Analysis

  • max time kernel
    94s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2025 02:27

General

  • Target

    2025-01-10_2ab8a84ec6c97be35f6497e269670ef5_mafia_ramnit.exe

  • Size

    3.6MB

  • MD5

    2ab8a84ec6c97be35f6497e269670ef5

  • SHA1

    5a3f66b940d19a59139548872a679020b4faf155

  • SHA256

    84f47abd2a7ece82a7a2d71ff32a39ffc95456be4ea6a94b8edfbae599655960

  • SHA512

    e67d381e4a9734b6ee34289ba69e9cacb43cc91f686f6b195275c672587a78e301b85c1b80d27aad373d3fe9554ba400fdf837a4739bdcfa3a7482e30442f6ca

  • SSDEEP

    98304:V1fX1YJdXWdlfmkfldqgVMgDnwo+kUNWvI3npO9Dz7vYzLEEvBZ0qwmy7mpmm9mq:V90dXwgSkpWfDz7vYzLEYBZ0qwmy7mp5

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-01-10_2ab8a84ec6c97be35f6497e269670ef5_mafia_ramnit.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-01-10_2ab8a84ec6c97be35f6497e269670ef5_mafia_ramnit.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Users\Admin\AppData\Local\Temp\2025-01-10_2ab8a84ec6c97be35f6497e269670ef5_mafia_ramnitSrv.exe
      C:\Users\Admin\AppData\Local\Temp\2025-01-10_2ab8a84ec6c97be35f6497e269670ef5_mafia_ramnitSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3940
      • C:\Users\Admin\AppData\Local\Temp\2025-01-10_2ab8a84ec6c97be35f6497e269670ef5_mafia_ramnitSrvSrv.exe
        C:\Users\Admin\AppData\Local\Temp\2025-01-10_2ab8a84ec6c97be35f6497e269670ef5_mafia_ramnitSrvSrv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3468
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1020
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1020 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4288
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2284
        • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4392
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            PID:4504
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:528
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:528 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    2a1e551824bf2e6a69a922e26d2bf397

    SHA1

    c0a78aceb0b2c01d54c606944b3d6887f09020f7

    SHA256

    d8b86168fc295644a46bdd15cd39ae63a307ee26c782131b1c66c47715609f2b

    SHA512

    4a456cc2fb2ffbceb05181c304fa5cf4ffc2bd932bea759979260d5821f9c1b3ae824a11aea5163e440f9bef24a3a0cced7c12c313c7d1658dbc3cd00ca63cd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    b1aa0d205455040305becc1d5811e555

    SHA1

    5348faf071d3a0c3cb0c602ac1153bbb9c1ebf1e

    SHA256

    d5c7bb7ce42b44a761611b94862d8437c1866f3e1cb3f1e5870715283de528b7

    SHA512

    1d7bdd0b7a141f311dfcd91f637c86cdbac3a6d576de129ba1f414c423ce2c8c43bb560192b0d558e38bbafdeb3d8820a8f61f20af56cf41517b1cb688bf2c82

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{68C7BC7B-CEFA-11EF-A7EA-5EA348B38F9D}.dat

    Filesize

    5KB

    MD5

    ea5b53899f72260e69b7a7b5537b0ab4

    SHA1

    467984d4806adb2ddacccade6d6ce027280040c9

    SHA256

    6680475708be55704859e4f8d3590dd7da1c16ce8388af97f0ecb097642a601d

    SHA512

    df3cb78d6fe03a3bd01d38997a8456fbb8684b917b271c59bd87322bc95e6b4fb6755bb037322379322ee6c1cec7302053bab07b5366d6e8ae573e5ee44dfdb5

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{68D3A7F8-CEFA-11EF-A7EA-5EA348B38F9D}.dat

    Filesize

    3KB

    MD5

    815e07f698aff21f33d982e261004f0f

    SHA1

    b1f6579af11b6a0c311e2770a54a8a7bd8a3ae3b

    SHA256

    b3929500f8756f77dcb66a92e5a5475d540ab78eeda10a340ef63eaf9e94001e

    SHA512

    719a53a725dc5974907ea66bb9ae4f7180414ae51f3e146807f1a1ad59a04c94d17903f466b9a1d40c61d2eb46c41588c5c9c1a5cd4b3726ff9029fc89062a0d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver1E51.tmp

    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\2025-01-10_2ab8a84ec6c97be35f6497e269670ef5_mafia_ramnitSrv.exe

    Filesize

    111KB

    MD5

    0807f983542add1cd3540a715835595e

    SHA1

    f7e1bca5b50ab319e5bfc070a3648d2facb940eb

    SHA256

    8b492fd5118993f8adb4ddbba5371a827fa96ff69699fe82286ad3a92758bf5f

    SHA512

    27161f765072f32977bfae3737a804492251514bd256336ed9eee985a760f11c8c778bfb45760bdbf94cb69ed49fa6831f2700548a290412a577fbc70a5b7d77

  • memory/2284-25-0x00000000004E0000-0x00000000004E1000-memory.dmp

    Filesize

    4KB

  • memory/2284-19-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2284-28-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2284-26-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3448-32-0x0000000000670000-0x0000000000A13000-memory.dmp

    Filesize

    3.6MB

  • memory/3448-0-0x0000000000670000-0x0000000000A13000-memory.dmp

    Filesize

    3.6MB

  • memory/3468-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3468-20-0x0000000001F10000-0x0000000001F11000-memory.dmp

    Filesize

    4KB

  • memory/3468-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3468-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3940-14-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3940-13-0x0000000002050000-0x000000000205F000-memory.dmp

    Filesize

    60KB

  • memory/3940-4-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/4392-33-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4392-34-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4392-30-0x0000000000560000-0x0000000000561000-memory.dmp

    Filesize

    4KB