Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 13:46

General

  • Target

    a4f150e5a058ff7bc265dc1c686d3b959315d30985b4164e1176b93470a018b5.exe

  • Size

    198KB

  • MD5

    f0cdb7f523a4dab9f37ab1ceb6b83527

  • SHA1

    0a48fd75acc08e9810fcdfb7cda674ddbe0a889f

  • SHA256

    a4f150e5a058ff7bc265dc1c686d3b959315d30985b4164e1176b93470a018b5

  • SHA512

    ddb0c56cd6afb5fa88353add977710c6b532b82568f2329c400dff28ffdda05bf7324678a57c32ea6eca25ca06b832c041bd3f4fcef65f66f97dfd0ba2455798

  • SSDEEP

    3072:i1ZntgK0+KH+lwOU3aO2ypNvG1rpvrRCRBgLVs9bwFPtj+5X4BIHk:8ZtZI+lwOUKO9G/vrWmV0Wek

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4f150e5a058ff7bc265dc1c686d3b959315d30985b4164e1176b93470a018b5.exe
    "C:\Users\Admin\AppData\Local\Temp\a4f150e5a058ff7bc265dc1c686d3b959315d30985b4164e1176b93470a018b5.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\a4f150e5a058ff7bc265dc1c686d3b959315d30985b4164e1176b93470a018b5Srv.exe
      C:\Users\Admin\AppData\Local\Temp\a4f150e5a058ff7bc265dc1c686d3b959315d30985b4164e1176b93470a018b5Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1096 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1dffaeaf727955e879ebd428976719f2

    SHA1

    6f1cc705df3252599ebd5a5f1dd3b9baef633868

    SHA256

    f410b609227e090cc56a3aeea13a26ff39a4898f747ad63f5e03644158ab0879

    SHA512

    3f8b134d99bca0ec4954208267180827ee93d876dcd744f640416265a00d5b8eb45f7cc6039e1c2ff0eabe445d1b0c65cc3cf03c79a590d0f1a2d6e978f06e57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dffd86e95d412229516961df236bd2f1

    SHA1

    91ecf8ae220485f1ce3a881086dba5d3e6dca0e5

    SHA256

    2ad85c9ab4f352934853ceed21d528e0717d59f1e8a0f97e09c9674e1f11ca85

    SHA512

    7d6fe55c3114acd769152341ff1c279edd8358eff2d1d7a081fc91d3c77a7a760e51984309bfc38183aaa1ad21aeb2b41ec7402cae3d4fbfea1ee98c24c1e7c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59036a12f0503ac7b040e7afdafac911

    SHA1

    c536b1238ad5c685a2484651536a8eb196fb03c5

    SHA256

    b12ffba35fa243e4965289dc62e62e07c6fc403d60defc2483ecf7273832bcdd

    SHA512

    4138adc46c452244c0c9861f36a70431f8716c4f363db98b8650272521daede23ad07745226eabe740479527e62605ef7bca8e88bc29d6061401a6d18ae433a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eccf2c7a7ddcdbbb9972e623637adace

    SHA1

    a3f37f93fcc905d94ac96a76d5607602670a81be

    SHA256

    61a400417673863a5781f3adaeec7ad225792c6b484e982a9d4670cd75a7f155

    SHA512

    ca020bcc42f8ffd9a6d273dec1e7e1dd7dbb470e9f1025bac17fdd5f5ad094f2026f3f8c551a1427a0a84024d2ba7f77c4def60fcd1bed99ef33473f1c443f02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b3dbb5072edda90adb30cf8a9f3dad1

    SHA1

    a733be9639df311c61e5a831c34804174856a9a7

    SHA256

    3b09427a8b68e7459b089ef2e279f4321c2a506fbc5af8538ab745106f20d810

    SHA512

    8e62cb75348d80374a45908af6c92eeaa997654f0047bebd29d4da2fb49f2945ec1fb440e0fe4b82cb1251f5c01cbe852bb001649646b2a5fd88a66a7ebcde2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eabfc5b3c68ad090523f98aeea31b623

    SHA1

    ae9d3af813ed943f2e319161b39400fe163707dc

    SHA256

    56692e6f02e11f298ad7e84f0b9f59fa361f62b701ea400008b207d9cfb556c8

    SHA512

    eb2723ac4a916305f27e62fa0e5606c044410eeee22c430768c0557e07663317a4bbcf68f12a63355ec414799534efa79545633bd4278e676cf2bb01a2bbc45e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    723729f5c8c6c7e6b4d2c8e4e912204a

    SHA1

    0eee47e3dc9f65bf4b41068294ff80e0fc2829d9

    SHA256

    ae545312dc5d0d5371eadda7fb7f0b6abc98299056ec6d458b21a41a8cf03748

    SHA512

    9a69063f202396991e9d065e5e0e7236759154a50d5a61097d4a88deeb0e666bcd8edd440145a5f6e2bb61fabcc26ae6a7e495a1f3933b28b049032783f6df62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    707969b0bd94e54548c2df89516c7bbc

    SHA1

    fda0fc2f7ef1b002d5eee41a9e5c5121cbdd547b

    SHA256

    e1659a79284436bcdae27efe5b5a4e34b9dbca8c79c36528bc8dcceab300f166

    SHA512

    c08a6ab92b6ed187da8e9c605f60bc52cdf0faf7e3c418856068a3e8a330da7bbde03c2f0d73aa862745da5b41c57873e38b4ff8486fab886160e9d3ab4a0dbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb1658db0dd3d773308968d220ccea2b

    SHA1

    eb320d742ad854660ed34e92fa7d6cecb4a41c73

    SHA256

    6c27c5d2dfaa1a2877e1846a541acf7177a834a5c1fb421b78f896aac29c2c13

    SHA512

    4a8cb57620b81ce7e4bf43629ca01cf691b849f1d4dcc8f560b46c18fc5bb2e975126e6a82364545209aaf67a1f0bec80090de5fa683ce64474cd6fe0336d52a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    23f97dde6e477bb0ae8cb1cc24290eca

    SHA1

    3b64bbe4b620a463d1435ae24a4b8d8a479e3405

    SHA256

    4b2215c44e192d49c32194d5fb20c524e3514f938fba82ecd5d0a03ce3622ce3

    SHA512

    875a8cde637d75dc6375be99ef5516f09bab2478cb70262f3c28d79fa092c2437e9d1405665900445ae2a0d66ad9e160bc477575eb41418e4df03999956acd67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7fb5b35de46746422c1f29b7dddf0d6

    SHA1

    c26072ededd05e68718ccc5451efa27d7893404e

    SHA256

    18fbec55a59df905e5a51f31760b8ed633afd14c8c7723fd063bc7ed201473e6

    SHA512

    47c7d4afea69e016303bd77f0763be9e3110c830b9d700afdfa085ed75c69c49565ad4c88463d86e54346b22208671564018571d703b07f2d549c0a546b757ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4536a7795e6aac3cbabe4539a430aff

    SHA1

    904d58b6174f91b969a1381ee94c7f99b36feacf

    SHA256

    b0020b4c34f2871b7c3befae22aec9cdd45c403a80eeefe92ce7c8f7f4e97eed

    SHA512

    ea8051665a74ac767a7ac6e21fc280eee1d8ba01051bfe0bb0c28ac39c0c682faa36be6020e03c3b30fbea07a0a64da2f5cd58b5c1a2fc91c8ab1159fc30d75f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4ef48e764c341c7881767b5341f3abb

    SHA1

    935b5199e6fae12781d776652e08090143fefa51

    SHA256

    15e27a8cc0d5edf2376501f1b0dad4487bf42b6a4551dc1ab85d820518147447

    SHA512

    79bbdbad1bdd9ea496d21605dc1d00db11c38a9336b9fc0432c57f8c015b45e0a362c4876b0c18dd05aed126f92d2ea35827cb6313ceb7250c620e53cccf2648

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0c2fdbde497ca16df3d46b47620dcc8

    SHA1

    b6ec96fede57f1a3600439f34330643285f93555

    SHA256

    80a86a91713db349fc227e685d31d9062c5049b0f7408153a5c3daa73f5b0d91

    SHA512

    9e0857cc142660a635f8bb01ace08503d19cc3cc5eac30611fa5e57cc0c33d7c6fec6a47941f5e0fa42f42adf07620a4762240bd17c0bf6b05a0f289b9c187c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    336ad59e878d2d1b98a1ae0b45ba2441

    SHA1

    3425925ecff9d281eedd547a55e15486306d1e73

    SHA256

    30a5c06decc52cd1781096132e6e62b34ff4a3e80ffec295d51bb01a35cd0972

    SHA512

    627bd107bc3ddcbe950c55c16933bc176064fdec21bf8deb62ab9eeac120c2caa53bb7d5ea7a9a9321b5a9ca6eeb4bcf858175ede7c65be59b5c013d08e813a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    403d27642311edda4a7735fb3167f5cf

    SHA1

    e58bbb505815419fc2b16eaf497da1afcb79d4f8

    SHA256

    913418366f57a7c3fa08345001d3941c98803a0822689507097e28811312e125

    SHA512

    9072d816819f1945ae790f72cea35a4dbeb0e968d0b1b20e5fb68762821fbcc205d257fe549ca2ebcc8f9239de5be0e16872a1feb31c73da9eed380eeabe49eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d9ada24c47e00ea87d01681a5f23b59d

    SHA1

    d6e69729923f2fa6b8ce6fcfe3382573087eade9

    SHA256

    f890e38c694585246507828c39a7b889dde24374cb1260e006830c915ebc4249

    SHA512

    4e5334da4181423fb988a74e7be292d15d08c054ac2066c7671cdb0022f6e5dceaba319acbda081bc036e3c3bc937fdb622b56fbcd1bfd1453f54930f8cb978c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f0fec40cd1ddaf554895cc43833fbe8

    SHA1

    a9770661ea6856b9202710064a5a7e892baf3633

    SHA256

    429aac41e8762f592d044ad6b50396c1b3934021395646280eacb21f801bf502

    SHA512

    8a48d257e826dcf8abef725d7707915d79fc06f8ef9da360065f7319e449e7ec2fbe979bf63d5404026f3ee63e4e9bec644a67d021f22c1d04481e0cf4d9a89c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4c435914c25ca63e3e20903129f96c6c

    SHA1

    85676f6a38118172196f5736346411aa544851de

    SHA256

    067dac7b027606288435dd512ad1365088f4237aa9290348ce38b03c62b11832

    SHA512

    de99aa108581d40ffbe5b0dad0ae45503f0d6be9a9d3d63500877d65f143786957b3cb5e2a04ddf82a2f24769019420b723dfe6eae8f83645c84ed1de0de325e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3e9f2a3570bfca12fc1a55cbfac09f0

    SHA1

    1d2a71342fa95a594cd708438346d7d7712ac74e

    SHA256

    e829bdcf845f536b4511603d4b72d5741e1032e49b964cd6f783bbdceeca192c

    SHA512

    4c87fdc4da2ff517888ce102f382bc58d9fcb9b7c658e18a33b6382b63beaf473cda4d28dac9e6e6eb48902dd903cfde5b8fe518027525701b3e5c36a50b27df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8a964ba12fcf9d49fe38e7c0ff80fb9

    SHA1

    a6b7b89a1f8526bd185fcd15f6aa8c65792ca223

    SHA256

    681a5ecf66c73da8a59653236f3b6adca12903661acdeaa082e142a639ef70ce

    SHA512

    4f72a0fa86fbdbd433167aa35db6187808deffa1458d7d30506212503ad4e2d894ddcad55e01f60b01127e1457a077c04c7997a6b749c0094155ca5e139428c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41cc3ffde721af557908410ab2a42e56

    SHA1

    697faf48162fe8e93e2080840f80adc96ee120fb

    SHA256

    bf0f3fd114f532f52f7c8a4b31c9ec419b953d5ea3b08bcdf6bfab8935f3aa71

    SHA512

    e6adebb79db76e5962b44923e3129a38e19a2c1b9cf7275e51a62556b43850c4685599aa9b2d943226df485ce6f49e533dbfed7dec29ba504661ff9eedba86a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    552adcabe583ac274774de0821138721

    SHA1

    a49b7a9c954a615f813bc4c1b4ca1242ecdca066

    SHA256

    2486c31ecd304abdbf85821b76c1372a7585b2c953c99556c9a5d8abc4915834

    SHA512

    d0ab15a19f4bba4d40ad9e86092ce2f208dbf799187c8906a21f4e9348bf917399756b22991d5fbeb559c682b2521a76a64544e8356507f5fc861535d009ea10

  • C:\Users\Admin\AppData\Local\Temp\CabD58A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD658.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\a4f150e5a058ff7bc265dc1c686d3b959315d30985b4164e1176b93470a018b5Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2308-18-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2308-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2484-1-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2484-5-0x00000000003C0000-0x00000000003EE000-memory.dmp

    Filesize

    184KB

  • memory/2484-21-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2508-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2508-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2508-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB