Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2025 08:32

General

  • Target

    c834c3be5fd77ec31c874308386f3f5b50bca5df07bde5d4d804530d2bc20385.exe

  • Size

    92KB

  • MD5

    2feb76a5d8a296d1353a7fe66ddc4ad5

  • SHA1

    3df41c7f8f17c60c224bbc5834bd5f222c2bafa3

  • SHA256

    c834c3be5fd77ec31c874308386f3f5b50bca5df07bde5d4d804530d2bc20385

  • SHA512

    bcba929cfb3ebe9f683b369a3c6fd87e0e94db8a4095e1afea26897139303360bc61781f2e6c770c518a5e1dd8ea57cf63880282a51b9ace6c8d2637e6f3c183

  • SSDEEP

    1536:mf4HD533a5MQxO7LeRiAfLiJaKQTjAVENCfU2yhhlElCJUbJ1YJxWSrSMJr/:fN336MdMfLirajAVNQhHElCabJaxWSRz

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c834c3be5fd77ec31c874308386f3f5b50bca5df07bde5d4d804530d2bc20385.exe
    "C:\Users\Admin\AppData\Local\Temp\c834c3be5fd77ec31c874308386f3f5b50bca5df07bde5d4d804530d2bc20385.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\c834c3be5fd77ec31c874308386f3f5b50bca5df07bde5d4d804530d2bc20385Srv.exe
      C:\Users\Admin\AppData\Local\Temp\c834c3be5fd77ec31c874308386f3f5b50bca5df07bde5d4d804530d2bc20385Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2084
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3032
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3032 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7567d689ad7fefd915a985bd17f9462c

    SHA1

    5333f611d494409b2eafa421227bb07dd12ee99c

    SHA256

    44d1f96b9454f9c16e4c9dcab0f64b73f325c8ce748478321e4f2fb61a58c52a

    SHA512

    c91936b9c924d906ec595a4b71d1012eb7a30a2a1448678e486cb36ff6831b85bc4272f27b03e61c65bf0da20d503fbb40cf9d087c27e37f06a7d242d25ec7ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3115e44c593651937ca94f0e80a59a86

    SHA1

    3f692144132dc93d0bbf11544180fd63333fad6d

    SHA256

    649a1ca3f4e1dc6ce98e79ee708a64115c4033c77a69ce2ea95f59f80400ef93

    SHA512

    6f8a6cc0b83ec49c88a09a47b477401379c8a84cf509fa8be368612db351c17df7d7d7caa088d14c681639aa8d12f7d8da7ce0e96db73e1be3ef16a8f9b94c16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd38c9e91e88779e3de3ca5d76e17ace

    SHA1

    ae464906fe8280ad5d383743b8e83a6a723abf15

    SHA256

    3eb7557f88ad9d6fb9d9d24f17b4da9af089dc005048c5a8326f41fb7fc04f94

    SHA512

    6c73eaa22cfe5c82b4248235ca8f54470444aa2436f5ce2f0d2b0209d06eb4372009408b8616aaf71791a4ce31107b130fe5d52b8087295f1b350ef8203877bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03c3d996c79b6bbcc293322a76a576d5

    SHA1

    632a6ab180a2593761db125325f3b65e21a7c522

    SHA256

    13c36ea6ff47c81e371f9c5e314bebd86bdea71baf7df0ad126024c68dcf6875

    SHA512

    b4181561cfab27edd754a48ddb72c892a14b645c8dc5e9e391961889067e0ea9015bd989633bae478b3b7e002d8e8a9d1195c5ae681662a40ff08873205e7619

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a80937b89664d8ed98cf22310194578b

    SHA1

    38429ea06e02cefb416a150f0d744f8632313211

    SHA256

    0b69c146b2ffad3924b85790cabd23ad79d6484f1df88d5261d67755e83a7464

    SHA512

    c7ecef7300fa8af748ce4d6403510076275226d844b51e1819b5686d460fd5f14e4d513c6ab266e1ab175253e1aa8e6be5b43074b9c522f5fca76d4d184c27b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c5b8bf5ce393189ad0d27e0fd455ecf

    SHA1

    ce758648f8ba297e40556e8b459e2fe2377a4a14

    SHA256

    5c456cce6b102a6b0aeb6d43c874f688753bf9705ce9acb87a88c369a8fd93eb

    SHA512

    23b564cc08be43073b9ea934fccdad2c42cbefa76616e1119d4f6073e8ee1add6d03caa12ab9046a5689369415b6ba6a47527e3adc31101c41bc13fcef1c370d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7326986cb4a6af13200809b5b43e1657

    SHA1

    846b7798cc86f68bd584a8d6eaa385a43c35c6fd

    SHA256

    a8b9f4e056d3f6c6925a137367bb0934c4dd00f37406285173f8e28ed84cab83

    SHA512

    54a705a895cd6e941e668f9eec4cb1aaaec699b7b21f318e03bb42e6e14dcfd1a99c6f85d8a08345a6378d9fdb722143e9dea91dedce37045334f58f472281f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0167dd470a7b5b0f3c5cbe34c150d5aa

    SHA1

    ce8167a0732df2d09750794fdadbfa102dc4bbc5

    SHA256

    e4a7e606692f173493fdfaaea167a047898c05b0bac0136302edf24d7728f260

    SHA512

    ff61c601556957fb64f3ec1513014a4832d6dbecdd73c290f42f890a6e61caef62f71f06e2bb902629620f45ee99ab72c2b2d3365716462bff5beeaf2c725981

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6843ac65ce8b0d903c1844d41fd0c58

    SHA1

    89693b066604fa094ac81ec3f8aa28482aa7aa52

    SHA256

    e09156ca6225a71c9bc5b59624f5a99ce495cf6c22e00ddd29199a93bd87da9a

    SHA512

    38588bf7d6130a1a936bc49b24968a54e3978143c3dfca4dd21df376e315e9a8baba5a72594702437058f0d3f99e8dcc107c508b7b46e62351c754087d26bc80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1026e1dc74ead0bf3c1cdd2a7979d11

    SHA1

    9d9ff6d05bbda692335f9bd3a4fc9e7734cad95a

    SHA256

    7f87b783eab9d4a0f3462ebb5f38e2f93cc0fef346248cf72c8dca51bbbdb461

    SHA512

    b0e206e468e1d5aeee19663f667512f0d676002fc67c6c5d21b7cd2f563355a9cd0b5e85f73a596da6fd7932b666eebd6d6b707d4119f5c4701646fc0d3275aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f59830064e4d5f34fc330b77eeb88394

    SHA1

    e1b966c3b40edfa2cf9b74cbf80b825c6a84e61a

    SHA256

    9c011d99ae91b26b254910c634af775027e043c4081738ac505fc1bb7c47942d

    SHA512

    2519c4b4217f80b73fd9ec3b34f597cc68b9c3ee70759f0675f24785b5a50929a0003aeacdc96f7d9f1216682432375f3e274d79a754b7677dc53a5f03b0198b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    308b3fec425d61f9a405bcdd80b44f41

    SHA1

    5b52496c516dae1cf424f03f4060bb133940b3f6

    SHA256

    fbc41aff583be1f013491a1ed00dc28cbf3f696aff8d0ef8bb4b214abaef66dc

    SHA512

    b7bc6acd3fa69d3dc75ff1f1ebc22420abbe6ff760cb31eaacb005dcbc7a51009a637023269f4582365d4d3521f1fb8bd87619a9c0ef8960452c703c581d8111

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d66821b3e66fb4f1d2a684ba8fe10738

    SHA1

    2ac67f77e894e40472cc450ceff636b6a3066737

    SHA256

    5a779151d9dfcf0e5b07948b2f512b0edf7c29cef03895bc4e1cc495c50a3b9b

    SHA512

    1097f612d9a1fa6de8006749d048438da9d3cad7b9d39348900472b82b1e2e0303110b71dffce1b5d450d0e0fde497c2c5895b943654a3677eee8ecc220fc8b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e74b9e801fa35e3f410addc0d23dce09

    SHA1

    01352489e287c04116516e33bdfe30632ae30842

    SHA256

    8a89cb02dfa3c2182ac83ec0cf656f54159a2c298e642a99ef23e31308b21e16

    SHA512

    a858c6b2e97980430418ccd1d545606a6f27df3e425bf30a4a5278a09e7141c8ba32d2f4b5e9ff5e839de166cddf56d1f1daed7adbc4e4cd3793d75ca1c78a72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37e222e0d0580c420007f470bdf70030

    SHA1

    368e101c44ce98075a44576b9fdc501b04b8a904

    SHA256

    a601fa30c0534fa1f4e2583863f1d07d0a9504676a62d4ec2f87c524db603105

    SHA512

    bc1a02b37ffb134c3174916a410b920bc65bc12711c279717b3e0e7bfb42fd1f05092fd124527f53d971d26a5776f4d4488ff501c0f2d6fa5ba9ee2f265f8709

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d2190e4e008746334ee064a57fceeb0

    SHA1

    1d17e83348d3e22a998bf0d6d46bb2dfd94205f1

    SHA256

    22d17e3383a225e5bf180c398d6211c855eba1fe95f17247c638c0b2f8bc0ed6

    SHA512

    e55c5c99b21eaf713492cf80a3d88fdf2f14ae953a53abe6ad7fbb643a788b74cc25e82061848ff82ba20fb4962ac915176e3494e0c377e479d3eeb561acc8b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4c26180fce9e0290bc5ddf12f127c618

    SHA1

    7ee5eeb75d48c0d03cc45a84fe54faeaff20e850

    SHA256

    4073a037d1a31b8a6a1741f046d4cfa38cf190d7ece4359e7ad3ecd4e6d45361

    SHA512

    3d4dd96b28548045b88f7481b7a0e56a91bfb5c0c3e5494dfd7474966ac76c4f0a3edf05c5d592dbed0c61a90778b7cfe5d0a518b484b138c2de1894101a013a

  • C:\Users\Admin\AppData\Local\Temp\CabE468.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE518.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\c834c3be5fd77ec31c874308386f3f5b50bca5df07bde5d4d804530d2bc20385Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1356-4-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1356-0-0x0000000000E90000-0x0000000000EAB000-memory.dmp

    Filesize

    108KB

  • memory/1356-22-0x0000000000E90000-0x0000000000EAB000-memory.dmp

    Filesize

    108KB

  • memory/2084-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2084-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2084-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2084-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2576-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2576-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB