Analysis

  • max time kernel
    68s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 02:20

General

  • Target

    fc5836f6715707c8e81528c7d358efa5292eed5caf8eaea78aa3e90b42e06656.exe

  • Size

    1.3MB

  • MD5

    b4c57e2f499f23d0b31b6576ca562c1f

  • SHA1

    e7aa11e8f41316ba07b3bbc21afd950f29509d12

  • SHA256

    fc5836f6715707c8e81528c7d358efa5292eed5caf8eaea78aa3e90b42e06656

  • SHA512

    5adf22ebff100ab6ced1d3a24038ed20ad5458bf931ab4ae9554f048d7fd489140d9373244d27193a459b20dd8757a16c3fd5b1b6c8fe96feac234c39e2121a8

  • SSDEEP

    24576:s+CWhnfh8JHFl70/RuMt3AlBV66GSNvGotz3gQq:s+CW9hqPY/RuMwlOSNvFt0l

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc5836f6715707c8e81528c7d358efa5292eed5caf8eaea78aa3e90b42e06656.exe
    "C:\Users\Admin\AppData\Local\Temp\fc5836f6715707c8e81528c7d358efa5292eed5caf8eaea78aa3e90b42e06656.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\fc5836f6715707c8e81528c7d358efa5292eed5caf8eaea78aa3e90b42e06656Srv.exe
      C:\Users\Admin\AppData\Local\Temp\fc5836f6715707c8e81528c7d358efa5292eed5caf8eaea78aa3e90b42e06656Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2492
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2492 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92ff201b8dbb79cda4ce250b30c9ccb0

    SHA1

    f42d7299e5c31aa2ccd7b5a88d29a464297596fe

    SHA256

    9d763555c8d0e6c40e60ee7d09e3dacc76ca804565fdfe407751a76affdd55e1

    SHA512

    9f6d306343996d54369eaed7bc2df7b94e62209516832b8962db49ef1a9ac895382fc71b02649995dffcfbab708e24fbd8ba0b6bd50f12205dbe25b23e617510

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e6bf7f71bd52b09c2d2d4e11ae3fd1c5

    SHA1

    3652120dc71bd400e6868be320f14afeb9e27cab

    SHA256

    17c08f28716bb44ce6db715ddc9bd19bfac9be70c75ec25859c2152405677ad2

    SHA512

    24e5d02f7f7da09fbcda33b7204369e185a6e1452c31d386f56e42f5c667f22d8c4ba72c7c4f7c4843cff362d23963dd9b093aa3772dfa7b98423ec97bcc0e28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    983c84b9236b839c9946e7bb6f1aa1d2

    SHA1

    d224d9f4eb824372ed55d6806be6e5e40e25cb70

    SHA256

    e49ff17500d3eca5fd48810a70663b69c3da2e25c3a3dc92f5f33b35b683ac76

    SHA512

    94069d8640bf1650bec56ee2302172322eed60ed402e542b095b176465b6c6f9b6a3d079d3aea020dee8a2fb711be0435fa7d34a84c88e4c64176fa3df9ae2e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1983848521520fe70ede7296be964112

    SHA1

    2a139363f9d259c956001f0cb1d7b86985d22777

    SHA256

    51d77fa35d9a4f064f553f1bd9302c022e061d9a41de9a83ed9894c25d09f475

    SHA512

    5487b701b7d6e9f5b17143cffd29d75a58922173d095c00e809d6a3695ce2ffdf407e262f59a85528e236fca45fd2d559c9be2e4c2ffd98f6c8e9ed21f5aae72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60baa79882154cb73dd2521e4cca67d0

    SHA1

    d2601945d6e76bd87e1ae71566d73bb4495c48b9

    SHA256

    28aafb8ddcc7a1aa4420f90faebe1ee6785a2bcb1cc2843572f24abda2dcc876

    SHA512

    b9272c0e47471631e18775b41b808f13647561e8c70ee42cbbc11f37bb71968e2113e3061a7e3a2d69cca9ed684013378ad12d4274e38ac418c2ba5f4e5a9eea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0eb8198105cdbb70a3d3af1fa7cc4c8b

    SHA1

    76e8a9f045cea3fc0bd1dab4105528726e4c3da1

    SHA256

    f1e5a10a13a78eebf6ba9f3ed6548da398bcc44da43cd47e952f0b95a5ae192a

    SHA512

    52d3d54058bfe1ccfde04a9e49470240525f0bf8dc6385fff0bad3e9e200c92cfbd05df624137a344fed6d222da047d05791c6a0a7448747e3d87cd8b39cf23b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    231281992806b8217ad0b4b93caa073a

    SHA1

    ba032a58cfc0c626fd82a64df539d1fe7d66818f

    SHA256

    5f61d9ee8543210227014a04f77e60684febb48d7ee64b66b71a100563f0a93c

    SHA512

    3dd00575e8986998fcbf9a3a5902e0abb7685cdf8a044ba271dc006c11ec8df2440f719e34e3887691242f77346789d6865f77ba6cd2dcf73f26172f489f0684

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac4bdf02e45ecade03d66974d584c0e3

    SHA1

    1031e3f248cc887742c4cca35b3d0531f9d4c584

    SHA256

    c13ff6d59c3bea60b8846e77570560559a106457a408489ee4d74b276242f2df

    SHA512

    3b51477f3b287b519fd03a5fb409b97d079c9f02dce62fc765718f7417fc6c7c7e1b735d68bcfd6ac4a39d42a6acf43776bc8ced2e4efcb46c45930aa77c6eb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9d3f5d91531d5af8441bad8934ee644

    SHA1

    094127f47e959d20d997e4e8f77449936dedcbac

    SHA256

    0814b6b4f77fdb28034a859fc33c982873785103a3fa14988fc3cc03e79ed712

    SHA512

    b0bc3b97ccebce2de0606cb005fb82c3c20ceaf9d586494f0473a258146b73b019518e8462e3bc1fcb612915896b7146acaa1005d518f5d03c159a0740c5f38e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5d778c6b447f37662ec37ef4ec69514

    SHA1

    9cc60844a36dee65ecb359644da5e6647f83cdea

    SHA256

    43ac808f5ecb10a8571ea036b8f661d6c1d92d616a8d55122a2e86e71dbae0bd

    SHA512

    07caeb825719ee1e441c81ae28a3020b0b5972702444dfef3585781dcf8dafc6d7c484367341747f80fd484340bd6f502edef13afc8676119bf33de3b7d5134d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    348c4e4931b395bba82477cfe1a17a6f

    SHA1

    96b5e639d6282cfd706e65caa25bce00b6231464

    SHA256

    9aab96865852ed6517d263d3027fd2c4af4f2efbd9a53037341bfa7615618665

    SHA512

    3159e999febea61574f8e138ab136424acd3fa434bc4fd8302b7ae25411238fe06da257559b2df47766e8893787fe837a4fb1a1689f2867007736ea183b571dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9eb707405ff6ad266f1464d37e7f3a4

    SHA1

    2442ebe333f9e3cea8e815b18c046020d5e1bad8

    SHA256

    f6ed1cc20d1c9be3043b6dd62e202104015f5d002064513e52f6cea5d95d19ce

    SHA512

    4714ab80f2b1793bc901ed2d0e7c1b4832aab61603ae9247acc0e8ae72cf1e8ecc0a3dcdeb0e7de799bc362782192768b6ac8968f31609903606a1bc74385b23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d7d5e6f2f5e18b79f909dd7fe35c64a

    SHA1

    318f044e19217a620ae4647720a7c839133f5ab0

    SHA256

    9549c3d9ffa8a9c28421c9436865e8527a182f33285f975e97a11364c03c63bf

    SHA512

    2d75584eb5632cf6c04e5f293ded94caacfd58714efed854465e54453f61994bf0108ede217a4fc296739faf783ccd35bee48ed09df90aa1ff2879ae1cb65ff5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3004ffaa0dac1a78180aa2dc272ce61c

    SHA1

    62453d7ee0ca5b9e9a1cf0242740f6a9ba3e6724

    SHA256

    aea05e86e88b4807694eaf4c13b30edae3375a9b6db9a6bb175f64aa752b101a

    SHA512

    fb33978f5167e1357ad9faafbebda633512c56245295b4f29d2519e1767860690eb73caef4f5e69efbbaa21fb6dc12559192acf9b390c43d24afcc26fe14b05e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c2ce8cc8319f218a792806e647c5eb3

    SHA1

    304eb050f2aa0825309c8fbb06dcca857e52637e

    SHA256

    88276af06b5c53ef0ffd53a31fa9414b6797bdef2337ae3562f80d6d72245dc2

    SHA512

    28598e5d889d80c96e8cb43b9be1647ad89868137627adeae831ead1a57d60e09287e1f74459ee6a13381327f2a2e27e85e0360241348bcc364cb8f76b270fe9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    512fe7256d0e2e1ed7bc9954bc5d5262

    SHA1

    92099482fd551616e19e4dad55658b8b996bb773

    SHA256

    0600e886bf7b742bf33c6e9dfa6c0df07145b95447cdd3bd2c673681c2bf99c9

    SHA512

    883c28fa1825815c6934bb9c8dbfbe9229aadd8bade13b95cb8cc9f78f5d74049a16038e3f933293c2f24d489f5caeca6a6e96a6f602dddf3d3b08a820ef899f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c726d2a777f38be0d07ca637233285a9

    SHA1

    536bad238dd7011a5bf21b8bab0395d915938009

    SHA256

    312afbe9c0a26637da822c2ef8ba8a12eeec9f8791aba1100e2b6f10e5a365f5

    SHA512

    c3f78186d82c370e303d2d42d97526e0bf34ed445958f6139e6f557da30e529785d71fce18ecce5aec062426adaddf2ffd9806cd002c1d212941fccef9d60be2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2b0e814a18c2bbc302cd7f8b70b6e93b

    SHA1

    81f579d326533c4cc05b6854651083f7d6bbfe42

    SHA256

    9cc9f4a359a8d80bd98465068486ef216e4ea0fe69b6e69f2c3254cea4e52c14

    SHA512

    c2fdf4506282d0ebe9852197376645947b366c5440f1dcd23700895b5ae66ed5cbbf8e915abf67690b5893162a51b2d0606553c15640e9502c7dc4601858fa57

  • C:\Users\Admin\AppData\Local\Temp\CabE543.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE640.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\fc5836f6715707c8e81528c7d358efa5292eed5caf8eaea78aa3e90b42e06656Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1972-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1972-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1972-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1972-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1972-19-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/1972-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2316-452-0x0000000000400000-0x000000000054E000-memory.dmp

    Filesize

    1.3MB

  • memory/2316-0-0x0000000000400000-0x000000000054E000-memory.dmp

    Filesize

    1.3MB

  • memory/2316-4-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/2316-23-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/3044-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB