Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 00:57

General

  • Target

    8417cb2615b15ae8eae74107aae0e6ca31879f51527a578778d2064d67ac6377.exe

  • Size

    808KB

  • MD5

    9ba8b375f956f8d70311abae421e52f6

  • SHA1

    f631d8937e0a89663d1aceeec78bcc8f54e51a11

  • SHA256

    8417cb2615b15ae8eae74107aae0e6ca31879f51527a578778d2064d67ac6377

  • SHA512

    dc642a3b2e07872a5c60e522f785427895679e42163e6829afdc7873804b1a2f580d9a9c36fb837466aa5555278d57bfa05392366a0d74f4a9dd36f94ad72082

  • SSDEEP

    6144:YcP3ZOyM0FMlj8435o+1XMbOi7slKpPvss8jP8Avsr4ikYbFWgZvFl6ifSJNs9/+:SyMBj843t1XcgOPvLrHNFWAlwKEPuo

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8417cb2615b15ae8eae74107aae0e6ca31879f51527a578778d2064d67ac6377.exe
    "C:\Users\Admin\AppData\Local\Temp\8417cb2615b15ae8eae74107aae0e6ca31879f51527a578778d2064d67ac6377.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\8417cb2615b15ae8eae74107aae0e6ca31879f51527a578778d2064d67ac6377Srv.exe
      C:\Users\Admin\AppData\Local\Temp\8417cb2615b15ae8eae74107aae0e6ca31879f51527a578778d2064d67ac6377Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2348
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e368424158915ca50df681e3bb536d52

    SHA1

    3fa2beb99090b2b8e2e93d26afe5824763d73de5

    SHA256

    39fb20b1a77c802b345e458deb70d772c796e7b72bc8bb9398a3a4511b67a09b

    SHA512

    67f82adcddcb95dbf0be5a95208287a80ebf6cad1fb58c63d9e3926d9a4bd7d110e842bf5c3ae598c4b4c12f4d59e78f330a946840df24876df96d6e76f51562

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc1be677a2d7f103b1e085f0bec16df0

    SHA1

    4a467d6d729293b03d3283d70b6368eb31029208

    SHA256

    3159fa4f0470fec297abee01972e4144ad9986c62665b1b0c2b6b4264a84d411

    SHA512

    27d6fdc9db70af33766233c7a862d6cda4c06d1212bb17e04cea170d441d639e536fe62295ff74dc658002f4ea6d1b209c7a573f55b68fb38692b95917349ed6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85b283beb874d648220d364c0d557a89

    SHA1

    18774cacb9c7a5fa4cd2b89635f06e8d6cd9da81

    SHA256

    a2e3a6f4063087a3ed1323f536bc41f5dd17318ac908f181c6fc9b74801ff948

    SHA512

    329c62583822c3ae4bdaaba0ae437b330490ab629975e2a74548bebfd62715fb18a5158122c9f582ea6d4de70b54d93f40b261460fdc0138af44fcfd642f3ffa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5e538345770ce83527f1d6f124500ef

    SHA1

    527142aeb7c7ef89328238276e388eb596daf7fd

    SHA256

    743d1b1338974bc6642146c4980d516fcfe20a3859f7181f4c2c9f3511c7a1f4

    SHA512

    1958e46217b848b504e0ad6e4968912b2fc6e311d0b799d6098b76045e28713a166af806c7d5bf0cf4a49489390a5d2d7226a1cf69c69b584b371a49a0848c64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abe0c174b0841d65f2081a855c8b557d

    SHA1

    7aad6eb080eb06ff72648bbf07cc662c751026b6

    SHA256

    825320c334fd0a7aad64910bb114ed28bfaa3bce60932053f2f8a3dc0fd50620

    SHA512

    955e906f95e399806d26845a05ab070e734bdf1d90ad7df8c8819fa20ac5d9532e2491a811a2a84036705f1713d8935599f6d7bb9591a2c4e5119bc7ab91b5a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    24e451e6120591c910a0e0a77b1fb8df

    SHA1

    0bb54e987ce89d084dc6564c4e390da8690ad66f

    SHA256

    61829733971bd88ea953e10f5923d39ff263ad73c8e8c9d93720e6ed524db3a2

    SHA512

    5938b6fcb740e55d1a4a98d24f92ac3d9ae7d8cdc179cf092fad2bf47ad2f7076c07714edeea494a601e454fc11f71dc5e727e18d39d9379962887fea86bfe5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    91427fc8439df40b34dfcfd25271357d

    SHA1

    998c90d34d1181bf61cf4d4dc596729465cce527

    SHA256

    1dae43a39e5add50b736b78074dc8866819971756d550b59c73ee58db78d32d2

    SHA512

    ccff6d459ceda1b9273db77a9708611b073af1d3272a9dd6df0f17da4c0ab51c1191c6e9384755f983f6ad1c533536387915d5382fb4989fd27ab9ab5cf698e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0862116e8f1775af1b299dad09adca6e

    SHA1

    da3ec769fafec89cf7da733d4a786f0b6e4fa447

    SHA256

    c3200f720f83314c131406a55cd414e46878cd931e94176da3eda718af91afbd

    SHA512

    e68e986b411328e67cc1ec8b0077ea392be0b00479a3fd68a67aa432de068feb6edc685f6668342c87d44f115189eb5eacce4f5ed0d64e8e54ea9e63775ee3e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b523036ed57bfae8e2bd87c3e69aad3

    SHA1

    dc38714cfd875d6068cddccb47a855ec8f9ac544

    SHA256

    d884d121a25068eedad12bd3955fccb15175c60fc3025e4637ab10df27fe89ca

    SHA512

    541366ab1a8f973b34ad52383e7c35f751df180da457841252634fefd168101fb2116f7d690eae9357d403f93455134082bfc17f6ce1d22bbe69cecf1e42ed0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb5ff70c518d6ebddc5885eb13d07469

    SHA1

    a931b44b0b662b57500a78ab849ae64bc40e9ac3

    SHA256

    878b4620a8ecee6f551772b2e94d9132d02b5111e459f2b683ac883bf82b8d25

    SHA512

    643a3820c123576bc54854e7de156b7a83ba56bfc31f65f65b30cc7ee8e513e89e18b3375fc589a43a991e6657ec86ce63730e3e578084aef12edc1682cd318a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d7a9afa08198443e80c5e27ea193e8a

    SHA1

    2074b01e76cc8f5e7b63a98b09d009e98cbbff0e

    SHA256

    3d8989d2ceb705fa7c6ef4aa9a242a2f2fdf59eff1e37867bc76a319f36739a4

    SHA512

    1af08085fdde4518ae19370b41531a020c596f2cac8ce228b235ab8688d6e025cc28144b5353efb6a0b105da88519ad9d8a5e9a6fb6b251fd12b8092d2a4e175

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee3c00da21337dd40da092b1c0f88acb

    SHA1

    042d6170fc999a907b757e77cf18696885c7a6e5

    SHA256

    970f505fafede371035de0f778261ade2b020d6e8d4bc70130b7e7bca2ea4164

    SHA512

    0b1a7c59f1895eaf75ae838189383f3664ab3bc520511825a2fb023a5211e6dc948e42e8f8c7b1c8db443a47a00a535f2589e9e26c6807901763a9bd3adcd747

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68b1d8742604ecb3924ba7cde8237338

    SHA1

    f5803453cb0a4a956abd5896f08a086aa2116a04

    SHA256

    d2b0f3adf986141763a28bd2fb4c6dd8f03b9de3c2be56c2fd8740b8591fa183

    SHA512

    fee2142eecd60b42668d2e3a9999ffde212f8d582373049dacaf627457d4d2c644eb68541384c810edd85f87336a00a66719f4ea7f782cef21ed8f6047194bcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0902c2f806e85e3f373a265322d94303

    SHA1

    e9349c53c3999e35d457da56c21f864c9139db89

    SHA256

    ef01ef6e9dfde60ca4ee7f7c5d87aafc5aedd60ea0b6ed8e9fef7e40e9ef7be4

    SHA512

    86c4ff8ddb52b067c583f6cf06e127f9781405bfe2b00b87687c870e109ce0020602b6f35ad67bc0d0d076fe5d868dfea87937ec1ad2dbdd59fc9549707db942

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53a33ee319b724eebe7d14545de75baf

    SHA1

    4d568886e2916628fc04de0bae5bcdfc0ee61c4c

    SHA256

    74e2f9c37cfefd35eab4239ea7c9a0dc1e01a09d835319d8911b27f7353b7188

    SHA512

    d2aaf4f9356898cd45a03a46e7ab72a72ccddd5285bb855ed25f29597315a95fe04b887aa4e6500f17fe17c484c826e4bd7c26c969e36ec24b8d489b341a6916

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e05c36d1152e54b29406d737b52f6355

    SHA1

    ac2ebd2f22f15e735f137b0a280a6183acbadb6b

    SHA256

    e8f781ec7cc6acd7dec19393eeb485362eb943d414b2c01e513427deb1ae8ab9

    SHA512

    c7c9ff54ada1db200521ec9f4f2bd40e305454b1d47950c7f9a0beafa91f375776ffafaa3329e2db755b173427a01233a2b88ec96a72f961cd44ab0a22771d4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    933853e170c172d022ac60285d003dab

    SHA1

    f60e658c5868ff40ee52565c4c7693aa52dca9db

    SHA256

    0fcf06d750c135e963a41b358705efe946bedc032340d17456ba166709f5a333

    SHA512

    39f89df2ec3d21f462b5ff78a0aa7c64bb60efebf6018ec24b26ee2ed056df6268459e9fca824d619db782a8d51c71b2ce369413f3d746b4763f168c53b4c09a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    596872b5d60ac1aad086c4be039de486

    SHA1

    d33e978bbc7484466946272eddbfe4d2f10e0eb1

    SHA256

    2aea0973742114b42c2a504af7f98230cd88fee15c2989722083cf1ebe5a1d5b

    SHA512

    e6a90b9d4bca2f51772c37fd63e3bf73dfcd6d643ef7e5aea293585ad1e9e102d2adc45912eaee8604b6895d334a3db450fc37b97e06b005b5364a4e8a803e66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20ecc8ebd587ff7325cd7935c4983d27

    SHA1

    7c8593abaf63dc4d8474e5d2d23ef512114d2efd

    SHA256

    9c6fb1bddbbd2909bac2850085a5b00915cb82d8a2ecc78eb49af009381c015a

    SHA512

    3197297e0b37fa2d8dd451f7ff0a1490011d7651ca8bc3159260bb2c7c41872bc1e90d62250e65021c190b99d49f48b486be125ae43cd4b9443d293dc3ff09aa

  • C:\Users\Admin\AppData\Local\Temp\CabE301.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE3E0.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\8417cb2615b15ae8eae74107aae0e6ca31879f51527a578778d2064d67ac6377Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1992-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2224-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2224-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2224-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2224-18-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/2224-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3008-0-0x0000000000400000-0x00000000004CD000-memory.dmp

    Filesize

    820KB

  • memory/3008-450-0x0000000000400000-0x00000000004CD000-memory.dmp

    Filesize

    820KB

  • memory/3008-4-0x00000000002E0000-0x000000000030E000-memory.dmp

    Filesize

    184KB