Analysis

  • max time kernel
    134s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 15:17

General

  • Target

    cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670eb.exe

  • Size

    1.3MB

  • MD5

    e14b67ab1a98fd24740bf3d572735ac8

  • SHA1

    b3e393e82e377657e003de64ed1df4db010dd9e5

  • SHA256

    cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670eb

  • SHA512

    35dbfa96b94b10b06064bacb5fffd7f7ac842a9a3ec34c786becf95bcb56a7639d865e55967370afeb30f6624f6417c93e59ef2e0654ebe5338425abbd5e9ea6

  • SSDEEP

    24576:Me9svvw/1fKPSjAMHHTChtaV4n57CqckW36vy0rPWI3gQK:Me9AfPS5n+htaGFcky0LW31

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670eb.exe
    "C:\Users\Admin\AppData\Local\Temp\cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670eb.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670ebSrv.exe
      C:\Users\Admin\AppData\Local\Temp\cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670ebSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2228
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d6d105b532d1a3c297d9dcd14c27ffa

    SHA1

    42a75c3208682333e0d55657f2b15f5cc99456b1

    SHA256

    2bf180730eec3aaa4b874d8adc15777c385baedf43bc9c9d576a9190b2a495a2

    SHA512

    a38ca74ef2b43065911e5720515fd9466adcf5043089467ee1d26d41034d8c420b887cd00f60735ac89dd66269b5c1a7adbcf4f5fce7fd27848277da4c2dc34a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0117a42c8454fe219c862146b05ba491

    SHA1

    fb8fd5714947d8e8ec4c61e19f382ddd5554b7fe

    SHA256

    45d234de7580b32382b3167822ae7ccc2f71c95046aab0207d378db32c6bd304

    SHA512

    33331d1b8642fc24705a8912bf35cbb0675a8ac3b05b5a33fe1df26c3694ed8701dce25830859f7c9205fc1a34fb04321a35f29012d2b7afdb06677b930f7fdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c479c506c1ee497b09629421bf72b4df

    SHA1

    7ef77d1a8fd3f74d469b9eb4ca13a971ad9647db

    SHA256

    a7ef94cc9721bf4b9d1f9e2caea3be7497832e904cde43befe9ad9a4300990e7

    SHA512

    a5bb565102356e4753b193b6eb7212eb833b4eeb455dab6aeaf43a39896c7961f89189356265a84523b20d7c08db9a8000b904639745efe172bf714c202e4026

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2b1b6898a70c6a6b58f2e9fd41e38f73

    SHA1

    1be03ec92e0c0ede37ee0ad621f2c12e8a7ea04c

    SHA256

    7b8934d4709b0ded6b7e45f8a951d5c8aba4bf83f6dcd05c9c7555ca346d17f1

    SHA512

    6fc6b7eb99ca86b590fab4f0a5bbb3b3a24e6c557bcbc95ffb01a23384f1f814552999c819cc34b6a0e2813d4fdbbd353269d92c4d6822c6896f444e496db371

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e39b83a17317b7832b61328bc4f8b9d

    SHA1

    494d27de891abdfef27c6831d10788d89f1b54fb

    SHA256

    75696d4cbe6c2049b71681be82c5aac4a7deb391b10b875027f1909e00c3c8f1

    SHA512

    f729a10c570480365b101389f41c7232d9bc2110f578a48bbb8a1568302cb47517eaf69076911d8a46898ca171cecc6bcca473cff2e036274922b088090b4796

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6da99d43286d29e344c26d332ae9d0be

    SHA1

    10d03a5dad97d2c10a98c52f8b2245b5e8a721b6

    SHA256

    536ddad4ef4fd6ad3c46c156eb26edc70e253feab4931c408fce1d7b84fdd0ff

    SHA512

    7b96b46136cddd9d6244730b25a04af84b3e89d59e472e86a80c149b20b66c1760d4387c0cde2f88162d00c1e552ae974b5b1e11fb44b907e6ea0ca005ecd9d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5436dd2432165a2e69c096ca4f7cd524

    SHA1

    eb740fad8dd3205e053634cec7617154dc368620

    SHA256

    9ef89388736f75932a978cf8edfc130fc3636ec5cff8be587d75bf64b5dd639c

    SHA512

    2f7104597da6fadbb2ad6e9b87bb2c9162f1ee50ad95abb5377e431c338aba030601bf331d56d7546b780449d10c49acd1cb402be684158255762ec9229551ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f677f56ad476c4f459ee8c369501a2c

    SHA1

    7cc6d0b6af6c3ada4e2787fe960d5e7c1bb87b9d

    SHA256

    55bff7c00ce832ea419bbd8c0b9099872acbfc59b1bc544089b2debf24217bf2

    SHA512

    aabf9f09fbb5e86e411ce59dada1c1cfed3488b4e523d9fd77551904e73792212908a5389c080501e91b2e8ba80df94ca0a81a11ea139e1503093a23077cf4c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4da9769cdcd3dacecb826814fb251265

    SHA1

    e7d25b2f73443b41ebea44d053c245852e17cdb7

    SHA256

    e67ae980e5514750738ca808bb0fd91f2d3c14342d39849c55994e114ae5faef

    SHA512

    eb57fc238ecc30133a747e2cda806d76d3e35c433eb44a1b19e520d436f3f433f5b26a6aad3e9a94f1a08c76cc5e9de8f3d911c33af6536f31214166b4dd269f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ccccc45c782f41006492d3010fa375c7

    SHA1

    606dace0403a0240ff8eda662b30535e6e177650

    SHA256

    94b3914bb363e6aed0a6803f3fbb439ecc68fc0b896e4a4a58e67311fd91b731

    SHA512

    29f432dd8be361ff94db12864ef389c42f0493f97ed891cec2728a033df8cba8d15c5e58a18bc8bf5bde8a03d382a6829712b00a6894523b9e1daf0e1548b99a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c59a2df187e4bc2d36f056bc98929842

    SHA1

    3b4bb4a6fc6ce5c6556a6a39d7128a7c79dfa020

    SHA256

    e460c6286c0f32ee91ebe3e4fac32c2f34a255a9c5237c8df7c081d911da1f1c

    SHA512

    dfaef5a22a981ef16cb4b91d36f7bb0d44a0782afaac0faeba63e71a714f9eb20fe3465e4cc1b97f4139b48ff9cf86de56ddbb4dedb9c611139dc49eb8b4aa20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32f22cb76d39b74e571e28aeadca9591

    SHA1

    65589b29b57c60b9b6ea3fcc3b4298e1937f9ffa

    SHA256

    64c845e7b5b6d36ca9d07984438c0510ec63d3466339e13155c07e0ce9f83042

    SHA512

    4724649a9ac6dd15c4b8407088b6a2a2736df02721554682960ee85701a02df033de0b6c965bc183328667ac552fba727d094b9b3907b3f0905a286ecaaace04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    397f70d1524cd929de21a479c43ffba4

    SHA1

    9e6d83639f0dbab6beba459ffa2685732f382ab5

    SHA256

    220c15d578d118da6a9790cbe7c970fbb641461b1825520f8991338fcab049a9

    SHA512

    0e73095c63c5681ce2f8d2b24cb032312a44a9177efa7d42e58cc1eaf36d13fabba413fe88ac88a7dd40644c56d1ef6619509755392b0508dba6a63b90b14cd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b977a81b8d5e36d68e23b6d6fae68e8

    SHA1

    b757db5461ddfcfe0c8ffa76d2078841bac02982

    SHA256

    e455b5b65c0842d2d784680cef928c14d6d05c54270bc58e23f6194a658032ef

    SHA512

    752a7d7098f6e23c569caba2793870c6a2dbe1e084ed1e053bc4481ea69912e720d3ff1b8c2af2a9e4cc9ad12d468964ac89c46768fabf30d65ce551cbdd561e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    38a275e0f31b04f6cbb7a0e89e6e26ec

    SHA1

    2b4f5eb67c236300e3aac1cd2417e5c296b6903a

    SHA256

    910f8055c5289e3cd1c49aadd7d2457f4b328e09304d6e2005b5f1b18b33319d

    SHA512

    7ca336c29250c5e5b072bb6fa36a5bc2cec6f67a8929a2aa30e2a3326f0f265acd2c957c01a7b99cf148f8cceb971fa93d72dc4d8e4398d9e7bb3fef646f8993

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4e60e0246b71a3a78ad2876a711b98a

    SHA1

    8c78b5578594416fdb9b5127ec873b550b37e13f

    SHA256

    b55b640c629709372cccd7446b8078b8aec4912aa7ad8d09a2a834ce85fe5c19

    SHA512

    324a352a1ac33b06bb59c411fc2d668f94792e9808a55a2c8f1b146e70fed5bf9b1f2e5dcee0680b0e5ef2f67af07a723dbbaaa8894eddc5607af403c8df1cd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7794292354a72870e99fa2a91f48e66a

    SHA1

    c88a82a0ab0240a083e8beb8755982214fd9dda7

    SHA256

    afb8dd07188359b55ec42391d96305183b020a3b8caa7fa8e2a4689bd2f731bd

    SHA512

    600a5de0073390f14a918d6fad43cae61f101193fb72f562db8dd2497767ea5095156d1e99eacc28dfac0614ae78129b698ac3c09b8b493df79a1a2a25d6ff26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5dc0811487ab0de7be063e9e10368f59

    SHA1

    2f961b7633b090f6695eb3ee515542a3e6f98cdd

    SHA256

    500949fa4e2602e977db8f97f9d4fed17195d68003464d3a36217fba13e834eb

    SHA512

    54eceb5671df039d051f65c2b0d37cf0e44ecf56b3b5c4bb8bf8d63b0b1bcbcf08f87504d664cde9037886c9e18986f27f0a1ebcc673ef7642b6f4ac241b8f5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb2c8f6236e29012cd8a96b16105bf29

    SHA1

    5d8c85595d4ad53056547521e8a911d33791d25c

    SHA256

    0cb1b7451b986cc48f8bb1e6008d32bf3fedbb69a3c423fc9f8266541d50f104

    SHA512

    31dda77e7f7bfe2f8d91233355c82e700a050ed42636e85fe32b82791ea1b133d280d29ef31237c1f64e1ff70716d06b5e14040aac3d1d19a49d9771f72325c0

  • C:\Users\Admin\AppData\Local\Temp\CabB703.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB7D1.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\cbace6d60a04a8ec72b7b27f1d51567bab68c9a13df19e308174d946b78670ebSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/904-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-16-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2492-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2676-1-0x0000000000400000-0x0000000000555000-memory.dmp

    Filesize

    1.3MB

  • memory/2676-450-0x0000000000160000-0x0000000000162000-memory.dmp

    Filesize

    8KB

  • memory/2676-449-0x0000000000400000-0x0000000000555000-memory.dmp

    Filesize

    1.3MB

  • memory/2676-20-0x0000000000160000-0x000000000018E000-memory.dmp

    Filesize

    184KB