178ff46990c3b14c57142

    SHA1

    401cd54d5f9d4d22625e9ea694033d2395e48a71

    SHA256

    d52989bb5f605de4e46ecd7de5bd08a037928c4b10cabef7ac0903fa7aa56bd6

    SHA512

    ae745a3c83203f42086cccf418ccc844f1f17283f48711b8a0357e1a8774e1fc028a7436e5102b7001a3ec687ee8b59a0b9b7dbba0f0404a84411440ff62075c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c810d7d2e7383cc657d8e9a5fa7a28cf

    SHA1

    0482c8983a22576e81d90ee35b84b364b074b9ea

    SHA256

    7588b67e477590354e8cdb81e8e0013e02a4229b614bb72bdd38088e7e997dcf

    SHA512

    992a55ed40e53e860ee91a2a5feea656c942360744bb4667dd8c09d8f6f131d0f70b3127d6266a6bc234f602d807517b57442c01e037984f262981436f94d6a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5577a68694e0114851c4161774605fc

    SHA1

    dfb9facec3a17b3d026bf4ba8db5a7c57c5bc004

    SHA256

    012eca226591d603f7ade5771c61a616e6d4df43a4abd1fec49781523d146cb6

    SHA512

    5133b02d3b0ab4133b07c650ef8ea7d15cff880d8c1a82167685808509aeb7ddb5da5286f45478397f46f22b9006756b7fb446adf0f73f728f0e34d8b1721691

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8681ac2061383ed6fe5ac599b49c73b3

    SHA1

    b75232ec7f983162ebb186c4e7256fe031cd328a

    SHA256

    3337cda9812e13a6ff2fc6f8aec7f0b98cc2b06a9ac4ebed293d38512e2bf305

    SHA512

    f5bd7a348830f58dc97ce140a1e672570a5aeee346d5d1bf34a5857efb28a9479c8dfa0eae5134fd20f4ddd81f06b49c1259fec1aaa72a03618a839b77935953

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    193149dd4df549d857d4a97c8be33ebb

    SHA1

    0fe066c184eef33ad75adebae20610a6f15559cb

    SHA256

    c1a2b2a7008e6a6bc4704477c976f0faaab228b1d13e921b598b1f83048b4afc

    SHA512

    c049ebd3f043e1606f9430a236e3caa98f22acb63714d23574a28c2f02711fe5e29fa872fd0c3382800e0c0f7529374276fabea6cc5cce7828ac075fca844091

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    788cdda516d1f5e8eb11e610852f41ff

    SHA1

    9e1ce9f2542734ae7ba91ed060162e454020c550

    SHA256

    a810c48b19b63a2f6dfbc65e32bbfb8a51e5c8846ec511badb5b20431a3a27c5

    SHA512

    55fa1d26ca6c626fdbde4587e42f1161b2fd21e251e6c7d2bc5cc4473230de5c82c55386197f60bfa4474837329851e30ec64d059996f2b5234f0edb7c7bed5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a34bb393768a4a2712f77a6ca63efa57

    SHA1

    a1454a5b2e5f1b1b612d3c79cbc6eae41db60e55

    SHA256

    e21093028d1cc636891e72a8a1835473612261544e56e3e783938e827592d71a

    SHA512

    e5bc8a3638328c43edd5feb5687767ba63e85e5e22de39d36abeac0d6ae3df9f117f161c138e26329c6d5803591a96ec9d6504be1ceb72cdc720062b1778f80c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55a265858ef67912ab78e182018011cc

    SHA1

    cf478fdbd5b03e000a2c034983cf47f60faa1045

    SHA256

    0991b774f9304774f9d014751f66b104a49352018bd981bfd40c14b3101e27e2

    SHA512

    bd22d44842f5717d389f072082d83cde0623d55b60ba70cda19c11ab237ff1d46dd6a74a2b23f35de6a41108d601416bbc3bacf7378f2e529e510db9bd51f229

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfb6c910d64b19dbd04f761ba9597362

    SHA1

    89918ddf90855d3e4e7d8405c6ce06566637df68

    SHA256

    a603269e829045d2d579a02deee08e161fbe8be317e177a7a6f6780a1abd5739

    SHA512

    f564b9aa656a2c40f018aeca35be6cce6bd6016326ea776ae7610518262e122963d5fe1f800dc892fc7c07eff0da7416ab137ce062e77da9c0feca31b6520c30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    91bf80a598c91b4c273ce792e047291a

    SHA1

    dbd9fe0879f792c61692ecd13061fb901963fd09

    SHA256

    61eecc074a835b1c87290c4daa4732e3434e8bbb4d8222aa91dd732cf388d6e7

    SHA512

    83fcc1f0aebe4ca4f098a78c1ad263bb0c99dcd787f0c8e48664c35ed1c9ab8dc96754a2d2b0fa1fe6d06e56ef2be7ed62b5ddde7afb135f424f55fd846fabe2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39c9ce7727365af6041a335087e4d811

    SHA1

    319fee42b7e82622dcdfcc7a27f01174c041f3de

    SHA256

    0911aafaec7dbf62cf9f6c0eac7283eb0cff8fd3e56533311709dc34d62a027d

    SHA512

    dff52cdfd5697140d7d226d6d21cf63b4e16d8e6fd12ed81d7a574b511e518e87578d7e831160f8303a1952cc75408af964157a318362a760f25fa9f3790bc32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d54b96374dbfe90e5289ed6180f687db

    SHA1

    b562b30737fe86c707085e067ae43fcc76026629

    SHA256

    8f028f0ff19849a548aba9b9d50eb97bf9115303b635fa8f6ea7a7cdb466c070

    SHA512

    374bc921c33ab684012614606c016677e8de51c3ec77acd5e53ab31a5f4e50b97493a6f39d654f6ddcd188deaca6b1cd61f2ffefaf2bb06fdab755c41f44f9ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4722c838e4a5eca100e096714fa42460

    SHA1

    42f04e4ca1223ddfd92fa78267ea4c5ec246523c

    SHA256

    2b4887efd0647069a43eb00804e5063d8066152c3436a4e1d480450922c71357

    SHA512

    becc02c0795b8491abed308ff4cffd75d615288e9c071d23a7aee481e9773e3f27d16ec7132e018464cff3c0c3ad47af8ab5977a567e4218a6fd9ce124afa10e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d1b31d77201d8f7fe9f84534524a148

    SHA1

    a897c8e504c205367cf678c0b75ae18e73a0213e

    SHA256

    5a5691ad90fb352a70142432514a52378b31cd8070dc0b2435556afd256f1f47

    SHA512

    ee637892bfa3018d9d26b4c9f96928704fad84a423895d13b1b6fb6d6f6bce3f5024fcbcebfcfd9a5932a14d7af78256a6704a0df8e210d4dfc449c724cddf20

  • C:\Users\Admin\AppData\Local\Temp\Cab8C3B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8D77.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670ebSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2352-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2352-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2804-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2804-19-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2804-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2804-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2804-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2900-453-0x00000000000D0000-0x00000000000D6000-memory.dmp

    Filesize

    24KB

  • memory/2900-452-0x0000000000400000-0x0000000000555000-memory.dmp

    Filesize

    1.3MB

  • memory/2900-23-0x00000000000D0000-0x00000000000FE000-memory.dmp

    Filesize

    184KB

  • memory/2900-0-0x0000000000400000-0x0000000000555000-memory.dmp

    Filesize

    1.3MB

  • memory/2900-8-0x00000000000D0000-0x00000000000FE000-memory.dmp

    Filesize

    184KB