Analysis

  • max time kernel
    67s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 10:41

General

  • Target

    df35a687fab68239ab2979067f69ecf15cb2d0805e0b5c601ddf6d48f91a9072.exe

  • Size

    1.3MB

  • MD5

    a69aa9f2a76e1533113434bed29ac44b

  • SHA1

    26426747be47e26ee30cefefcfb134657366b73d

  • SHA256

    df35a687fab68239ab2979067f69ecf15cb2d0805e0b5c601ddf6d48f91a9072

  • SHA512

    96dc0a95ce70fe3e9ea61f9cf0e15fd1f1fdb2634dd123f36518d2055d39b831b79d1bbadb2464224160d624b17dc00f824b1d35cf76b5a0f187a06ee544255e

  • SSDEEP

    24576:N+TyV8jQFntoEiA0lYA0dILdBUgASQaob7vK/D6zyMxdv4EsK:N+TNsTJiiA0dILdBUgzub3yMLvvP

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df35a687fab68239ab2979067f69ecf15cb2d0805e0b5c601ddf6d48f91a9072.exe
    "C:\Users\Admin\AppData\Local\Temp\df35a687fab68239ab2979067f69ecf15cb2d0805e0b5c601ddf6d48f91a9072.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\df35a687fab68239ab2979067f69ecf15cb2d0805e0b5c601ddf6d48f91a9072Srv.exe
      C:\Users\Admin\AppData\Local\Temp\df35a687fab68239ab2979067f69ecf15cb2d0805e0b5c601ddf6d48f91a9072Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    294b03db7d77283abb73782fb63d425f

    SHA1

    70a13a29b9053a2ba6fb9e25344b5963417910d0

    SHA256

    2a6356a3e73071809e8ba4d5a7e0f6b7d2d77cfaf9cd17191c0ecf75e572e454

    SHA512

    345e2b08bfb44f3bfc0be2672126342c0326b89be7f794960358ee176755b3327eff5e8bbf38309c6b0ed95279a571b37dc4e8b07f32fcc6d2a54ba850a1217e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    438933fe399ab80b46122ed801a2f9bf

    SHA1

    70a8d292db565abb7d7eec468f2dc583d0fb108c

    SHA256

    44223f175c9875c64f92984a3b0368dccd67bf03f426e4cb6c0b83ae4d9ae4ae

    SHA512

    4929370845c7ea4687851c8a798ff99b165db962aaa03c01122b8f3759f373adc4419b758292581420320dc4f415fb112e2ea15da7d9fa7b5b2aef2848d46e49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7bc9cb3cc97f721e6383ce131cab326

    SHA1

    5033ea25b93f67d931cf31a87cfe5dfad67d2c1e

    SHA256

    e10a5cd6fda0b61abbd050accc5aab5e70193e8b4b3f05d0ec75c13eb2a5b205

    SHA512

    cde20b0808380cb9e4d076160936530f2382793a2bff4322fc3bd1d46aabeefa8361caefb4b39398622efe6698d26fd44c22863763320581c85a2b8efb6d0376

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0ac8ac0eee8ccb0a0608316a8a9cf3b

    SHA1

    b30df0fc5ec7eb7cfade729ead25f0200d8039bf

    SHA256

    aeedfdf6e7caacf2cbe128cfc8461bddf89b408d04e511d52a0b3e6ec99d75ae

    SHA512

    3650be7bfe7549594acba8c11fc58dcc6866e5491f62959ccee366d6692899971df5dd9c7fdeef49c3986b79491f5a0410cb22eb22354ca531f300a0c2fea3ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8fe10bab61fdba8cc70b58821d7ba430

    SHA1

    76f9bd6b9e634e044918b3c98628ae120cf61489

    SHA256

    39954f76602fa9f9bd557b22621d2187f1de0a379fb9fd246ba06c492d584a2b

    SHA512

    7998151b8630b4c863b827ab8929fb23e293827e7414ef3830801796bb0770c3cfb7151bb37f7318687833e015b7bd010448f9e42ba5d02f8d931f701084de47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    477a778b743c596927fd97975de2927b

    SHA1

    21fbea8f10c93d7f5b97f7ef8f42f01176d83a0a

    SHA256

    881fecad2a90fa17eee6ae7063498b5870e5bbf1053afde0d9934da8d96b6cb4

    SHA512

    c4853f0fe5678589c648d12d20affddd540f5949bf89506e4f93301fb51a147ea22105d7fe3b85e07c42d4d27b8d824c904bee9dec971d7139c246888d231b96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a035fa25e383dff4f973a25b5a74cba6

    SHA1

    9ded7b7f2344bbe98f54cc147b186ea06ae99b36

    SHA256

    d93e9d5f6714030ede0e604bf59575358ad57be336de3bf3759a75c21ca10ac8

    SHA512

    381cfccfeb8e2c72b334ad5f0ae746a2a761b179cab05fad795534aa37b8d6c473f118b3148d2d17b8dc9f9858fec8425cc14e48fe96225dff1deebbd98b5835

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1777913a258f585eec0136a327dbd16

    SHA1

    4fe32c3fcf49fdc5a840c177f083478586c58805

    SHA256

    360f836885cd6b39016c1825a139285797c6aa01963d2cee5e71c07a8b6131fe

    SHA512

    dc32bee2074684c80741bb789dcddfc484c07d9fef31bd8c5bcc44664585c56c72dd25631ec18857c660988cac1240cb00fd2e2eb373070e6e230756117485d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    546762f12bde791acf22fdec5f2a9022

    SHA1

    a0556ed08359d9a264b122ef48a942ccb7474985

    SHA256

    e3171d32d9b818b06186db67a9f3acd6f73300fd03d521c7269bbb85c3daf334

    SHA512

    42c7a8fd208f5d8bd2aba1dd7de0140e30eeb858cebc81f9f72216ad01dc6dbd7fb84ba9345baa4351d1d7fa0fe4181a18d89e01ba7047672c9fb920a0d7947e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72b78e3c6876e02ffa5df7ade16c0ae1

    SHA1

    a47be5da9415f0ec94d82539f512935ea8cbc6a3

    SHA256

    312c830f077157c71635e80f8551976e85f958719b1977f37d66cc740fe4a4ff

    SHA512

    927cab895f111673458f40cd8cd3a0baec0c3df19db17df93f3e3deb68cc111a72ded9cb13dd90f62fa427be6a70d855eb394cbc461cabd8f03f4ffce51077b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39ef4eaa389823d5327f056b55ccb1e7

    SHA1

    6b9f31a4dbbeb92fa0a583589a25e2bcd6f5b8d0

    SHA256

    903c798cd56df3546a0708f15d687acd4726701b6837e464197d5e75171c1275

    SHA512

    e92303d927c82db799193f850d8f255aaed1fc97b05f42dbe0a3c7e9716910387dd2a77a9d6b4df7442509aa92737a6c0cedbb25b1ad5bdbc1689eef37f3412d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    703a01728fa10486ecfdd67cdfec6f43

    SHA1

    d6f2678d95b3ac3deb09da404d4cc25c8df1de6f

    SHA256

    3ada6a4cc3305fc6c1784d68de6e52efdc9709d7693b5af281f3c0917d156cd9

    SHA512

    8575263db70cadbfd5f274ed23058bfe7d1db6fcba131099b12806b40e869ba830389decd26e0a2f699515403ff5e7509e4c65d38372b7ff18f606f60c532a97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d580ed1e7053736ab031de99c98e337d

    SHA1

    cbe9224820bfe81b2c82fc7dac6e6119de6738df

    SHA256

    515bc788f1ceb258706e58d1d1d0ce70abf55f19ad1c1ff714ad3f5011edac19

    SHA512

    70c747296b34ac31433a1fb671dc4cfd066ba9ad5e478a700f941804bf69f891a31d7e06d48e7f5f486d8a96fd2a05999010a8f644f7ae56ee83f12a1f7d59be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff8e3369c908f82363b7ef9609d99834

    SHA1

    c9b0f89900d4d414de2f63574cc73e62c29ace7b

    SHA256

    84a79ebb9e4d761a511c43d42921a138ed9ff1e32df61779bd113aa747b158fc

    SHA512

    ccae6bdae322650d9bc523ba2e0874d28fef44d16a963c3b8f2c0d0e6aa1c2467235b76d2d62d422ae88e8e5d31c247df962d6b70e0eee638370744d79553269

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d731ad5c9d99f4304bce1785a143131

    SHA1

    dfc5e7d77a3043458bca96368e805a1408fdc8cd

    SHA256

    a98ee51bb5e668113f0df942232d479f9472ee3a2e19acc0aa9693a9c78c1629

    SHA512

    b3a93e03e590d1e5f7ebcd182a66d56a2cba9fa2bc434a4a2f58de6560e6d008f18de72008268bc7f161b518a8f59ccc44f56f8052aa2fa50fa95e40f7b8cee4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c30cd2c1c2770310ddc08422c338dc9

    SHA1

    4f2202423dc35c3f7c8cdaf898f35ae9828e7b1f

    SHA256

    27dd38c800487fa69009ef452db9474f9aa346008fa736035b05278c8601a70e

    SHA512

    43acea279ed60ac42b6abdd80d7843a3e76dbde63d7a15ce935c4e08a5ad7b9def00e6d2fdecb0507346442228e386f65217a3f2c1b23c9fdcb17ed30b1df11c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d83c7bec3b7e9374e1b32198ee01a629

    SHA1

    232387d44d6bbd077cf7517c4cf14abfe555d1c3

    SHA256

    b1632fd5dd4d2401620c6da87bc6beb6ebe8b8a5c389def67087639d8d9fd74b

    SHA512

    e8abb6e2eb00f8e96464c892b17691cb275ce059f9f186296ba492a475ab8c7180a38d790bff9d0a0aa8fdaeb65ab1ea85dbeab3f1a70c67725ae998359f10a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f496cc13448aa5c943ee091dc791081

    SHA1

    1e315749ed4d5d8415a0a65c4dd6d3aa19b18c4b

    SHA256

    5370224115392f82f8ac5b8e890095e5f33f338deb365b55560bcd0f6cf873e0

    SHA512

    947f26f0d49b700fa2247c286e8db36ee380979ab52601dc771c78899e1cd3a2965138f6950c1309860984f45fc2e232d27da61a0c16dbe7aa99704de6a89276

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    54d056970aa2707fc03f8ba875f14548

    SHA1

    79ec325e7c68983b3c28d9ed2032b573384941fa

    SHA256

    e55856fc038dbbc40dc97627da2797f57b4d5bf588d9e1eedb7dc7f9cb53848e

    SHA512

    a77edba1ee618ffc99feb1222aa7e63ec57820c53a0fe3dd3b7f2c8ea9f5903353861df7dcec094ce1311227affc2401fae1d8d0415fd0d3a00b89835639c9dd

  • C:\Users\Admin\AppData\Local\Temp\Cab6451.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar652F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\df35a687fab68239ab2979067f69ecf15cb2d0805e0b5c601ddf6d48f91a9072Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2192-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2192-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2192-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2432-451-0x0000000000150000-0x0000000000152000-memory.dmp

    Filesize

    8KB

  • memory/2432-0-0x0000000000400000-0x000000000055A000-memory.dmp

    Filesize

    1.4MB

  • memory/2432-4-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/2432-450-0x0000000000400000-0x000000000055A000-memory.dmp

    Filesize

    1.4MB

  • memory/2432-21-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/2764-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2764-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB