Analysis

  • max time kernel
    134s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 02:20

General

  • Target

    250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7.exe

  • Size

    1.3MB

  • MD5

    db1ad2ac3c34a120079692c13052a4f0

  • SHA1

    e812498c5974afec28eac79dd8ef0ee676d7cb5d

  • SHA256

    250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7

  • SHA512

    b4dd35a386d447275c4d7c296d4773dedbc66b648e4baa58768e15b7e6f56e56a104f7e85756c941c4a2cf335dbc0ee4bb5bb843b77e49805ff22f81eae44f60

  • SSDEEP

    24576:Me9svvw/1fKPSjAMHHTChtaV4n57CqckW36vy0rPWI3gQ:Me9AfPS5n+htaGFcky0LW3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7.exe
    "C:\Users\Admin\AppData\Local\Temp\250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Users\Admin\AppData\Local\Temp\250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7Srv.exe
      C:\Users\Admin\AppData\Local\Temp\250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2220
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1dea3a9ba65a608fe1ce2b69f5e9daf

    SHA1

    79c5c051f1d4f40c285ed3e2a653dfcd574de7e2

    SHA256

    65e13c1a50ef1c55c3721a96b966f231cbf4a67fb2697549ba2e3f5da6916f5b

    SHA512

    0e006abba785f769c52b0265949f00962acc3aa717caf56ab398f752403aad426a99f8acf8e254031031014e5e747e303319444bb61815435feb27765677430c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a3353d394c6fde47454913b9a959c3b5

    SHA1

    6a0206dfbfe396e81b456347f9a5e7346c038b9b

    SHA256

    3ab4e212474eb81de3488132cf8d2cf8092a58f583bb4c3d5bf907118441dbce

    SHA512

    83743cfbd7ca82df491d0d06ff9cbac06ac4a14edff0f947d3f7c5314e5b594c573cb54eae03efb721ed18549ac8e1c6fdae4a32300fbe168c0a284678500348

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    817e4cbb27d26baf08b520224390ff0e

    SHA1

    03012bcd5c8979eacb335be42624c0a595e478f7

    SHA256

    b4b08a7e71de7b30ff96a95fa82da37c4f455ffe97d6b5b39c98f08ce5b12239

    SHA512

    f264350a2a12c45b2355e9d8500e876036df5092cf4b5d0f782c809f32806e2227b90915f9d5fc0dbc28f56eae23830d10c612cd30bb906834a8811026297e77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bcdab0677d139672793647c14ad00f15

    SHA1

    f1afc3df21716c5303e5795783fc550736fecb29

    SHA256

    db4fc05639bae101f72ba42919a825ece5e718953904ccbe450bd4ff23e539c0

    SHA512

    7721e829e874fffa1292329c33edd8912cdde20dee4d86bb7bef05a12aa88ac0e24d2493cf95b6afb23dd52cb6fcb5fb1227195a9b26de79d4379c10d6602b49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    34c5ab53db704dfe95ed26808199057f

    SHA1

    b99efa357c0856780bb9c230a115453626d99ab6

    SHA256

    e40dce413e5668d9f66f628bb0a785abe25abd420392b7781a5ad91416590505

    SHA512

    de8c4764990c32674f49c7e00199dc21372a8d1fa63c557227709016363409c4df10407996e86c8d0c8542b0f87b361461ab30cc22bea45baaae966413c25bda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3fce5df6dbc85a6b7c3c918137a14cc3

    SHA1

    213ba071fc0c317f5384bb36e5dd8bb2cd950451

    SHA256

    072598445a798355fddff4dcfc5c97a4bc1015ce94b6ca6534d3f0946d24dd7a

    SHA512

    65076fd8e455837c6af72516b3904809014a349184cb779252ab07697298e7010350ac78e2fd52569dff69649415581713f55aa3d30d3e72449ef3c3da38818b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb518949e32992bce76410b43797bb1f

    SHA1

    6aab0c611c6426449b1ab603dfdb24186b09efae

    SHA256

    68cd9cc46a8b88efc5611d137ac2e4dd42c99a16a0fd79bab1531b04f3aec748

    SHA512

    bfdbba04512cdbdc115bc6d1a0d14c9d51b42cae63af3752d56914d817cefe0c73e16d69df40291f86477a05d0454fbeeff2bc9b097294c6c690d019d7891c11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3369415c0781966c173bd8de3da5e690

    SHA1

    f468bc8209870bc054e5d27ef5eac96370b79664

    SHA256

    1efe97c2ae2e77241e786c410c7e179942b3bd31dd1962b431235e650ada9d56

    SHA512

    c87cf24f3f0f3e539557234b4d42bf1446b9c0660ece1885c8cdb7a73a5d7641a48c77f131969f541d490eae9e547e8131fe55ecc637762f366241514e29b9fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53a667943cb38764d9a91ad8a92e703c

    SHA1

    162b3988ddcae9f7ae996f1bf46d08886ae459b6

    SHA256

    bf365941b96eda7b25971bc39e288f7cd38ecda9c825e3d2b6948d5929e0ed49

    SHA512

    497ae1b25467085d943ab79cac67b85ef97077c2c2daca5e8ccff45e1fe630b31d852e5a68d06da03b2d507522a579749f6c1a82d63c37fad89f0b9a084532a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a099d8b5d29e4a6ed9a0d0c2e5774c3

    SHA1

    3be5387112e2870470b383b07b7e6412c13702dd

    SHA256

    5a1d4dd8fc708fe98dac72ef5fb0aa55eb006c1640866a6ffd2ed3f47e6609e9

    SHA512

    8e6fe066535871fcebf2d0c804c03bdb60bf58ef9ba26a46c536952c8640cc6cc41caec9fbc66e31bc086ce5f55a43a2422ae1ce484a38fe33aa48922c870397

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bdee036062c37e4103038122a40fa478

    SHA1

    1359e98cc85ea6baec4ee9c1341b45c8d33460b6

    SHA256

    c31cbd003278fc8cd204eba24803cfd72f916f0763b1df359056b3131e6e7afa

    SHA512

    6a214d3fd097b5a7fd835ee4eb2719008cd8be1080a7a45acd2558a6921179264587703f84230d258ae85da3642400540772f37c7916bd4775f6c490e98c8028

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1fdb27eac4421c8663aa92117ab095e7

    SHA1

    94937276a4272d4c7c86d73f5985cecd133965e1

    SHA256

    9f3fd245dd954252cc78e86d8e6e0fa61a5843766a038a305c16afceb99476cf

    SHA512

    4240faa683c5f047e8dbcf2cd4d3df2f20ca373ee92d38369c1fde22a2a5e348d1da74858163139dec1f05405837df539b91943275cc0668b66bbfbd2fcfb1c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5dad1b6dd691637c4a789bbf3adbf826

    SHA1

    abb0bac47aabac41a0e984fb56eec5ea420fe4b0

    SHA256

    9d063f380cf63de2ee59e583dec233c307c561ade4156bbce885ab92fef551cf

    SHA512

    20debe592b605245ed536e6b2fb7e3361401af2524b6c74c13a8a6ca4cb7b1f120d6fed760d2312d0212066bdee0f7cc68102f0c9858c5265a8c6929bc15f973

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0aa99b30d3d2b66cbf05f1183f7e0f43

    SHA1

    330e15cb23dfde7030f3e4eb5ae3b49f87483d75

    SHA256

    5826fe52e5ba501d15848f2bd32a193624f3f73b34f1aa2c61fce20161b0a19a

    SHA512

    177dad2c045dec462505f12f8e9c24884a2e7b21dfcac30e192c02d1f0a0bfb9ca999e7403d336e9802688ce79b9fae8dc4860e45e171b0a19e026785990bc8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78c6925edc37697245355f1866662001

    SHA1

    cc71219101648f54f1e3b2066d351c2b936b3320

    SHA256

    254f2f1df8d2925e80db538f8bf23a6022b1e22f5dbbaa46d402a3042314121f

    SHA512

    53e4f208e5d1e42185494b9e16114486290c30f5e59206924a66feec4d3e9106a6e999ce118c7fd52507f6412d108ef00fdef58d580170e452863dc1330ed99d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc60537e7e76c4553d9c8a8b91e514e2

    SHA1

    96963ddb8a8f3d2bab61513fe522fa893a06bda4

    SHA256

    f86a9de54205f6cff98758eff1286cbb48bab8027086cdd2cc7c19e7124127c6

    SHA512

    c3e678d1745424f7711d4e9c6f2a8c651677ef973eaa14c7042af709c0b211f6ea92c79eb0fb624f50d250f9f40a885cdcea28da6382971c215b48c44ab418a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1f746d35c099f26aebec7633cd41386

    SHA1

    892e3693304e612a85cd99473f2a437600979f0b

    SHA256

    b506f2a4e701bee28dd67c6f147a3fbf9a807118c759f0747a9b49f6a3244288

    SHA512

    d1242d24a1827282490329300a42c0158b3e784edaef84996bb9cba5cd6815eed6f5c540310ceba984d4d3105e83e534aea25cddb4053a6aea2fc55219b4af51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d384a6e9976c3b25de4ccb5920a6c1f1

    SHA1

    ce3fc9d45cfa7cc77e0ae8900ef4f37cb6d78ee1

    SHA256

    8e9b6d2c6a3decbaa0acb96d63edc79aa8b7c341e988b825e42d1b41f18b020f

    SHA512

    565a69e7c7a994d6627237f40699529e9f089ccaafe253638b50cbbeb411b1ad0579ebccb08a86eccb1c5f1142d8e6a44d37b32406aefe654a791b60135cd3ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2faa232693e81fd777173bf64e9cc24

    SHA1

    e4c4bb332f42dee2afb9ab13297a4df4c58c8c90

    SHA256

    8d5bc1a152ba90fb3e2994cbe793c6a2b315b62dcf0f6e7e77573677398614f7

    SHA512

    5e38cafb1aa0d2a8260748d6f67298845a319279ca733ff4a0b5f82fa8e8cb27c80fcdbb9266afe45cd343c0329f5fe2344c27d7e81118b2e28abb0dc22e860a

  • C:\Users\Admin\AppData\Local\Temp\CabC094.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC171.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1292-1-0x0000000000400000-0x0000000000555000-memory.dmp

    Filesize

    1.3MB

  • memory/1292-5-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/1292-451-0x0000000000400000-0x0000000000555000-memory.dmp

    Filesize

    1.3MB

  • memory/1292-22-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/2220-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2220-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2220-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3004-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3004-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3004-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB