Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 16:05

General

  • Target

    aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cd.exe

  • Size

    108KB

  • MD5

    0e16a6f5c3cbb0ab44331864a8266c42

  • SHA1

    d8cb1c486a97c427450cd109374da13b98b66bae

  • SHA256

    aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cd

  • SHA512

    6eee3e098645351235c1bc5d7266e2d9b153ed6cf48398f2c8c63546f941909dcde7da3d967fb68dcaeabcc68e4fe4bc8a5a75cb887024c3e1e74715cfae84e3

  • SSDEEP

    1536:THMUMLtWfykrjXzE5KyiZlE8Nzv6dXH1QwtjKz5X4pthGQP3+jZ3M0Uek:TeLAfykEKyOlE85wFPtj+5X4BIHk

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cd.exe
    "C:\Users\Admin\AppData\Local\Temp\aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cd.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cdSrv.exe
      C:\Users\Admin\AppData\Local\Temp\aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cdSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2368
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69a5fe3142434a79da1d8e0401bce6a2

    SHA1

    e381a2bd53a689d4b6f5e00b1b5a41ae96ded316

    SHA256

    320b42b2df12728c4f6a91d1a13923f4f4eb0e7fdcf498211ffe54ba5f870006

    SHA512

    bc2a7d95d0ff2371c0c8c32a14ba65196a5cb29252999f608a55adbfdf028e0614e834c38e11a27a077fb4c716eb8ceb895092a4aab393bfae3dcaccfd5adf01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    27a712d3801d74781271a339fb328343

    SHA1

    2ed2e6a3c9ec5054f80a5f09a3cde9483fccfcaf

    SHA256

    fe68e6ca7e4b9fbcb6deaa160178dc56d8a60c21a2d0d8ab285a88aec0b980fb

    SHA512

    9f78e61067df77aeae293da5e0a3cb1d628ecb2416ac11b1396036b0ab4b3bb0fd827dc5a42637f3b3b8d4a0513daec99f88841ccd89a134bc76b1e7c22babe3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3bad3adbfdd903d8ee0424fd70867062

    SHA1

    3c50ca197169f77594ae9b9c992c26f135e228ba

    SHA256

    0205b1eec1c114067386d669c5e8670c333a99dd0e01b4d22c34a1dc4f570f04

    SHA512

    502e2ea715630399e5960b235e30d360a031e3157302a45b8afef0fbb07fb1a610100684a38b4d4c33df1e99bd7dfd041debeb11c342bd32e1ab52d9801f4971

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3fd3dde8dd82e66bed7190e194caf77e

    SHA1

    9b4307616455d3ff90135cd022e5565ca60d835b

    SHA256

    2849ef1bd961523b6fcf7843d85e2bb7ed9d39fbb7b2a7f35467b8799883cf13

    SHA512

    7c5434001e5167c42829494fc7a7b176d1d70a58365c9380a45fdc32d45064d559b29260480c59579d13b499f8749a8cccddaf47d71ee47c3d29b53ad8720ec5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a4564d7ab3031d7ea1aa72657538e02

    SHA1

    3a63836e0d463a4adc3e7c0d70e51c896e10dd3a

    SHA256

    6cacbed89d32891cffd252a837941f8c3c6f7e0071f8d2441ff6b5918329344c

    SHA512

    73f60216b17da1dd87d8f6b6c1d197343372f60a7d45f45f8fa3906e66f5839880efbecd70bc4a8a10da1bd10bc25d3b152bcf25507226b9799a76bb5ea0264b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a95839ca8e875204bc62a39164f8186

    SHA1

    cc56f9ed7968e3d540683bd987b79b85eae179c5

    SHA256

    eca82f5677ed5114f8e9a3993f8b5df738bcf1a6d8bacf63a6c55bc7f9c871dd

    SHA512

    1fb9162fd999472dfa4bd148f67203f082b0c6c09d57324682b907f12e37bf50c9f8182f1a0da1fe6023351ee86981c987c63e8e6caeb77aa10d40a8b0a2a7c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60e6402a7e30134e5d814ef130f917db

    SHA1

    17bbc21e707a6819a2ee5c566ecf679eaf808413

    SHA256

    9a7644aa1af8afec9785ab955518c98443dff2c0de7bbaec8c7cbdbc6c9e87c4

    SHA512

    224e717adf7d4678a3eb4e2dbc590c1a5619828a7e5f1c771a5d580844db7fc8b2b2338807f2a4254d6a77280df9c716e5032327afd3b7937142756d00d116fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80af23ef93619b39335492ef485bf026

    SHA1

    a51186408cc3d5f7c53c90956a2ffcb2fb7a7129

    SHA256

    8fd9cb99ab26d906e9480979c60450cb78a0a647b645bd002b4fd3d8682cdfdf

    SHA512

    0d6410b137583483e700cabf00737973f9215a9ee4266cc18cfa9ddb001e3f07f76d37f017a0cc33d05004d5a35fe8d5b51dd12ef59fa4159efe1ad260e8463a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    563921e083dd1a4e76ff96cdb81b2235

    SHA1

    32fec16e5c3388366cbfd1e10d4fbfb2796c838b

    SHA256

    38ab6f212327309abd8a22020ae23aee3a206c211061826ca5676a3e747d42ca

    SHA512

    52dceb2d4cda97f2a1ebc1868ea461f4a7f5a498761470382e27bd37ccebee8e8881e22b07f23d639b59012ddffe615e3f06b2ef5bc0c7cca54db44f3a3c9e66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48184c92d02eacbdbfaa9c86beb66929

    SHA1

    9ff2226950080a3b9ceece50a0574c54aef3cbd1

    SHA256

    000036105d105e7e02d72a48dc0b3e5fc7cbdef1547f61572ea9470d6f1feda8

    SHA512

    bd0e9776d03becc28531bef2416db3afab753e5d161c9e07adf89e37de9a12bbe62da237bed573b6ee77b4083a14d432f99ec6ef47f8812e049c2bcb60aebd47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74be8491d5b16ca7c223e2aca306f260

    SHA1

    2158af03f45815980f51aebd505de45785b22e96

    SHA256

    4b020f1a49e99bcb62c523ac143dfc0dd1abe13226185e0ecc47e7eeaba7cc2b

    SHA512

    ff3a8291079a0ea6e1000492b038c97245347ee4300b65e92cabc9e9d02c58cb09f6e280e6172db80ed95b7fb5feab311b33d0facbcd9f661211e48cfc7c7b9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b7ef86bde6dc5604e23ee354c19f6c6

    SHA1

    e11d718cd4462f28f1e52c812dde3eaed69273ae

    SHA256

    35484bf4a5d1fb6f535e3f5d13df6ac2a93f542df55a34a00ac3bf8cc316bf77

    SHA512

    ff89b0a948a839525be2c84667a6ac7e9a58515fcc3f5f845acf71cee537a4814276d245529e0e027b09371b534f5997118ff3253fcddf218ba44d53d99dda7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e512542a9b6e2dc0c881957ea3e19cc9

    SHA1

    55a9d78c1fb80e1f2cbe86dbdfe2d943fb2ba79b

    SHA256

    bbcbfa08d2fc9157ebe8b4a97c0865fdc7181ede2051ec2210ce06fd6fe2d003

    SHA512

    2c96d682bd554e35691a2ca5f4da429d721589478b992da7a9d387ea671e2eeff47c213cbbacc23ffd6ae60bd7bbc46347e6da86f2ec57f5da3c30f78f9d3ec5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c949d0f6cdbb0d66684f8f2616c30eb

    SHA1

    566bb252c709b26fdef7fee21d4e11d6efdb0c95

    SHA256

    d6fec06c58922203317012aabe3f7566e22a3b50f41d32597cbf9a54e4e19075

    SHA512

    f8969fe56c5e9928100975c3635298bba023e29916acb409bc0cf52aff1f116b07aac06aaa8bbf439d20e13c29ddec649b6362250ada4cab51128d21a22091a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e29ed42cf5f88d179c51ea8d8fa8d470

    SHA1

    72a23268f4e6bdf757333c86775fd5ec1f38a3d3

    SHA256

    c1ad32545f45186107ee2f6f827a96a2df51db12f54eb322a002897804f6987a

    SHA512

    b7b3d0a9c1fab35156c1dfeae604dd0a90ba894caf777f9b15552d50045da421481af7b4f7275bea5e6a7ee44c6aee284348e5be802c8563bb4e8f8d8e801497

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33ff47d06a628448f65f11cfe8295a5f

    SHA1

    9aedb566e77fe094329b7813212dad72e5e4a280

    SHA256

    af92d5d053d76500690b73221d18894056686a75aebb4aa21a49d1e7be55d553

    SHA512

    db353193fd7c8682ac81ab4bdb45c6e7782df4afb245481dcfaf389c95ad4fe1c5a0f4ffa11c989258f5fd68ac4f5de045c99c32570bb93392411ac6ee22956d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd46fd87d78f0da1f13b543e84a9151f

    SHA1

    b0e011b89a33d6a4c8e582314acc5dee78906d0a

    SHA256

    1e029132682997e633b7a408d48d040e93a5b032a64408320eb6a6d944985089

    SHA512

    a6d1b6ad5ca4f130c9f6352c3472551e84e1e8e4574a8587a6967b2b375530a5465d69a0f45a3880fc2ee81adff25805bd9fb1ad80680186d4ddf4fdbf172aa2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86eb1f9788370de4068a7a7f62ec67c1

    SHA1

    a8779ca91c9c348c01fb431cb04ee3c9173903bf

    SHA256

    88b179609bbd289b2a5d52050775b0be21d6caeb39a509353ce4517517a38e99

    SHA512

    35aaf13ce662f3a924187b91a7490bf0187aadc6335d56cd38598a36d28f8fc06bd95e4ac9b89c47fff14a02f1473163fc9172e401ee898d985d82f6ff1c24a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db15aa18e153a3b8d280db11a78806aa

    SHA1

    1759d36f1b5ec9feed71ac3c461d58993342eaec

    SHA256

    6b900cb5e7913b1cd9a19358062d095951c975154252e9a44852f29ecb52a376

    SHA512

    5ccebfd4d7fddfe7aed69675142203678f58c6cb6a49bc762b4c4bb2b6583ef80871cafc1e4a514929a42d0483b9943ef2051b4d28597575e810e34bf7c129a7

  • C:\Users\Admin\AppData\Local\Temp\CabDAB7.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDB29.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\aed45116036e8536276ebea49a2b7356e2f9441e1f0aaee3f34260ba650147cdSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1692-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1692-370-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1692-17-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1692-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2128-452-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2128-1-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2128-8-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2128-22-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2128-21-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2184-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2184-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB