Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 11:34

General

  • Target

    3de367a4ef5926a824443a09ea0ea03bebaee78618d35a2606a07f74bc39104bN.exe

  • Size

    104KB

  • MD5

    a01370d4707d85554b115f3c5b3d5120

  • SHA1

    bbd8aaec4c9742f24f94f9abfeac4fbe3d25e85b

  • SHA256

    3de367a4ef5926a824443a09ea0ea03bebaee78618d35a2606a07f74bc39104b

  • SHA512

    c18b8807b3e2cfaa407f4928cfd73528cc1fa672bec57802bdb0d0a635c183da97dee683643e70c7b4d1d69abc6aafb7853055212a25e0fe58512197254170df

  • SSDEEP

    3072:Uauqxnj8U+Ooj+E5veq3CymfF7SAw5gUrV:Ua/PJq3Cymfu/

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3de367a4ef5926a824443a09ea0ea03bebaee78618d35a2606a07f74bc39104bN.exe
    "C:\Users\Admin\AppData\Local\Temp\3de367a4ef5926a824443a09ea0ea03bebaee78618d35a2606a07f74bc39104bN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\3de367a4ef5926a824443a09ea0ea03bebaee78618d35a2606a07f74bc39104bNSrv.exe
      C:\Users\Admin\AppData\Local\Temp\3de367a4ef5926a824443a09ea0ea03bebaee78618d35a2606a07f74bc39104bNSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2324 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bf7c0e5793842e74ff660ecd5db9931d

    SHA1

    6338adaa0b6fddc020090b017c429080fc8011b3

    SHA256

    84d28df37680c4a91d119c8a7d12dc2b099c1feedb5fbbc772d5322830d92fc5

    SHA512

    2d3de4bb67d7075f75b75e0219826703c4a1cc441c5e56ff1b6a97a86b10c63b32cd3b04fc1b3c4c5f20826afe18f0b45fdfd04e1171576fe819ce4cebb3e280

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4a1b9c4b6edc939e3a3468ea97df43be

    SHA1

    44e702fc6d7aa85491032c3aabde139749816a26

    SHA256

    4ce215d594b7239876e871631c59a8a47e13bee3591f4a8cb0e3dcdf7f645ef2

    SHA512

    67181283c146544c4e8f7a49d851bd777b537f4bc37b9a8926132eb0f68d22597d3441fec7d5520e3c322c1c9b38b8e9c8d3d1ddc907dcc3a4061eb8e55ea0d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44923ada6064c4f1ba929cfb259ec860

    SHA1

    f1e213884dcc08600a09f1b61c72976dc7dd67a6

    SHA256

    abcdb4ab5d183900fd3a6705ca3a8d9d35710eb32c72b926ec4b5832fd0c1bab

    SHA512

    a857a403b2c641465d308a3bdd67f510f732377d3acf79457c9ca001dc62a52e8f5676de57e6fc8f25d1cf38be892132ac7828a2ec4e295c6996d9332bc76875

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1cb5349c2a74d1c93c39ff4b5224ed52

    SHA1

    bf092b702cc6e953490fc26e91c67678458f29e8

    SHA256

    ed4a2e6504b408e0aa38b7d4cc67991e07e7bba5b13cb15fcb7ca3b002a39f9a

    SHA512

    66ca475651c69d2750c3665ff6c10525d82c71654096be05b61f73cfffe19eae316d974bb3d84f7c4e953ba40e852c55bf2e4b5f98fc0c6e1f6f73d75111af5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3175308c5248c518b45717a6493c8cfa

    SHA1

    5d444a5eb8c49e7ef979c6a4e2e299e404668dd6

    SHA256

    95a5d245fb77a610db80fd999fedf3f42545f3e598cf50678ebb5393db5c1149

    SHA512

    2de580ad1277d190c76b0ccf7f790fdeb8bbb113bf608818db21d6a90c6c328027f7773e377c144886ccdc446bb27d15070370cb19c75aa8c7c9de09c142c1ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abdeebb811c88d5acdd894a84f8cadd3

    SHA1

    5fc90cdafdfa539ef1056055843dba31952a9327

    SHA256

    9dea7fbfecaf021f9e84cc665a642881303dac677b141ed5d7137461a09abd37

    SHA512

    5b35d3ae4e930615a3eae08b90702ac95965e8131e598dc3c60209af3d1118a501167194f23940eae52c3ab156ef6f65708374ad18bc9de5e2535288cbb05762

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c66966d3f4cc81cc275b048f41d14577

    SHA1

    460a9210d3943064cea1c07b1d662cc0a6651631

    SHA256

    c4017ef4e7066495730cf920b891741a0947a855b9c527305315491ebc1f99ae

    SHA512

    41cc958d98ba8232f0ef88b7bd96fd592d2e884aa38994f6b540c74c6e80cae53df8cc069a439ae43ad73be37f02634cf3106acf5f43d196339cc4a2e08cb725

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    502b2445d07276b1acbc10c6cb5ced0b

    SHA1

    7839a76c858a5c60fad02cad258b73bec9c26702

    SHA256

    bd8c10e0d9e503f9080ad835edf5a2d4c736a5451a49be951977b185eb3ecd85

    SHA512

    57c43ffe17cc463dbcf80878b2f5937e34043f25cef473595e9ee1bf48c8cad4aefbdb96322f2603608f9b1a1849cb3c0c6c551857af12dcc527e177f4443402

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ee8f760a6e807c769860bcfb4741cae

    SHA1

    66cb5b6b3b704780b1855114fa32cbfe95491bce

    SHA256

    47a7b32e6fbd8db39d5fffdbaeab5c2cc8ebb40079d223e1f0ca639643a6d3d1

    SHA512

    cc330e225bd8ecc9b71f1e604ff212584ae33f7684981f5c26218b87de3f82f9228ae305eebfb3f521598caa12fb07300e3506bcf0538366f45cfe1baa5118c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b2af611af435391f5798d2bee60dc7cf

    SHA1

    5d291b29298fc007e1186f1e5a982bdc1a007e65

    SHA256

    aea0f16ab989a469d62843081a4706a21845f99dd67775a7af16cd97e21c0c8a

    SHA512

    355dff6b5c10fdc0d42dddc092114ac57969337d8071bd0a458681ac8200cf26d1bfe276928edf44c7129497d6b325e9c0152c3d079934933c613147c4f0d287

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b301dd6186aa9f302ae01a239ecc7896

    SHA1

    a3cf6d931f11f7ec5a6d54aec3374f03650f083b

    SHA256

    966c3fb8dfccb19c75cecc492fe0b8830089638ab5e1720e7912a980dffb24cd

    SHA512

    e6f6c40c83f86a8f41d68fc55bce20a56aec2ccb76788a06a38392514e622294a1e2845f0fe284ff27938a9aa366b5dabf030cd5c95fd6299dc08139c0b766b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3282b4672e2a54690829b9fde4ac86f5

    SHA1

    a99aa35c4ffc501d781ac159f73abbd53205cbe0

    SHA256

    b84cd1ae39221bad6cf6d30d96f94c33b5c0d90842fa53f3f21424c78cc448b2

    SHA512

    23d777ed10fee6bb5bdf006a15c3c37476b5fd37cdee3ad7e3c7d70b6cc96e7d11d99edba92b73f72a09af694e204696f82d5611c6859e8efd4bd67e1033ce9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    708db8eed645541941afdb6c3c4ad7de

    SHA1

    522d2a7cc61715a185c4ac199feae53d4576c52f

    SHA256

    eae5226de79e6090ee5f59d6c8b7a2ef7d9f8a0c979937498691eb534a6623a1

    SHA512

    1ce5aed0693c302940c04ab944f58b04f5ae4bef890c2defce2bc3c7267b5091023a39cb8a85e133e4b8753c07818c81743b2fd1e201a2507bf0d5b94857904e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46fa057b0b79f50faf454fe9470fd117

    SHA1

    d8b615cb22fd6ce9cb557e68728729932edc1a7c

    SHA256

    16df8180e229bf27780d67417115d069a1cf6490df3b0ec66eb3bc4dd44f3ee2

    SHA512

    be1587eac58e29025d3b514ec53290fdd3062a56ffa48b67fe5865791b1e1c5f39e908e9d61b4d7e454ecf858a7eae1ab9bfb6d7dc58addc7efded3827e04221

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    936d342bc1a2ef56d731a814dab31e08

    SHA1

    821837f33caa5a2b9c00b9a068434ebf406063de

    SHA256

    cc5c1f617153baa9f48d151d505d6812d12497228e07f7331dc1313e265eb005

    SHA512

    deb75fb2b56f95844718e31a1bcaf52a1c20ca446070423a0648a67addd2bcda697f2403ce092cf6e244a6ef9e91896b6ebacb81d6edc70b746cd5a2dd96e3b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa4d527b4d2f1d6550960cad38a02e0f

    SHA1

    8bf40ceb9234bfb7ed31da13c99bcaf2c427f27a

    SHA256

    9c9d244053ee22391a910fd50609cf63ce3fea38c24f20f00d01d218f26c11a5

    SHA512

    47dd6d9f6be03dc2e2a75e84c4a1f6aa962b1040a09c7ea159c85cbeaecbe045eb9c83219f8f4dab67c4b3201eebfb78ff5fb4b6d15fd2a122be8d6ec1e4100e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53deea8233e27f62d31cfbd45f185e2c

    SHA1

    254d51bb363a70674574f5f884cc14ab2be368dc

    SHA256

    928a3e9aad979dd9ae24bd07b64c53b31a1f4a6f6d31ea65d626f076f297982c

    SHA512

    0c14b5a9e00b9e2397e16cf2b71bb889a855f6478c1db0687a2deba9ef0ff4ec2fb72f6ff26e5c8fe0e44ead141244a471b7056273b728e4f9ea61649e6adc53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2924f1ecf6190c32fa40242fd5cf225a

    SHA1

    3f97ea96364325d9ef2037489329fe8c41715b9a

    SHA256

    80f040a1243b3ed7e4cf1cefe4ee29504e54364c39da08a4fe06581bd030cebd

    SHA512

    26c19824e415a5d21996d1a61626c8722ee415e8651a8a29071a9cf16a10395ed19f8346ef594ce2b6417911d8274bb5f3a982bf5e5fafcd0cf40c0cff4c0e27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e37683e254f1036eaeda1119ae6df8c8

    SHA1

    521dcdb9883a0e5355c83e30fc7a2f554fe8b3d0

    SHA256

    45cb8a4920fc4b61462b62c2e4b9eead739bf5f5fad571558dc6e1a65b3efd45

    SHA512

    5bc121dc38db54dcc7aa7e8638a9044a3c4109f2155eeb41453ce8ac0b17df84e195eaadf1cf99ae9a82e239d815189b1813dd8b7118bf97a4710149e967bbd2

  • C:\Users\Admin\AppData\Local\Temp\CabD194.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD233.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\3de367a4ef5926a824443a09ea0ea03bebaee78618d35a2606a07f74bc39104bNSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1028-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1028-10-0x00000000002C0000-0x00000000002CF000-memory.dmp

    Filesize

    60KB

  • memory/1028-14-0x00000000002D0000-0x00000000002FE000-memory.dmp

    Filesize

    184KB

  • memory/2064-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2064-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2064-19-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2096-4-0x0000000000220000-0x000000000024E000-memory.dmp

    Filesize

    184KB

  • memory/2096-0-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2096-6-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB