Analysis

  • max time kernel
    66s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 15:53

General

  • Target

    aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cd.exe

  • Size

    108KB

  • MD5

    0e16a6f5c3cbb0ab44331864a8266c42

  • SHA1

    d8cb1c486a97c427450cd109374da13b98b66bae

  • SHA256

    aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cd

  • SHA512

    6eee3e098645351235c1bc5d7266e2d9b153ed6cf48398f2c8c63546f941909dcde7da3d967fb68dcaeabcc68e4fe4bc8a5a75cb887024c3e1e74715cfae84e3

  • SSDEEP

    1536:THMUMLtWfykrjXzE5KyiZlE8Nzv6dXH1QwtjKz5X4pthGQP3+jZ3M0Uek:TeLAfykEKyOlE85wFPtj+5X4BIHk

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cd.exe
    "C:\Users\Admin\AppData\Local\Temp\aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cd.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Users\Admin\AppData\Local\Temp\aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cdSrv.exe
      C:\Users\Admin\AppData\Local\Temp\aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cdSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1672 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3781ca6ed22dd5913df8d9330a1ce855

    SHA1

    196dc5b1dc8946b30a8028d775e2a820845cc537

    SHA256

    ed4eb215a9c2cf5cff3cd288cbf1046a9c5c85d6bb8b5332632fd8a6288741ea

    SHA512

    4923cd088325b4e259b84abae6736288082bbf452ac74a194b6877781c9ff0234d459bb47f5966693a6e714b8bc2c86a4b56af790a4a65eda6bedcaeb5b702c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d517539770cf95b3507092c93b802194

    SHA1

    e1637efdc351c8132aee5a51b42d768b885b42b4

    SHA256

    27ec23386c4584658271a07c68dad784cd54e3ae39f76406fbaf859c8b7c4ef4

    SHA512

    c9e72c4b4448c809d0f9e3d3b94d8a419cd6b0509096b41c47d3db83557ca1e8affa19c9f6cedf4d8e5300b32b94a4d0451de499797f886a447beacced5fc5e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8c684060ef8c0017fb0efa67cbcebfb

    SHA1

    25349c467ffe23e490a1e9016b252c1212a5b9b0

    SHA256

    a50c987e578acc9648ef4da9fdc5b5550cfb1d10f2c6696408e3663efab5a585

    SHA512

    d5557471152a618de1372fa006d1992005780a038c19216db17eb55d111cb2f97a50e840d469a4bc63a7788b6c88ba9f8a7c4c2ef137d1cc8eaa851b518ffddb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f89c64ff46c1fb24e39f2cc492aee19

    SHA1

    639af0c5ad31de185ba495a6f6f5185b19f20773

    SHA256

    1e70612c4850887857d435d528a03fd920262dff782077e569315e8955da495a

    SHA512

    7d9a595c42c69ee3f61b3675f08b8d4ce36f546ee3d86887a79913948f2c3b1c849a11f75617fdf88ba544e69c501e8e27bdd4ab96f9d40d7dc278bd29b01f09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c66f9d57cab64fd472580c64a4d9bd7

    SHA1

    24eaf9ec2adda6786279246485f7e9f745d36941

    SHA256

    b1baa8a284481e94c9b190cb13feb3983f5d9b58a684733d7733b2a72a0eb028

    SHA512

    0be9da9d16446891e773859b85c206c2c9ad92e97579936fb948643824fcd023257d7bbe28feaa577267247543f6288f84f7adf81c56eba5be477b8a8f37654b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7483082aa9ba1996f7666d8747d17ec0

    SHA1

    9d64b87732019acfce859af445b99a831db6acce

    SHA256

    4f4c064ff4dc69598369ef5254c27bd6faa456d4330605afdd850dfd042efdbe

    SHA512

    07af0d5ae1accf8862cf5eded7006751de22b8fd3cd70c7e66e91a7d1f7c604d20626fb56ef1cf72681e16ad597765bb4150065b49e1a3c4a1e3370be9a79e1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f62fc9b71adac8a69f2a7ab77e5a2e0c

    SHA1

    b26120792bc2c614e37e16be1dff8d7a928a0936

    SHA256

    f61ece395102e3c3b8484cddb842812e4d091ff0948f8ade860d9d1d51e0445d

    SHA512

    ed2dee4a40acbdeefc6e7571a8ae6e31666d1d70a839c1744907148fe8d6cc7a3d359ef799a718e831686ae017183d4da01d11c1e2389ee4f5160dadb710c29b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b2e47e752c16701ac201207875712b4

    SHA1

    af93387564f9c7a90c24bbfab88a10f3f39bb0d7

    SHA256

    e3359fab310dc2564613ced39f84cce768f85d24360819658e70382707fb72fa

    SHA512

    92268ac0612dcbabc3698fe78b2793ff3e5a843bcb95d698fdad2c3d6d39d45ea397f2523de0c9dd16d2a89f6671da05eae8c9832057085aca5fa27485be4c73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be71f6636b94e662c3dad7e86e9f1d0d

    SHA1

    0d341dea9ace9910fa92da1e5ff5b17f490d60d1

    SHA256

    afa434ab31ead5312e158e17e86bb27196059a3a8ec54d637296190b4d36b0b9

    SHA512

    8b543f2f078595670fe15367160cdb6d7b2d55c53dae9861095eabd039d956946772883536b71a1df2f689aedfba1237d8ea8648267aca0a4d77bc41d301e2fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7ed0ccb2d7d2bf3ded2c0209295a9477

    SHA1

    07ff0d77bccb540eb635541c0dcf20c5266367ab

    SHA256

    8bf353993fd5a32ca4255785bbe2a4cb77bad9055ff7d7fb743238f0d17d381a

    SHA512

    8e6fb78699ee6a43b966ded90119b74026dd0a86d9720f20b10ff7c0cb87b0dcb19575c4b03e68ff448532dcd214a98dfd83b02d27f0cd2356272a93102371d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f69c39dd996640c1325a2594727def5

    SHA1

    13a8141064eedbc7f495ad9c21d10b2bc8736ac3

    SHA256

    7def84b1aca5cb115d9deee2ae613891ee7827179c9ad2493f3efad85ab13931

    SHA512

    fca1b0619fe24dadeaff2f0cea094cf6f8778970535a9a40855bc15576f70299b06eb13ca0edac388dc9b3ca786f68ee1beecb152c7e2f2638ae81c04becd440

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7798c3d1b8b6081858e4b608991d669

    SHA1

    faf217cd31403530906179996c9c2c4c60de8918

    SHA256

    b2a8cb4ad1fa4b37ae4ac63a838e99f851b62534e56f50546917a488b8671ff6

    SHA512

    2519f5ec0fa54f3ed2220beba7f94bfdf557686ff8be692c0f7c9a541a7f4b1cfdae87d7ad56c233e53bacef4ea2b0b9a8ed43a72c4517a46c46a80dbb6aad4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    daea862c2d0a213fe034a1e693c7a86a

    SHA1

    2f1461a428d1705eaac51d7c3df676f178299ea1

    SHA256

    c2f92eeef193b66ad8f91b53a6804ae649b1e711737f9a5f01363dc50639ed27

    SHA512

    bdc136ff3799ba4347b10b0c628f1455b5ae532ca82eac9a4b80eccfda6be51afe38ba42386e91fd670133ac01dfa3a642121642f302234f6a63d35dd8225e7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b316203a8c75f025fdf52656828aec65

    SHA1

    ce28bdc70062c877a8c79040e588f4787d4c14fe

    SHA256

    c2b6240abe369545325f53a6504f684b3b3021d18dd25a2b6aecb71f44f6f909

    SHA512

    ff7febbd3ec0073078db89486648cedf76b31628c843e6e05e6b6709763a2474c28e299713571b1bebf2031b4f44bf66b0137163a4990bc58b6dc279a69c0bdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3dc42e3a3b1b28bbd5d4c7d3bcd306d1

    SHA1

    8d486c415fdf548e63950e6d64b27d6b3c2633a6

    SHA256

    c176e7b24035d98f455a665f3961cbbe32a1844e6b93290b193f3e156bd1ec92

    SHA512

    f0a1ed094d58bd78f2fdfd3fa6847545742c08bbdc4fa27e59c2a0aa2c9822f5fbc57e372c4914c3c39055cc91a5b0e91c6459d219dfda0b73545ed8d3a8bca6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    861a6363cb787d96a8d15dbe7a55b253

    SHA1

    d65ea49ca9c846b816ae9e18cd28fb475f9b6c49

    SHA256

    120de09c0a263b305a778eb9589b59d94489cb79a34f8f1a6601950681e006ad

    SHA512

    96484db758c8e1d5f6d4decf2cd8fd1170a0f7c4dbcd9e6c43041ed1d3567b8d26cca7864c1606cdb2a705ee5681256a407f23fa3793c11e904d4216f90dd274

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3dfd059055cb286dcca97d2086b7fbc8

    SHA1

    e1b3b0e34ac6b9a9f538ac39e6f2d50e83507439

    SHA256

    189ea5422d122c71a41b87f380541ff7139360854c737284e2a9b801c1429003

    SHA512

    560929629d48f056291ad241660ed481656186945602bb22abc539bdb5608a6a170ae188647c6f6ca17c9f07ea42ebc6471febec8f5f8c9928bd99cb14a1ab0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    13e53c64b42729066d0652356f43f391

    SHA1

    2f9a42a9a6728b1202881918656b35ba1864bbd0

    SHA256

    df98ae37a06b0761008b03c800dddf4c0ac8f65369ac64a0b03044662e3bde28

    SHA512

    10236d02db133c4cd2c490a6367cb1140cd5d69382633d525ed9ff6fee608efd55259d1548c9e141495b383ee438452ccabbb7b748f483a2a19a2f78738f7920

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4542315ecbefcc43fbad79162429962b

    SHA1

    7933653ec3c6cbd297bd04c7f4b4a2b465a14c9a

    SHA256

    85f59627f33cb9deb556e343b5fa963aebaa0422c0ee6bd4fca1654ed36ceb95

    SHA512

    e331bf32f2e1e2bccdbb20e6ba22269a0e35c160c9e953cf6b6c5c240ec2fd79f46cea74c66f0676bc1052432b7a42441ba4846c6ca6f3e41cb961d1c166e285

  • C:\Users\Admin\AppData\Local\Temp\CabE1BB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE24A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cdSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1952-25-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1952-14-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1952-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1988-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1988-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1988-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1988-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1988-19-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/2500-454-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2500-24-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2500-23-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2500-0-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2500-8-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB