Analysis

  • max time kernel
    70s
  • max time network
    76s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 05:32

General

  • Target

    3adfa6416cd1ac42317e94434cdc9e073098e3290d55897d4e73ba130815be87.exe

  • Size

    1.9MB

  • MD5

    51df8b515a00ed4b5028d2e7890bdc88

  • SHA1

    462162e7092591b2cc7fb92a57407f37b41b9547

  • SHA256

    3adfa6416cd1ac42317e94434cdc9e073098e3290d55897d4e73ba130815be87

  • SHA512

    88e3aef0b5e00732bcec9f8907ab5b3a8642adcaa6c0b99f3f4f20a830fe6fb32936f3213df709750c1edb24b9361806a542049ef79dc8e4a7dd0d9277fbd6dc

  • SSDEEP

    49152:XtUbyGqexBakUHZ5ttYSgrZfepV971aYtIvkwe8lXkXatdpQbnMp7vSi7wNTd:XtUbyGqexBakUHZ5ttYSgrZfepV971aU

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3adfa6416cd1ac42317e94434cdc9e073098e3290d55897d4e73ba130815be87.exe
    "C:\Users\Admin\AppData\Local\Temp\3adfa6416cd1ac42317e94434cdc9e073098e3290d55897d4e73ba130815be87.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\3adfa6416cd1ac42317e94434cdc9e073098e3290d55897d4e73ba130815be87Srv.exe
      C:\Users\Admin\AppData\Local\Temp\3adfa6416cd1ac42317e94434cdc9e073098e3290d55897d4e73ba130815be87Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2944
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2944 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2880
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 348
      2⤵
      • Program crash
      PID:2196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41a4f4b2d2d86404f957484ffbf5fd22

    SHA1

    709689dd56b5431388b8d850ebf823fefe1e7d86

    SHA256

    942740d1de369e914d5324950335380ef354a0ff6c4ec1eedb77ad4dda13e36b

    SHA512

    fd7faa3d6a462ec04ce2a2e397ea0a639a313f8e0e9bd906c87e10b38c67a6a80d76ae6a360860da6bf5d4dfed3236d153e42a7a05efcb8fee44da419070defc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    005480c6b2997d31045590bbdcb109d6

    SHA1

    397c40015b8f70097b98d1b0f0ff8002934bb552

    SHA256

    5c289687b13628576e9d85eb99f75190c5ff8fea73148c8ad033b8fa4a657dc4

    SHA512

    59e9eddc1f1d136f0f59db5b1d21dfae12e57fb1f8b24643821338f66dddd6b19a6c00cb476907b11426ecc931925080d5aa90795c5ec1e75b5e2a650625d798

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a858ef259d48a5c065b849b22c2ccaae

    SHA1

    eef3c793885d66ab9ce52380feca71bcec6f04be

    SHA256

    a5373fe006accc30ad8a76abe1f1ab5bede0e9d18245c56db49c17fefc640967

    SHA512

    d9c80bffb706185f867cf96e23b9e29e1f928ac079630104375520a5674ae469a858e3d97404be25da7c5539d3a4f9ae151e7a763fcc8799bbffcdb16e41ca14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48dd1eba05195a2b22aae73cff020474

    SHA1

    87b8109c68082ab8c49c33f390cbac7b21870a1f

    SHA256

    f58bddcc7129414be8c9fcce4d62ff515663f885c009399fe7860c7136ec00b0

    SHA512

    8f5ee7dba1f13b566f0ff90ae21e20c164409f3d7556c32f751adc2852fd93d22515156e6ad7be5171fdae18dacacbb2fa1a2b181e71dcf4f4ad744be2b52fda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07f872326b71be9ab9acf3c47a9284bf

    SHA1

    94dca5f08b91f242e8d74c1dd2c146418dd99475

    SHA256

    77af2e499583c25429f2c44ef7d4c933dfb03117a102634e8d1fd3163d4574d9

    SHA512

    694371c63837d51e339614691a05155ada5862d88b667600a75119f01b8c7e92f698db7ffe4f1e4d361db72bf145f2118e63b5830d0261db1ac118200c4bb3e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    694927b65cc4108a22a4b9fece24e540

    SHA1

    fa3a6ae5d017ac04af23cc2518edc72ff07cbc53

    SHA256

    b93143100a92d8b8af952f63547e7c540eaf2be4c6640d7666622328b83802b0

    SHA512

    a0fffcddff87fd91c48c1525751206a8c022ae116271c65ad72c40c79fe1ef58f8da2d8cd6212ed9d912ea4e09c5178019aa1990aa09f9aa9403778ad7bae400

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6a714e46b59abdf2a08f3d38e7a522b

    SHA1

    7debb151c0277fd3130dffaef66c185a6573156b

    SHA256

    0ca1e637091da1343acc624b91e505729fe0dec4092f77d5bf000fc3fd3497d8

    SHA512

    5473b5a91f37be5f2f07b7ff7905779bd21737d037aaa25e6cef1fbf4f26432e3b0c4f1ca84dbc2b410403fe77705338dc324afa5725c6f126c048cf164862e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    754715a262b3cf7c48b33b89b2db3e36

    SHA1

    71c225bb85566a39bdeca5dc6268dd60dbf747e6

    SHA256

    8def42792e22e957bf399a8324db5092e6bc77a61c3cb0fde14abb83ed9fe44b

    SHA512

    524ac79451c7f2e4a00eb487fb017dffe54c8879c4ef3378cfb961c15104b3449ad853e63de3fe3faaed75e20b26cb2e1631946ee73cfdf90d2de5b2992dec8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0ba44bb04cd3ff08b7b1379858d2842

    SHA1

    19df4a2980488bd113b348b5295fd7ff432fab33

    SHA256

    5754a625d1ae2e9bafa3a083362c600f69ffe06fbf634770f45aaa2c1257ba5e

    SHA512

    1eee89ff798bde9810a59935390b8c2bf12a994815e531dffa6f171126e3ae0ab0ccd2090b896212e31bc16dd28659f039b5b1221d16fe26184955ff0a31a60c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9f005fd5893c47ef92f26596e871417

    SHA1

    6da930efb568f19aded29a214926f2be925a8f0e

    SHA256

    47307cd56e4235465cc97cbc43c22748652bb1ad40497aa09e02f96bf4bcb178

    SHA512

    445527865e7caabc46f0097a4844d7cfda2cc38c8220ec74a1b26d21551e560fee4ff5e08e547389594e26e82b73b71d4d0fb9de99aa2154d84257cc419b8590

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3521b8708c6bb8a7fb5e15ddff424a95

    SHA1

    206026c6e41a7b37cb4bf3c5fdf22648ef6de082

    SHA256

    78c0dbcad2a48d681dee217d541d489ad8253416d0717aad9d44431e80dd9947

    SHA512

    f6da22371430179cdcb61befdf09be4b04617a746043bb0265f49ea52bbe25a71ba9f9828e9c8b7b41073e6d5080dca597962d9b117aac081b5c015d8ee1830d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e82010a3baac3a65b63a3c6996777458

    SHA1

    773b9a23897d3626c111b9621bb9096c89e47256

    SHA256

    718f6283fc96e67810ee002ec796013848fbc67f351641e0f7087d5a62ede3b8

    SHA512

    f24b34880122bb1acf84e8babaf97435c1c76e64c6ce458e0cb7dc4195cc6e9d1fc9ba86d8637ec4feabc23ae99758e55686ea66a36df806a8e6f54305f8b909

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b95387e2b6089119555010b5d544e63b

    SHA1

    0f4032e1464060c63c18f26260c8793af97742f3

    SHA256

    9dc2a3ed935a1f1708586e1cbce50733b0dda509b7a84a147cf605f28559d067

    SHA512

    9d7111c3790534c9602a32a7f136ea731e41446856326f85ec73313398852da32883a23bb5692629abd5f5458e1326d5a342e7c5983d78d4293cc78edef72090

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    465a20d4e09f13058cedcc914c9a7d8d

    SHA1

    13e95eff76dff35678aa29b14cf177ac44b089e8

    SHA256

    9273936ba5a6b29a9e4b6835626e7a55fc220debd4dd82aacad2badf44724552

    SHA512

    9f6b87babfe7c3daf40493a038bce138af0220728a3ecc74d8b478d027820f77dcfe8a6c15077fde87405c01a7a0b83b1ab3ce4766524077694f3c1d11be1bda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39643e593d6eab1b8466808b9680e01c

    SHA1

    1102c1818734ebdaae3fb6e1351c76d798d2d01e

    SHA256

    69b9a592a9cef3607af5d135156c0f4c6c97f0da735c37d6e55f09fd716faa3b

    SHA512

    9065e1cc0c00d79221754a31996de1f7566b8221e28247a8644c17f737bb20227e92ec62bb48e1e1b97cc5c89df0ef5dcb87b57535521dc32a2fbabe39341d7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8573adb0a01c3bb52bd80e314904cac7

    SHA1

    e2b0c6b576665f64f7f691a1baa5e3f6a227599f

    SHA256

    27af5773fdfa444ed7e3a6138eaecc64829d625f4a40b299630c835aa7466c56

    SHA512

    a571f7878128fd3b5cd2b921cc0ba6323d89060d5c2a38736efdb66246662f8e18c201853e8bc45c7f849d149aa76a8e12ce68d2da93c8d9b7243a25b2cb31f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f60721b4c1ca0eaddb0d9b2125952a2

    SHA1

    eaabeb9b8d661340735344513704f13d4bf009b7

    SHA256

    32b8d6e36ba0cda70a17e50628f7a803abcd9ea371d6a90ad5209eddc533e60e

    SHA512

    663d2e8969f13cc915f2db9226cdae607e0932ccf683bce9a50d86eb61ae2aa12b0b9e760cfeca4a5f5b5fb718753b0e6d3a8d37f3314668e33c6aee2e3607d4

  • C:\Users\Admin\AppData\Local\Temp\Cab7D5D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7E1B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\3adfa6416cd1ac42317e94434cdc9e073098e3290d55897d4e73ba130815be87Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2476-23-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/2476-6-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/2476-453-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2476-452-0x0000000000400000-0x00000000006FA000-memory.dmp

    Filesize

    3.0MB

  • memory/2476-0-0x0000000000400000-0x00000000006FA000-memory.dmp

    Filesize

    3.0MB

  • memory/2792-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2792-14-0x00000000003D0000-0x00000000003FE000-memory.dmp

    Filesize

    184KB

  • memory/2792-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2792-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2892-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2892-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2892-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB