Analysis

  • max time kernel
    66s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 03:48

General

  • Target

    86fb9e21a026067342c9a95e2d21860f365c17f9f523a8b9827dccc441ca9e61.exe

  • Size

    1.0MB

  • MD5

    19e994fc4c9991ad0bf52707bd6b4f78

  • SHA1

    6c157c7008a9fe5da59a82bad9145ef06a060066

  • SHA256

    86fb9e21a026067342c9a95e2d21860f365c17f9f523a8b9827dccc441ca9e61

  • SHA512

    0d90de9ac90764cc36328ab3c14dbcb3e287329f3c710dd11f095dcab33d494c7561d2fa154a74749a327e8cbe8624bf972001fca405f768b0bd3c84129a534c

  • SSDEEP

    24576:yGt+igEhxI9qg8RVMdEU5vNYGp7oS7C+/kY6:MWsqjzMdNNY786

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86fb9e21a026067342c9a95e2d21860f365c17f9f523a8b9827dccc441ca9e61.exe
    "C:\Users\Admin\AppData\Local\Temp\86fb9e21a026067342c9a95e2d21860f365c17f9f523a8b9827dccc441ca9e61.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\86fb9e21a026067342c9a95e2d21860f365c17f9f523a8b9827dccc441ca9e61Srv.exe
      C:\Users\Admin\AppData\Local\Temp\86fb9e21a026067342c9a95e2d21860f365c17f9f523a8b9827dccc441ca9e61Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:532
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:532 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8fc4a6f833f044e4745fe2fb8a4389cf

    SHA1

    b84ea5fec601e72b322c68a8a06ad39f60601fc3

    SHA256

    e96452a8f0fefdd7add8036088800c30a912df771f20bf6c3bc14cbbfd9ae41f

    SHA512

    4a218629e910c2ee9b0b7a5e4c622109a0335b63c1370890b090ebb4f3337a9dd200cbc100678cffd3be482d49c7df6ee4491f17600926b562e1c881ce825e16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a35209625950a0a32633b18a5fe6d82

    SHA1

    ad93279977f44b7f7cbf8c2d49e080c90f635fa0

    SHA256

    e65ad854fecb383c7c0cb4f81d41bdfe7ae4aa90b6703302ced9e90cff6e838a

    SHA512

    37994f4dc4494e6cbd959e0c497eaf1f206e3fa9f764849c419e21c6d4ffa8fe5db815e20f69d698e6128f86d1a771e962b9ae91796cb3bd1f69ab39876f75d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6611d3b5f309da31c6cc78d0f91f4591

    SHA1

    ec3875d9ece302532b8745f4aac0162fdc2db442

    SHA256

    1004037f77355d06760718ea35a30b4c1b83747ab2815c8fb3c2228e8176973c

    SHA512

    2e5e17fedeb24910b493ce0ac357ff02b168c4318f85417eb3b53b0ea1eefb5ba84cf461fcb07202c00caad054e8591016250709676c1a0b41fdff4034998ae4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    007b871c9eb5f060d9bb70df87f33bd9

    SHA1

    e70e0b76650bd3238319689f37d7ea432c9c0dce

    SHA256

    ee96538063e27ebcb7d0c9fd9293271df24ea7928d7201c9b7bfb94938cf36f6

    SHA512

    80bb546e5258b703cef37443181368ed0ae6dd0ffd6d9e0e3df55282a8e4d5fc71e2e18c46e8deee44020ffddf70f2e2f69123b6c909fc14b0b3555422a5c81d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7950ae585f19795e2f8c16a58dfe91ef

    SHA1

    897bf277591ecd1f162f01e0e81df3ab6ddb7702

    SHA256

    73720a79688275adb0798f097f9e31f45ba1ba98ecfb18a8cb85483f1b613e16

    SHA512

    efa83db353cf0a9693586c4855471b32a2316645a7c430947d2be7c004fe6d5f3dad093f9f6b6f34db39f03a6624f501769742c6f8d22fe1cdab3749248a6040

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab8f0d1271a098fcc9e82ebe889e054c

    SHA1

    72bfe82a06bef0bb6faa6283030a1de1b32d7e9e

    SHA256

    f71bb7c478906a28e4d131f59875900c8c1f0dcc4b3a9be0b373f7556ab1fba0

    SHA512

    90cb251a8e2eb17b8a0fd8e10e7f8b0b0aa3b9f71d0f953fb62e118be289e7776bd5fb372e84c93d894e049bb3a591d744679e890e0e9ba0582e2925bc565255

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    188f2c5b088957a4aea08e2d1684aa9d

    SHA1

    949e97aa1f740eeac9562cedcc772322704f0761

    SHA256

    d2f830b7f12fafc1351ff1f386cf64a400b33f5f3326d7f91f9bef92b1e8c4dc

    SHA512

    52a6bb1fb274c88482a298cdd6a23406fd2eedc140a47c968906e429508a882641296e4d458a4bd9a4537b799d08f4994a96ea4d7ec89ec879379129b919caff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aca6995cf24e1ca6ccaabd728a6376da

    SHA1

    d470a8fd9282fab707df5dbe5070c12c0c8bdae1

    SHA256

    576eb280f3cd7c129830e18278d61133fb16c96b69c0cd75f7c38ba7b136c621

    SHA512

    2c69cc4c28afbfb914ec9e0c287cb8f58a2f02e8f1ac5d939d556bfdf0f56e5107d23a5387ec63ae920492172ea03450886effdd0069e88edb4ce1eb706381c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d9b6b243ad5ee91b3ab3196afe48a59

    SHA1

    1d41229491ca0a48a6c59beaee4eac9da447abdb

    SHA256

    fa16b38abd11057150f1067e8799f90f5ab603e204ca1d5dbc36b0f2e7bdd109

    SHA512

    a98dc4abfb97ad6ed7decbc570dcfc70e9b11bda262c06b6c580b213d64c9ea4463c0c517a3390538ec9385639d0baace7e6cd4f0765c9216b623b90e73f90ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa203731899003226d882680bb60d9bd

    SHA1

    8724db78fb43ca3e4db5c444c30dab3c5227d864

    SHA256

    3cb0dd448f65520aa90784946aa7dbddb6c57763fa8049f4099aa0d8583fed60

    SHA512

    089c583cb2e56eb1b6ae9ba9a4fd8f8461c2f24e9c42ff28ec073af367665e3bdd09935e80c275cd489e7331f22cd5fc84ddbd24bd5e892e31e8e699b6c99cec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1dcf24133152751cf416f61995adbb67

    SHA1

    97f7b1ed284d8e681a32ac66f9d24c9aae45eb04

    SHA256

    71c17a3106fd120c1d38c3b7c0db7cfec7f9875f1462ccaae68098299a476e75

    SHA512

    afcef5e140052462d4c0ff691e050880122506097f924650ebd21e4b6025b4c1877443e56e37c1128bbf5f2542dd1f1604ad3cbeb626d1a7b75f8db5035a308f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2130f43a5f515b369c5c332d2a86172b

    SHA1

    0971133812e4f0f0cfc113dc3ed3d27ffd17082d

    SHA256

    10cd832fbc27538d2c748867ed7f46bc9c8ec841421e45201b59dce0c5fbc6f0

    SHA512

    0d40e7c6453ce1555a3a7013b6f24a2275f81105df572b9cba0c83f6c2d1509827fcf0b3c39e6e8bc247b712dc28089c520923f882ea2f64ffef1044cbe5ec78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f2b2769b1e364be8cf8864e6ba91b5e

    SHA1

    1536574819023b06138e8d6689f3845971f1db76

    SHA256

    8ec77475d8fad12b438ab767a8205968ebff96c789fc3fa659e7310d8159f608

    SHA512

    57ac6ab75afaed7422139a9c546df5ef6a227b31211c6271dd844c234e80eb8f6543723b5d75733a628d1550b08d0560e0f1fcefe7852d4bcffcc478794ad702

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa0ba622d38545d8b0c852dde7114e3f

    SHA1

    efd119c0f9762c24b43123e4bab30dae22a7dac3

    SHA256

    372167cbfc456300151a96deb2896e01a09d1d29cc3af2995b4ef1467c13b66d

    SHA512

    ac1338742e1df726857943863475c25c78e75665ae0f2dc1fca3ea39f8a7d45eca5896cf6f4f08c032280c52aaf724c5cce8ccfed158d8f2d54853cb73303f0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8894124494ccf53793a5cf70f6b442cb

    SHA1

    14b49799a2c592340d2f80015061f0ceba079895

    SHA256

    20d792f6f667473ddc9d6846119c3a899070d1b5aff2ac040ff7fd5fc6e3f2df

    SHA512

    db2fc3409d0df4ab070b4eacb9843aad32f1010e30b09d6dc21e63fece1eced72068f9149e328ec0ce509b0608930ec5a2b57841a97150d1aefe9990ebb10011

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d9943fc28ba61a3dcd6d2a212f2e28eb

    SHA1

    bb4b13dbe5fc9e3aec810c8a6e309be111b3f6ef

    SHA256

    e134cbcf59c66ab99680f37cb62a7ed7d7645cbc890a24f0934f8008f76dfb6a

    SHA512

    14525be263e9f62175cb771754723aa524f30e253b7902447cafe84a17138395618df3774d5b58cab40057313495a15286eced1ef90accdfa7fbf6dc2134cf9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25bbe58b88ca780d7750b48b4c347946

    SHA1

    04c9ecd6fd40cabdf17dbf1969a3dac168bb4af2

    SHA256

    d697b5fadc5938a6b3a088958ebcf7c982a18f5e974c0578f0da49eda081a64e

    SHA512

    133bf080d8ac76b8676d664d87d34c2bdfd9f6869d32591369532dce7d29989b87de5a4d7423ff3a26e0b8fd594ba48bf7504d44c94ecaf0569a735b6da35070

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2aff1060338de60df6d41a2479ba1586

    SHA1

    30d3ae6d439816bbff4bd74c2ac30e9f05793941

    SHA256

    a927726482c43022d2a349bad5f56238e505da6cd9d4f5d6fcdab2c58ff8fd3c

    SHA512

    053f32f52bf09181522821b7386c1917ec94d223378afff65985768fd27a29776b108f65c07dbd9ab6e9195c9cbbc24bbf7c20d201cb2d33f87fae0e59e864a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de6e88dbf11d5f0434dea9642cfaaee8

    SHA1

    4832a8fdf03cbe246e73ad042a2fa300b9e28022

    SHA256

    152f16e6059fe6df332a8246c6174a81d89a519f215dcc407e0b12fbc1922f09

    SHA512

    92a7dbdb751f705e773cd7871056b570759d5569628309b0db1fd9cc0f532b9b75392a511c8dffe14a8af59fb76a0c51006dc912ea2bd42cf9ecc5a87f7aa7e3

  • C:\Users\Admin\AppData\Local\Temp\Cab64AF.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar651F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\86fb9e21a026067342c9a95e2d21860f365c17f9f523a8b9827dccc441ca9e61Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2196-21-0x0000000001000000-0x0000000001106000-memory.dmp

    Filesize

    1.0MB

  • memory/2196-0-0x0000000001000000-0x0000000001106000-memory.dmp

    Filesize

    1.0MB

  • memory/2196-8-0x0000000000190000-0x00000000001BE000-memory.dmp

    Filesize

    184KB

  • memory/2224-13-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2224-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2224-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2844-18-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2844-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB