Analysis

  • max time kernel
    75s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2025 04:00

General

  • Target

    5f726c33babcce7b15890954ba8cd86de8214727ae59721d47a9a65713c93b04N.exe

  • Size

    1013KB

  • MD5

    ca84879e4d3d24ec5384ac2a41dc8d60

  • SHA1

    b6ad0b445e47477efce650463ec376ac5b73c27b

  • SHA256

    5f726c33babcce7b15890954ba8cd86de8214727ae59721d47a9a65713c93b04

  • SHA512

    38c6ca4be007837bdd3882c4ddccde4427c51ccb287b7d38f75e3a49dac50496e18e21acbb53df780789b1e63499ce36d68847a32e48fedd072f0dd76f4a085e

  • SSDEEP

    24576:cEGRzatThRiVNbLGJv6plFh9iGa2oMYMgdsHG/:cJ8TjFJspDLoVMgdkQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f726c33babcce7b15890954ba8cd86de8214727ae59721d47a9a65713c93b04N.exe
    "C:\Users\Admin\AppData\Local\Temp\5f726c33babcce7b15890954ba8cd86de8214727ae59721d47a9a65713c93b04N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Users\Admin\AppData\Local\Temp\@AEEF3F.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\@AEEF3F.tmp.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat" "
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2964
          • C:\Users\Admin\AppData\Roaming\Admin\WdExt.exe
            "C:\Users\Admin\AppData\Roaming\Admin\WdExt.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2396
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
          4⤵
          • System Location Discovery: System Language Discovery
          PID:592
      • C:\Users\Admin\AppData\Local\Temp\5f726c33babcce7b15890954ba8cd86de8214727ae59721d47a9a65713c93b04N.exe
        "C:\Users\Admin\AppData\Local\Temp\5f726c33babcce7b15890954ba8cd86de8214727ae59721d47a9a65713c93b04N.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2136
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a99cf57bd470ff126011cb7050a71e9

    SHA1

    abb49da251f9ce62de81dd020dc25e5107d88204

    SHA256

    2ccf8c0cb5d08388e066ee46f77569384501810c5e4b171596f6316293d0371a

    SHA512

    7d1bd7f60f60758d67fc03307b5d90acc225f3e8e5389e4e1801c610ca7d73cb3f161e3a4bded054cff2775e1d4e73c212e4377ae9442f4a11d76aece7862736

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    991b1037a6c253992a1d40eb658928e0

    SHA1

    9994848a4e2778747fed033e10dc958b28f01e7a

    SHA256

    141afb550e68c543a81f610eb3c9a9394af79872680626343dd48532754a3444

    SHA512

    9866617740cc22d9a1342f0f1cfb328d3b24030a3b64a925e577c694454a7458c2ac5c7e6f0275de726e66d7f86aaebb83ac3251e655ee5c8c5c3b154776590a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    feb029b740e552101690d765e64966d3

    SHA1

    d6edfc1b282cd8c11b02c33b34f1a59a5cf7fee7

    SHA256

    f1398c5b060320cf0274aa43bb698e644c6cfb1810a2cbb9a85a90f9b7730ab8

    SHA512

    8c1b818126f462cb74ab3fde92c78d01ab80417b5c50e149e8e4c9bc57ff7444490b2fb848768c14a3c0a8699d8d259b8b40fc100ec7062033114c7123b33aef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d932f73b014fe48426e18f417c2de58

    SHA1

    ff2386990c45265306b4596d2389cefbc5508570

    SHA256

    9af6a9e7d9a1711a5e4b9e65f6bcff91a890a5d2e01c69d334d80f9456dc03e0

    SHA512

    5bcea72c2d49cd233a601ce8cbebc748cc4335e2122931f4477a7324efee0e75d3277c6e17fd3279af358bf91af2d1bd57282cebc9ab5b102301689201ede20d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4b444af4afdcee2a757cc1d9ac2a819

    SHA1

    a8ffc1975fd51f265edefa1ca57ed71d0bbfb721

    SHA256

    b74cbf75ed13f56018412b33abbdb1eb358d21a4273fadb26b1bf4ef8ca384e3

    SHA512

    7b89aa11ee40fe850a6c9055f236a2f3e99fe99792300065ce7944bfe22c766ae7dc1c35a29f718d54f24cd41e8916bcfda3cc84efa4f8fc5e67aa0aa9388b00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dcb5b64dcb3979156523a6d46dc390ce

    SHA1

    d43312e63c6f588652f7fd8504d061a14db11259

    SHA256

    c1d96aa13de622caf62e0ba8e06ad7c20f34b4502483e3a7d983dba0fae3ba4f

    SHA512

    7e47a7e3ba14594549432bb372f9ffb1c515d64e1c2decb757ce9d3195ca6e856957f6b4214e8f214ed0eab780555d45daad72b44f1b2a55094f7207f01eb93a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05561a62114829ab09f4a32aec285e95

    SHA1

    0f02a2097bbcaf8c0d528255a7dea440566ee4f6

    SHA256

    7487c0feb64c1c41c24a58ca3744d5c3f723e0d0a7a8a3564194e1d5b4638ad9

    SHA512

    0e3d2505b5d98555880ac77a6d099ec3294b2b752b6568e97b265e3deba9a3668b0bd049c246895006d7c1d725762447a6e6a1f64e86321191087bd5475631cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9334755601d2aa9991fd5a40067f9b16

    SHA1

    77364ad77e91304f30a974d55fc55200b19ed0a2

    SHA256

    418aac592c488541deb50e6f6082122c04a0b1fc637107f9ddfe0a43fa5ce5e3

    SHA512

    bfd4e844cea314b5f813cdc7d54f176a4024dfbf570606a94db468946a55544b3095ac0c14736a51c173accefd932f9db4601bb9b26073a1148c47c0113146a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d02c4b944a9a7373c3a6f000ffdf75e1

    SHA1

    5be91041766e1a6e2a2c53968c8089eac35b452c

    SHA256

    e4a139e1bee57841a38848c42979383e1374681db68b163d069f14a44ece0976

    SHA512

    f772141cb11e58d77b4986bbe24079bd895307cbabe18cf7870ea514da23b8fa01f55dafad62a885ddcd581244690369dfd344a846b877197eff5b16b1eb2c99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    adb995ec3c427e01bd0faeb073792135

    SHA1

    09ec64fafccab4aa0488366f2593a50b01648f1c

    SHA256

    79794201c13542139d5ab540320b40c4032a76c8ea4800cc7efc9612d76a053b

    SHA512

    010f0667935b3018c8b2168f1295d2b2f6e8850ff7bc60f31ed2752c180e8fffe45007880325f1f0df163f40eb7b68564a83fb3717167eb5e81f5b540a460c0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    22fcc1cfd8fb88fde9567bcce78547c3

    SHA1

    a25d9420c04ef31f8c09836ef3feaf8354d425eb

    SHA256

    77b9713c1c39716e2ef1e8ca554b99ae6008226a1eb75a7dc7f0b0ea59cd37e5

    SHA512

    e2ea9b5b42d4596743c76c21d9cb448757faabb7293b8cb16f9950c0218f32029cf91403b00e6ab963ca248bc0d2372c72d2b355b7bbbb20dccabe0a75e5197d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a856d6d34103e08f677b6ca15718a252

    SHA1

    6a394a37774054e75ff8c0df3f9974f4441bd258

    SHA256

    b2b99727d389d5766f19fba0ddb0bd28e12b6e652045d9d45d39bbd8747a95e9

    SHA512

    9aafa20f1c9809273229cfc35fd0807a9658025eeb6081e1783f0f558a1b5b53360a044b5fb0d6b2f1336d714d4b154d11b09d64ea18109f04f765d8dd79f6db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    518aeb3ae935184310bd2cb3f3e02635

    SHA1

    29dc9c98eca08aafe5e4b2bff9c9b6cd300bae4f

    SHA256

    17a325a6da127e10817ea8e13717d5ad013f6f042769e97804c8174eacd962b5

    SHA512

    4aa0e24501ca9dfe81f51f194854b61b07e30cdf0678f2cc0112cdc4b63a664317020e6a0c16ca92c220bd1c76158d0f72f81ec73ecd49ee6f22ea821eb0f080

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6e9f52c12ae1b799292223f93d485b2d

    SHA1

    9d4e3d7a704917a01918593c79b400078865d187

    SHA256

    8a0b6875ad881fd9ef0ff5a19e936c37d7a6eaeb462b055043357900a9a7706f

    SHA512

    1363e0f4d99a09e2da0d8a3bc1265d67881d88a5818131cd1b5a3ca946befb1031834212c19d0137280f740ba3876549ecac6dca647358a377d1ab63c4079eed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8217928704988b21ee4eb53faee21b51

    SHA1

    5105814b7b96abc9ffa20792ef2112f9ccdca15f

    SHA256

    f81380d2fb3de9c84050ce0872ec0baddb11d420734e1eac9425981874d6b199

    SHA512

    7c42386ff6d2d949edaa95e1f8412a8edbfc8ef5670c64f7e409cf5f2b9a13ea0acc7bafe730179b861f4e86151bf6170cf072261176dc0baf90d1eee7906b98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb6f542f7f0be033a2b46cb2c96b7851

    SHA1

    6d5527dda9716102bdb81310d6bb518cf25d6011

    SHA256

    146441bcda2f3bc3d96ca80ff5260e252ef1086c24798b4325b1faa5d2b06b6e

    SHA512

    a970a2d862aa92a3649eb6ea638c5eb8b1391dd2dff3fcb017d3865071ee9251703a0c18e2ccdaaa706fbe281523080a8473cbed33a50bc5027ca4675aeac870

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    88afa17c0d6612f104d42c61d4c9ee9a

    SHA1

    266e6ba829d36496a90d68f4c76b3c2ca20ff088

    SHA256

    3900966360cc684be4af9e79918a3d7918cb9d7f17acb3f376570f9f25c17784

    SHA512

    71bbecf9294264cf9c9f74bb5eb0a0f137f09793261c07f66028d304bf479dc8c03b5eed3029c7041396e014d06842d18b5226098cce69fa1871143bc629883f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79a475ab843b98d294e490e24c321e9b

    SHA1

    ffc4d8fca3d3232e92d6a7c37702bb2dd18b66e3

    SHA256

    d0e1230cccd30de2ca1516202ee81a53f6afaaf5756b11745965995b43b2f974

    SHA512

    4bd3c02d555f3242688a5fd6b151e0e0e82bd77d736d59428a116c47e94891046acefb53e6842690dcaafeccab18a353cf9d671216f886fbf045be0896abb953

  • C:\Users\Admin\AppData\Local\Temp\5f726c33babcce7b15890954ba8cd86de8214727ae59721d47a9a65713c93b04N.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\Cab5BE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar66D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat

    Filesize

    105B

    MD5

    902a1098f800859502aec4eac3026495

    SHA1

    a6b209e9aa15087670e830af5de8179b31abc897

    SHA256

    ff5e923c453d3d61a7989b2b0f978b0bba924a7052667311c9eed54852a20cfd

    SHA512

    cf7f0197c78f9c7db81068fbc702596a00c5d7c8280751641965917056c0e71265a3a89f3daf6a3600faa13034b54fbedea50ea583723abbfc286f2e7e79fe77

  • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat

    Filesize

    196B

    MD5

    f634a22fa4d7ceae55c84863a1be4356

    SHA1

    887aa16cdb83aba7793cd325150867421548d8ae

    SHA256

    2141ef72e5482c7b66e4ea3d961905234847c72ce16255e4df3030d70adaad68

    SHA512

    3aecb9cfe89337f8c8c9aa5cd19e17cdd142e6698dcc43b606010df061f87c83572bcb6f3a7d75512bb3e57030d59c466e01ec12e2982bccec927274eeb9b914

  • C:\Users\Admin\AppData\Roaming\Temp\mydll.dll

    Filesize

    202KB

    MD5

    684c111c78f8bf6fcb5575d400e7669c

    SHA1

    d587894c0beffdff00ae6d358a5463ef18bcb485

    SHA256

    080fb4cd0b92884c89efab9161685f3ba0666cd9dab8de6c752bfe35e4e45716

    SHA512

    bcf748d21be502d7346f56ffc9ef13f3394d46c679d7cf17289d007e91b4ead2ec4035b3ccd5626eb378958cbb6ac371edfde8319433db9b709694595ae53e4f

  • \Users\Admin\AppData\Local\Temp\@AEEF3F.tmp.exe

    Filesize

    951KB

    MD5

    fc0177453f6297f8a51340756cbcb941

    SHA1

    8ac21c7e31c81697d2b23ebc30b445f01c62cafa

    SHA256

    fbbd0dba3bcab25a75afa9bd14691bf24c25274537eaeaf7e2c11b4526721fa3

    SHA512

    81fb2305d8292419555a70a869ab82a01e4c7d839184bb2556b08d141b8b384163bd365df37c18ccb61a0471859cfc77e7a871c49d86599b84b3ee077d910f5f

  • \Users\Admin\AppData\Roaming\Admin\WdExt.exe

    Filesize

    953KB

    MD5

    4bd71b37724b239d281cb9aa1a9d38ab

    SHA1

    4bb75190eb789c875eb8a2f28a42443ab9c71f29

    SHA256

    8fc2ad392a21f5f98949665b42c97acb2ac1fbe1fa0697c19c8398abafd15bed

    SHA512

    f4ddf17687cc817bdf42d67db7ee0b401cc985d8a2d6864425651126005665da8750b0cbc73887fd4200ff29081c88f9cb06c38378155763d9dde242a36b0b37

  • \Users\Admin\AppData\Roaming\Temp\mydll.dll

    Filesize

    202KB

    MD5

    7ff15a4f092cd4a96055ba69f903e3e9

    SHA1

    a3d338a38c2b92f95129814973f59446668402a8

    SHA256

    1b594e6d057c632abb3a8cf838157369024bd6b9f515ca8e774b22fe71a11627

    SHA512

    4b015d011c14c7e10568c09bf81894681535efb7d76c3ef9071fffb3837f62b36e695187b2d32581a30f07e79971054e231a2ca4e8ad7f0f83d5876f8c086dae

  • memory/2652-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2652-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2652-20-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2652-32-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2668-0-0x0000000000781000-0x0000000000782000-memory.dmp

    Filesize

    4KB

  • memory/2668-16-0x00000000003C0000-0x00000000003EE000-memory.dmp

    Filesize

    184KB

  • memory/2700-87-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2700-86-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2748-24-0x0000000010000000-0x0000000010015000-memory.dmp

    Filesize

    84KB