Analysis

  • max time kernel
    66s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2025 12:47

General

  • Target

    e6ecb9b9df7802d0b44a68fec69d3580e3c4dceb751763aa7507a9905cfeba15.exe

  • Size

    1013KB

  • MD5

    3eac714b100d3e3e2bdaf9a6d4eb4a53

  • SHA1

    e87a2fc933d3954bed475e501c362f2fb3e3657d

  • SHA256

    e6ecb9b9df7802d0b44a68fec69d3580e3c4dceb751763aa7507a9905cfeba15

  • SHA512

    1cdbe9cf86221e1bd9ecd01ad6b2a948200e8c0cb32cf148b6d6fc4f2740b2f256990617ae2ad17d05aa0822713a441eee143309ccfc0fc91aef1d75404a08f5

  • SSDEEP

    24576:cEGRzatThRiVNbLGJv6plFh9iGa2oMYMgdsHGn:cJ8TjFJspDLoVMgdkw

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6ecb9b9df7802d0b44a68fec69d3580e3c4dceb751763aa7507a9905cfeba15.exe
    "C:\Users\Admin\AppData\Local\Temp\e6ecb9b9df7802d0b44a68fec69d3580e3c4dceb751763aa7507a9905cfeba15.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Users\Admin\AppData\Local\Temp\@AEA68C.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\@AEA68C.tmp.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat" "
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2432
          • C:\Users\Admin\AppData\Roaming\Admin\WdExt.exe
            "C:\Users\Admin\AppData\Roaming\Admin\WdExt.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2484
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
          4⤵
          • System Location Discovery: System Language Discovery
          PID:936
      • C:\Users\Admin\AppData\Local\Temp\e6ecb9b9df7802d0b44a68fec69d3580e3c4dceb751763aa7507a9905cfeba15.exe
        "C:\Users\Admin\AppData\Local\Temp\e6ecb9b9df7802d0b44a68fec69d3580e3c4dceb751763aa7507a9905cfeba15.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2188
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2948
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2948 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfd777330483b8d3fa3b237dbe5ee969

    SHA1

    0ffbed3d0b80d99fa1c225f36eeb286c2249db4a

    SHA256

    8785d5c15dad9d24cde36f73fbe09508310226ad3db447c76236e5123b0e37db

    SHA512

    f18bb5561f403a12b7c61e618301f20f96fcdace05257dfd52e12462b6f8912b4b9e3d46b22881a99ca1a21bf02d03b97ce9839a00efba7e7bbac46c7a054a5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    144716b3f5e4db4cd38a58d4424915eb

    SHA1

    657d3e28f19ee7d78024ab36600d090e90a0b7ab

    SHA256

    d470d8d23585df6f80d93de7c19eb9346a3a79abc61d2c0abc9531e37fef7b8b

    SHA512

    4bb3b9890fc7e4fbb6c6f468f91b8e29b72a49d36ece5559ad39d93aab254a22d480a7d8a1f2928a52d3007c4edd454be83df0668226de99690a2f8e71634936

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40bd58b43406620c59dd3f3f51acbdc3

    SHA1

    b76dd87ed2828bfdc7aa36d5443f52a1b0956503

    SHA256

    ea916cb9f369ee93e64ed0e709a44e6e314b8040b2af6e8863aab4e89943f135

    SHA512

    e376f1801a01a9665b8cf5702fe4cba5ad4e2415531f662c1a44b4ed29fc895ea95efc7495752a468a030acf46397a797654b3a7fda49fbe001594eb7964080d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ff88e03a4c555422a9778e45ff06b1b

    SHA1

    d1c834e70623debd3a582ee63b2068e899aa7b85

    SHA256

    56f51054bdba1fd18455984ed8de66ebb8f605601d60ceea19cba12817a66365

    SHA512

    091b0fa88a0b8022ed33e14e947af48e6a188996fa31a43960ec8d9741c43f6e3dafbd8bba962976e0237bad356da3ef39c49d1c5885e17ce263c1c0402f0ade

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    695cde4ac5086ee79a5691a6491d4339

    SHA1

    a24b9410c4e3833cbcd42c50b0e469ffa8b2fd71

    SHA256

    c4190fd20cd66082a53253123d8ed2585da7d0c6c5fa4a95401e612887eb96f4

    SHA512

    2ac83c8d00d587a8b5c83cbd265d8fc36dbc1a715ae52f1889ae46708d6d8c9e76d7025eeb87d5a7204c1c68a89ec2f677928c8bbb75eb7fbfe37de87fbd1313

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1dea107561cd82db0fa46e7355e4d193

    SHA1

    7af91b00eea912ee55f43c3ae434d7ddde537b6c

    SHA256

    ad55845ce895093834a7aec619f0af72a79645b8d5e2eec5b98469e5a6fcbd6f

    SHA512

    7816b7232119c09df0eba4b81abd5c0fcc486242d1279de4f66c06a2e6625625cb355b9bb58e3f3ee5849fb1fc0f144399be4bf6e44880e5ccde91f30a8ec5bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1e67fe1f52b0b882538b586b002467f

    SHA1

    d8549c4c8939fbb54ea698957fea9dbcc04ae302

    SHA256

    b3211f1ca7ff98c27f18ea1233a13c3af965985d238feda8076317e907858f9e

    SHA512

    e83c2288168692809ffd3dd94277e8718935f3f862bb404662c9cfb68c413ea470db394d1d3b6b4bf0355e4ae0c5a6e340e9b7aff27c4e11965e50a1b2b1ceb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eba8c1d6188737b7888fc61ad6f4aa46

    SHA1

    b56fec2f077f4e631e88d654b1f70151e8551344

    SHA256

    eba25f5489fdf7af8c631057345a04c3e1d2b0a0e15bc75ea5e6bc3452755da1

    SHA512

    6136418f1682ae310ff29973e736a42e1cbff15bc04bfe7b95a53c4099316427068ed7b778a82f31ffbb5e9a66cfe4110a15c96302f7b21f405926b203134cb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4614f478204e19f7dda0f70ff1019ca2

    SHA1

    a3dc47936c2b3031104862b5241cfc6176c25c81

    SHA256

    0ede433e857976dc75ea2ecbb1c1cac40c8f3de4f36fc736239b7649f5a58319

    SHA512

    30e593c8ef8707ba25257d07286f3c86022a757abe8369826102350b9a0f1dee8bb767d85d92133b94a5dfee0c3f5dba22b82931ee2540fd39be8008b86d60d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6478ce72d0f8abd7928bd58aadc950dd

    SHA1

    2197f45917aeb7c8b639fd5b3189e5e14b100434

    SHA256

    5c1e720ce265cb05d5cd1fb51bdcc3930dfd8f4d33fc3156df174de6c17cf741

    SHA512

    d6cb0cfaaf50f8ce78123bd96c1980d4fb46985928402a5413fb9d659263cbdbe9a2741bb1a85f8428df22bbeb8ed03aaa7ba86125c04a7178736e5c7eda31e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7eea96955777d25bd9915db7d0b820f6

    SHA1

    455c4ee3672693ca30d45e2203a7db02c0b51443

    SHA256

    c41530e14a49d2172567627cb7b12248104d6ab681650036de5a89bf5dcf8484

    SHA512

    dbc8ac62930b358f8eb1b3d03f02c331cff4edbca2c1b3cb3e6b841991e71f91e2fa0dc56e7b45c47d8a62b4d6902216df166206ad3d51781990d592c01bfc53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    873e7966c33443235b2c14997aa69a02

    SHA1

    bd9ab4fa94ed72f03cd3e02cce071aaa18451cf8

    SHA256

    6d7dfeb78b7b2b2776d7e5f1688d77cf6125ee517294189272d8632c167e22d9

    SHA512

    f0541f6200a8d6b5fcd1303954c1bb40508b44a5e76e048e172c0e4b8c37630eba49c32c88e9255a9029e2d36a19339dccd94693091c27d319ff4b9a0a8f7f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2efec9b757945f273e2aeae7a577d78c

    SHA1

    e8f57489ad10e269dbb0fda8f7e8dfda93b595f3

    SHA256

    d84ff9fcf9eb3de07ebf89487658e5934dbe92ce5fe8e2bb13fb3fc84db5e7f4

    SHA512

    4db63aa98fa06844053261543116fe010a2a3f977c59534cf914275621d2a0da6e28b2e925fc75763685f05bd73a91acf023d3c74609a6aef6e4bfbd5b8b9224

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    88ee630c05a11dd748855bbb17c81357

    SHA1

    532dd0d904a4544a2032f7bacbd51f6204ae5c87

    SHA256

    dc8fc34e9cd791af7331c8915721470e555a2c4eb0f35a8840f00bf04fc63823

    SHA512

    8974171316ceb4397d2b2a94f70388d70cbc2ca0d0222151afcb83d19e62aeb27b52a2df1659632c71cb9ccadc747cb7775d99fc682a79f3833d14093d19c470

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e3eb6bc668bf1379e4c35e670153528

    SHA1

    bdf2e4e36ff53180768178600ceff640189bf67b

    SHA256

    534373de9dd12ab76ceb0b7f69104e5d14e55fdba0d04394247bf06fd9873ffd

    SHA512

    475b956ce10a4dffde5703a987eaa9e6bccb10ebcfe71497669ffb0e90a9dc23e47f24d1f1c8d6dca477b379cce6f2bfc14c1febbd13a876c824f9ea24864d2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e564b703c2082d7ccaf5a0d027436b7

    SHA1

    87b0177b637e4b90a25711558c12cef4bceb936c

    SHA256

    b9d1d8ae4a54f45a3272207c45ca18e017b87493f50e5380e09790fdad745a7a

    SHA512

    73de7b848e7afc91945607b6d8927ba600848fed52cf35d742ae725b8a80d33c940c44c8a733ab31f3eeec01b0b89d75a6cb0a3d2b0157bb5d78bbee9d196fbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff9a8f3174fd0dea32cf60903edeabc5

    SHA1

    848039a1337987b3108da720da5c0bafbd07d5ba

    SHA256

    ab5010ee07b503a9fdd4b4b1c4f35f6767bcd78224baf2526d64a07e3dcfd37b

    SHA512

    e49598da7c5610d8aa401e05aaf337a3443460413494cbf11b4162dc6a848757e76fb1eafd17f00585b9e95f51bac132f37d1a250850167d2615575dc9309108

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93ff5fbab864d43656d2f13852753e4b

    SHA1

    5c9c35a2ff101f8ee6be75a18813cae2076dca73

    SHA256

    8f32fde959c9f4e8620a2a7b71cf33585d950fcf7590e89a12eab6c5e7600e43

    SHA512

    1fcd516471f07fcbdf6a056501852d344e7485b9eaf21738e463fd09757f6d201fdaa1010cfd60975c8d4d6587feec2ab987116ee763433dbaedb054c4b37a9d

  • C:\Users\Admin\AppData\Local\Temp\CabBC40.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBCB1.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\Admin\WdExt.exe

    Filesize

    953KB

    MD5

    73f10b2e540f417e626aaa4edb003bb2

    SHA1

    88d1bda1cc97f1f90bc4863490951d259693b95d

    SHA256

    9831352a797ece1f7bf89786a982df95f117372d7a82a03f98252048e2f1ebe5

    SHA512

    c99cea7d6d6670963806dcd191d044430c1fb5c9822c429367130b0d85f943d97ce546216f2adc9fa43624de533ea0499f780dadba3eccb539e5e6d87bb67ea2

  • C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat

    Filesize

    105B

    MD5

    902a1098f800859502aec4eac3026495

    SHA1

    a6b209e9aa15087670e830af5de8179b31abc897

    SHA256

    ff5e923c453d3d61a7989b2b0f978b0bba924a7052667311c9eed54852a20cfd

    SHA512

    cf7f0197c78f9c7db81068fbc702596a00c5d7c8280751641965917056c0e71265a3a89f3daf6a3600faa13034b54fbedea50ea583723abbfc286f2e7e79fe77

  • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat

    Filesize

    196B

    MD5

    42b4836311009828280619d4179c89d1

    SHA1

    29dc08ab53dc6957ec1a60152a397533747e1f7d

    SHA256

    861eed2b1bdc32e1eb03f0a152f548807bc8c85eb3fbd80a03facb234bac15df

    SHA512

    15aad4b4013400fc2b59074f833539633a02e7e34302ec09bd62eea98520cd618e743966a6dfb746ce7313645267800ae851b381a5202f8931ade601a078d5cc

  • C:\Users\Admin\AppData\Roaming\Temp\mydll.dll

    Filesize

    202KB

    MD5

    684c111c78f8bf6fcb5575d400e7669c

    SHA1

    d587894c0beffdff00ae6d358a5463ef18bcb485

    SHA256

    080fb4cd0b92884c89efab9161685f3ba0666cd9dab8de6c752bfe35e4e45716

    SHA512

    bcf748d21be502d7346f56ffc9ef13f3394d46c679d7cf17289d007e91b4ead2ec4035b3ccd5626eb378958cbb6ac371edfde8319433db9b709694595ae53e4f

  • \Users\Admin\AppData\Local\Temp\@AEA68C.tmp.exe

    Filesize

    951KB

    MD5

    fc0177453f6297f8a51340756cbcb941

    SHA1

    8ac21c7e31c81697d2b23ebc30b445f01c62cafa

    SHA256

    fbbd0dba3bcab25a75afa9bd14691bf24c25274537eaeaf7e2c11b4526721fa3

    SHA512

    81fb2305d8292419555a70a869ab82a01e4c7d839184bb2556b08d141b8b384163bd365df37c18ccb61a0471859cfc77e7a871c49d86599b84b3ee077d910f5f

  • \Users\Admin\AppData\Roaming\Temp\mydll.dll

    Filesize

    202KB

    MD5

    7ff15a4f092cd4a96055ba69f903e3e9

    SHA1

    a3d338a38c2b92f95129814973f59446668402a8

    SHA256

    1b594e6d057c632abb3a8cf838157369024bd6b9f515ca8e774b22fe71a11627

    SHA512

    4b015d011c14c7e10568c09bf81894681535efb7d76c3ef9071fffb3837f62b36e695187b2d32581a30f07e79971054e231a2ca4e8ad7f0f83d5876f8c086dae

  • memory/2064-19-0x0000000010000000-0x0000000010015000-memory.dmp

    Filesize

    84KB

  • memory/2188-85-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2188-83-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2792-14-0x0000000000350000-0x000000000037E000-memory.dmp

    Filesize

    184KB

  • memory/2836-80-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2836-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB