Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 07:32

General

  • Target

    b9ff92598431329c63ba860b57b555f2a7c1f031d5e845854affdc7fef8f5d88.exe

  • Size

    78KB

  • MD5

    f3422fabecb13b5c9c67a2d5fe46cbb1

  • SHA1

    26a53d7a36bc44091a12409c9e44b5476e7b7c47

  • SHA256

    b9ff92598431329c63ba860b57b555f2a7c1f031d5e845854affdc7fef8f5d88

  • SHA512

    ffde33610397fbd0a4673fd753d0775cf82e10bab333a41fa2c6029a71354dfab119dde486e09539042d5306644f76b49f9ae2e2c5237f113b382ee1e87b24ff

  • SSDEEP

    1536:e3j72srzVRv7Kf4AH+pdcDJVoYMeKTn114HtMrgXJDeoZS:yusXjTuoaD6eK7114HarVqS

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9ff92598431329c63ba860b57b555f2a7c1f031d5e845854affdc7fef8f5d88.exe
    "C:\Users\Admin\AppData\Local\Temp\b9ff92598431329c63ba860b57b555f2a7c1f031d5e845854affdc7fef8f5d88.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2860
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    78KB

    MD5

    f3422fabecb13b5c9c67a2d5fe46cbb1

    SHA1

    26a53d7a36bc44091a12409c9e44b5476e7b7c47

    SHA256

    b9ff92598431329c63ba860b57b555f2a7c1f031d5e845854affdc7fef8f5d88

    SHA512

    ffde33610397fbd0a4673fd753d0775cf82e10bab333a41fa2c6029a71354dfab119dde486e09539042d5306644f76b49f9ae2e2c5237f113b382ee1e87b24ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d17e2b05469db1d329dc1e339053264

    SHA1

    707f063df006af52847a3b0ae99e652d56beda0c

    SHA256

    f584ca583d50d5a9c3649314c0ed7045f7f406d35b01442a1b8af532a8a81de6

    SHA512

    48686828827da1c25319a540773fa49758328ea3881deb01143db0d31583e7c4aff3b6ccbd63917ad4cd5f2837d7bdb6e3dd0c579c7cf6ba6508c4d90dd52fc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3490e500f8f8c713a9ca2c4e65d7fd97

    SHA1

    c19bac3805a3fef6df3b6c2826a501aa721b693c

    SHA256

    a6f0c7c66b6d45aded9b71cd52857c22f24de3a4e7fe8c76d7ddf04a6317972a

    SHA512

    bdce78f75fe7f86fd87d1b618d45d62bf85b53cd832c4bd9635bb7fec13899cd1e6e0c97c46f7648d098b97d3ae6afb09fdc667fa32efe75ac94dd68d86e538c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ecd22ea9bcf0771971a12a2dafa2d10

    SHA1

    61a2301f958ec488bacb257d876c88578650fd3e

    SHA256

    5137925399a8259d455f312d1a63d0e623599e939ff8f07da5e0669aae8c502c

    SHA512

    1f6096d98f50010b6fb837b3281831146775867f2f6deaea72b06b20a697f67eba5d907456f72b9b89db08a2a6e1bebe595573e0148a371713ba0113001c0110

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b437a0681839e852d64e90abfe2b9072

    SHA1

    abd1428181f42aaa39552d189df7b7394cbe4a06

    SHA256

    fcf0d2691c4e381b005a1e88b5fc1ded0e67d379c5eb3c705f921d2ff2cc1b17

    SHA512

    5475b8e8b850bfa3b23d6e67438c6af00dec1edfcbb914e3bb00154b602ba51d282d1fde65b6900cde8bc9c372e979377a67bc997a98167788d90098c3765fe9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9d27bf6f651d6f72bd32ac6cc197b9b

    SHA1

    a47f5368adc7f0cd32b0a38169d5a5283cd35cdd

    SHA256

    aca52bee7aa9fe769047533fa12711d9b166a1d9cc1f50bfc1e56d75caaf0921

    SHA512

    0b94eb75dc422a22be93357bc876acb7a7437c0beee5c29f28850820770b6d9a1ffcc4dab3827bb20d610a0483d762f4f73a89802c288db0ec2a21dc585be3cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2b8a4d77017fb3938c52d701154dd9f8

    SHA1

    96e8dba3ce47b6d478481c91d12a2bf9c91fe5c0

    SHA256

    a9f4ddb8ceeeeccbc1ba9ade0c8efcca38ac1ac6b74bfccb1e135006eb358357

    SHA512

    b5df78769a0ab2eb2b0aafd256486573898d274fc3952ee2813295003b02fbbf9cda4668b42f038238d239acd5745c714724d8cbfb1fcb315781648c84f78561

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b313209fd4d9fc9abb0dadcd0667a6d

    SHA1

    b51ad2b6c5af3b8338ddee9f559275fe1c6a02c8

    SHA256

    ca1fdd6253b519fb2efaf76be4b888de8f89d42f48513d3d2823f071b2b1ef47

    SHA512

    3bb3ca91837f01f4602610278366fd97c409ab0a214129452b69dc6c9b711ea4cd53c89ce2c7efc66132256e40da97c0454fa0ca6395e43f605555a0185ae69b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    816e5ddc6d089643eab0c1cf0301cb45

    SHA1

    5405a0482f845730fc998dd2fe5d51dd38bb674d

    SHA256

    5668f9a965ce52f7db79c0b2288df4b550c3a6abc6be4e266f2a4c189c4f1c48

    SHA512

    354ca92497a01f98e78911cc3f69df872d605389d74c1c006448121c0b1b5419cd86916e6ce183bbd4b00a6b9ddf0291f239a7f83f3613e7f6860869634efd9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5897656a36821afb1db93763af6a8871

    SHA1

    849e18915b8b2d88e40b4d73d4446cb51cb1c87f

    SHA256

    becec07d5c8c1f767cecf0f896f0102e1b975c89267a9f3731f09a358a28c641

    SHA512

    c77d10bb48e0d23860691504824fac91ef0814c51dc78fd0056d2cb8787faf823fdfd2f9cb6751f6caa9fbdc1a340b283907945df21c746d35e2ff397a4a85c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74a4eee2df99df0ee0c4447f8263b8aa

    SHA1

    785ad44283cb8ba0aa885919194bce8105ae00de

    SHA256

    ea6892cb1654ce0856d43d0c989fac41dd1c96dac1f2c463247b1f3981a83fe2

    SHA512

    3e37d8d92221e04f36baeeafedc6996a3f0928e9902b8201c0285942187adcf808759de1d70cc365997be95720458f955e35ea0d1eb0cbce11acb86e6e8d4f48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    166376206b266699d9ac00f5644c3218

    SHA1

    ebd783ba6d77a297e8d63d54e002ae2617c069bd

    SHA256

    d083ffd876f2035449ef59b63128502c97a0f834426d7a0d082a81e43b979613

    SHA512

    f48f1fba5ca04550ccb0a79721bbd0061788b1b3797621167307056f790d17bef3b9cd9294be80c0365bf39e9c1c4ae4a99ab92b8b743b77877e7727036a8937

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b667082968edffe7b0b1e88f1c1eee66

    SHA1

    a73e25c016632117eb90ded0557667b6728b3088

    SHA256

    9fd71936d05e27975c9c030491452f2664c72868ff855dbf6366927a701027ae

    SHA512

    0f38351fd3c23f685ffebe20529bcd6f3147ae2d483fe456858e0755e50eb0348b19ee37d0a8bc4e838cfa1ab656ffbde33ae8b433b0d00153fe0823963c53c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69396024984f00d3ad64dfae876c6739

    SHA1

    2570e8b6590ee852f72facdbac8a2c0fe4a6b44f

    SHA256

    67ad709ad5c592c7da3ce09c1c0813469c04dfea6c2526ae4023967450abe07a

    SHA512

    de68dd26b89a14d5c195e9e504e20d74e106b8095b1277e785ab62f9e90d5105fd49d0f31659053efbe05b0d6d8e134b056b6bb35c7dfd6b32b1b6987fde2a97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c2d555aee496f40ae351e53bba94876a

    SHA1

    cb7ddc1722cba2b3dc6d34a1f3ccfdfda38c8faa

    SHA256

    ac12db29401dcc126e4546e7a5241d8a503121903a74e7c882a36847e99f389c

    SHA512

    e647e810e240430927ad72455a9d89d39ed81fa2d3877d5072b4d4964b72918f662638d71e9ada9e152b548f94d450c7e2f8d0674d90e7894bf829b6ce9d0725

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b427518588244d93d2de2d331c6cc859

    SHA1

    22d70b43e11ebd331f508bfd8c3dd66bf58e7050

    SHA256

    e3623a7da97604b00dc9bc9cd15c06a6f10fc985a8f4b5e2c25deb8a90225eae

    SHA512

    e927c135f746dcce520b2c6f59b0704421dca5ae916431a911782a936b8745f3afe1094f98c935f26faf576a452946a2df5ccd5b19be3c6f1b20bb81322c02bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb28214f3f322f9520c5d5f31ae30b72

    SHA1

    a553ab899fcaff4b38f31447b8e9d5b7414d7ae5

    SHA256

    262743de9002105eab1b40d044181c248bfa7e42523521f7c06b6f1cc8710607

    SHA512

    5b9c8edef63284f16ba1d5644df1a563ec00a844f420433bea1d5a7c8dda3ce613fb867f75796f9ef014dcce21428e93d630b3abeeee25c6982a52b375d91fea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e00a5e99960a900c5b8b9a3075aa8f8

    SHA1

    6dcc289110d67ea1ddc015aa0501f19ecc0731f7

    SHA256

    e7220b427899ccabfbf637dbd9b1282646a6b77fb8d7bbd06f899018337fb7a8

    SHA512

    00591146718facaf9004f6a207aaf0ada7650a1a29702cdf64f2f144133de5570db0eca8cb004d311d4537804b682744e80802ff5ffc44cc4bc09312440de957

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8dd9b501bc2672ba586ad9d0fcef304c

    SHA1

    12063485ed629e4543c0b9a1c58d4b12f78fda56

    SHA256

    daa95edfdd3e8e88977ded6449e9f02d2d586cbcd273ee765fe7926e33fc963b

    SHA512

    69b98049afaca72b3c5cd132f8c8f9702f3d10b497675d9cfd3d77d9e928dec3b4eb400754b99829202a7112354b4518e7dedd128106aec452146768501398ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9d90d3fe237b0867d211ba09068c3e3

    SHA1

    ff2637ebb47e4c11f941bd61751ace477c818f6b

    SHA256

    619104748967cf2e270f71fa25dd0f99103acb6b7660e5956eaee4079c1455b9

    SHA512

    e4b0306ebd048795ac859157076e9e7d50582d15764aa0b9fd6161f901db90e36126fc358432b0c2adcf44cb75aa3e5e969ae17effa0b7ff6139afad9bd49dfe

  • C:\Users\Admin\AppData\Local\Temp\Cab7CF0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7D9F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2780-17-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2780-15-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2844-2-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2844-0-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2844-4-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2844-1-0x0000000000230000-0x0000000000232000-memory.dmp

    Filesize

    8KB