Analysis

  • max time kernel
    9s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    22-01-2025 06:55

Errors

Reason
Machine shutdown

General

  • Target

    ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82.exe

  • Size

    1.1MB

  • MD5

    477e0a0b095713dc9f38e65e2842cd83

  • SHA1

    677c8ba9a314ed70bee73c57955b4de1edb54c67

  • SHA256

    ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82

  • SHA512

    ebf2571b2b9898bd0c1a12dbd34eca58ce8d89bf3bf54ae35e06a31aade262ea9c1c81f31c3ac6a369eff710d7c87bb84c573abe3dec7c8e31527e6ade30e29e

  • SSDEEP

    24576:lKnxgrmT26nNwmlH2YmiXFKZTXQ6NmCGjhbdhV:sAmTDnK+2YmiXgZTrqbdhV

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82.exe
    "C:\Users\Admin\AppData\Local\Temp\ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:472
    • C:\Users\Admin\AppData\Local\Temp\ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82Srv.exe
      C:\Users\Admin\AppData\Local\Temp\ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:2852
      • C:\Users\Admin\AppData\Local\Temp\{FAA9AFF5-CBAA-4CB9-B097-BD4BE2161C19}\ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82.exe
        C:\Users\Admin\AppData\Local\Temp\{FAA9AFF5-CBAA-4CB9-B097-BD4BE2161C19}\ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82.exe /q"C:\Users\Admin\AppData\Local\Temp\ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82.exe" /tempdisk1folder"C:\Users\Admin\AppData\Local\Temp\{FAA9AFF5-CBAA-4CB9-B097-BD4BE2161C19}" /IS_temp
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2060
        • C:\Users\Admin\AppData\Local\Temp\{FAA9AFF5-CBAA-4CB9-B097-BD4BE2161C19}\ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82Srv.exe
          C:\Users\Admin\AppData\Local\Temp\{FAA9AFF5-CBAA-4CB9-B097-BD4BE2161C19}\ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82Srv.exe
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2064
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1364
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1364 CREDAT:275457 /prefetch:2
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2264
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1364 CREDAT:275464 /prefetch:2
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2676
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:1960
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:2280

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • C:\Users\Admin\AppData\Local\Temp\{FAA9AFF5-CBAA-4CB9-B097-BD4BE2161C19}\_ISMSIDEL.INI

          Filesize

          828B

          MD5

          3c4755bb2e85836729d0dc06073dd052

          SHA1

          14c37b06089c9fbcc8051ade9c1f70b4cf9e1a67

          SHA256

          71842784ae46cba9f34f978cde5136e24fcc7913ad833d650ab42044cb5cb212

          SHA512

          03c03ff17a08d3a18add47de9d4a65d68847a23502bfe3418b293d285d33fd893fea46ff70f13fa161f5f929ff145015bd46cffccd85dbf03a53118c9ef7477e

        • \Users\Admin\AppData\Local\Temp\{FAA9AFF5-CBAA-4CB9-B097-BD4BE2161C19}\ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82.exe

          Filesize

          1.1MB

          MD5

          477e0a0b095713dc9f38e65e2842cd83

          SHA1

          677c8ba9a314ed70bee73c57955b4de1edb54c67

          SHA256

          ab1cef6b84b0d87e1e830d23b8b2449aede977ef541ab9631ca73aa0fa548e82

          SHA512

          ebf2571b2b9898bd0c1a12dbd34eca58ce8d89bf3bf54ae35e06a31aade262ea9c1c81f31c3ac6a369eff710d7c87bb84c573abe3dec7c8e31527e6ade30e29e

        • memory/472-43-0x0000000000290000-0x00000000002BE000-memory.dmp

          Filesize

          184KB

        • memory/472-1-0x0000000001000000-0x0000000001122000-memory.dmp

          Filesize

          1.1MB

        • memory/472-39-0x0000000001000000-0x0000000001122000-memory.dmp

          Filesize

          1.1MB

        • memory/472-42-0x0000000001000000-0x0000000001122000-memory.dmp

          Filesize

          1.1MB

        • memory/472-6-0x0000000000290000-0x00000000002BE000-memory.dmp

          Filesize

          184KB

        • memory/472-21-0x0000000000DC0000-0x0000000000EE2000-memory.dmp

          Filesize

          1.1MB

        • memory/2060-36-0x0000000000260000-0x000000000028E000-memory.dmp

          Filesize

          184KB

        • memory/2060-23-0x0000000001120000-0x0000000001242000-memory.dmp

          Filesize

          1.1MB

        • memory/2060-48-0x0000000001120000-0x0000000001242000-memory.dmp

          Filesize

          1.1MB

        • memory/2060-53-0x0000000001120000-0x0000000001242000-memory.dmp

          Filesize

          1.1MB

        • memory/2064-33-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2064-37-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2088-40-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2088-47-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2464-7-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2464-9-0x00000000001D0000-0x00000000001DF000-memory.dmp

          Filesize

          60KB

        • memory/2464-10-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB