Analysis

  • max time kernel
    119s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 13:59

General

  • Target

    3f0ebcab5ca98aa4f435c6a844545dca7a41d53fe17622bdf3d339541eb5f899N.exe

  • Size

    1.1MB

  • MD5

    e613a2f9b73433ef5fc022c324204a00

  • SHA1

    d201e6544873cd20d0fdb40370c930b8cedb7328

  • SHA256

    3f0ebcab5ca98aa4f435c6a844545dca7a41d53fe17622bdf3d339541eb5f899

  • SHA512

    683d5315482b48896d77d413f7fda280065ec58df9e19466799ea4627a3ca62f179c84d10472688379077ca05624bba02136d1edd6078b95bcf686b11aff565c

  • SSDEEP

    24576:+rWFD9CN8EQ29kG818PWDpvEgOe4LmQLdxdJl1pZyWR6Ij6nPZv1mHMDTV58:+R8pio8cpvE04LmQBxjPPoE6nPZvYsV5

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f0ebcab5ca98aa4f435c6a844545dca7a41d53fe17622bdf3d339541eb5f899N.exe
    "C:\Users\Admin\AppData\Local\Temp\3f0ebcab5ca98aa4f435c6a844545dca7a41d53fe17622bdf3d339541eb5f899N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\3f0ebcab5ca98aa4f435c6a844545dca7a41d53fe17622bdf3d339541eb5f899NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\3f0ebcab5ca98aa4f435c6a844545dca7a41d53fe17622bdf3d339541eb5f899NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:288
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2136
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f94b352261f458c7e4d74693c5e5f82b

    SHA1

    0bbe8c65e79ef308c6453518f6348c06709ef1ec

    SHA256

    5494fd0f4551d47925719485e90c68b11ba595e8e4f664811af2e9e07774272f

    SHA512

    05e8fc2caf9d0c8971f2348b760eee63df1e9e25ace366a60a4ab29838fef5a550516196770492305256160e393bc3c4bbed6a7a8059ee69223065c9eb1584fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    70841565ab64ff3324be36a181838c75

    SHA1

    c8e5e0349369dce7507e2058f038ddcc10736f71

    SHA256

    6eaeb2b32476ccfe13d42d8181c49f6807e33baba9f1fbb3abc620b1fde65457

    SHA512

    b3ad76c7c8254649f6a725254eec01199e0acf540d419473105f8da93bcfe03f9586c3162ccd439f6cd28485095c8ef857de8c5c945484fff12bc48f08d94135

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07b61fa6064a4736f8f738c91cd9ff6d

    SHA1

    9ef30a359eb58d2e085079ee58a8056e6f63f084

    SHA256

    b49e1fa41d97ecee4b9134a1a129dbaf46e35b99ab86b986abe137d6162510bc

    SHA512

    2fa5351680c99e6ceca4b3f49421d0c35a44a3f6eede71b55bbf30a5dc558d869ffc5adb12b0c9d4300235b5b8002524a8e67df7db9a83cb092405992bd73bd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ad32ee746b2a3176fb4dd7e61bb6bda

    SHA1

    62c5270490d18268bfce04bae10327517c1d680c

    SHA256

    b77faf82566b0dda590139627f8586fe2cddeae03df05ad2223c7ce2ce590cd9

    SHA512

    3c6ce62916da9fa5f108daee79a30c1c91000223a10787dfca521ce5fd77cb3e2610d5ee20e845dbb344eca2d56420f859c48ab49383f8f881a0b450a4f8deb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a0110d4fd0b8ee3981f97808ebfdb72

    SHA1

    6c6c1cd0d3bdb074e7c3b68136a01b5a2568b643

    SHA256

    0fcd02c664ec68033c6056ec992e383c406f0a56a10e3b17db86f6626e572d16

    SHA512

    d1f338a462c0f4558fa2f5cfebbde031b12ba0cb44c52572ab47d262f1ff74dfebd6945d7eb2c5f89f970d7f03929431f9f9a943e932c605886cd2572ddf0d33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    523358fe1220d29988a6a636ceebea0c

    SHA1

    dbf4aa2ec202e26ca7998d01b4c28df86a4e522e

    SHA256

    035377fc64b9f17eb694a7eb1537908215ad7b68846a1af146fe7f0b176a039a

    SHA512

    80044ecfd780119cb79d210f7410db5eacc297c00c4ca3ac15d4117fc7839ddbadec07b591ef89117a4ed7e4502cccbdfce52bf0f51abcc0b8378a555e30f23f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0e8666313b1d2027d846123eb5ae794

    SHA1

    8e6e95ed67aef23b90ad829177823c93588feba9

    SHA256

    37d2cba3fe0705b3f09cc8d3adae46b4ba2366a5ba1b416e1c57634ac04cbdd1

    SHA512

    9fa8bd73040fd9d0ceaf6a09fdf15ce0c883bdbb88da339538cfac22adc198c1031cf45f2629cf1d040392fd2a9fb65ad48169502e856444e24a72b92bdcd595

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef9cd6734e2f6e53618f4fbb4b34de44

    SHA1

    c7351fe8640257c5db36434a652bcdacb31a3a50

    SHA256

    0c636d91f778a2c544ecc9826fa31157456f2e12019f68595052a126f8860c6c

    SHA512

    39b8ee55e530b199d55cb1d4c1ba5be33ff74a62e5055b61b285a7d89ba4dca5ce85c199239bb9a1b31daa98f4daeb96035af3b98a59f078428fb90f0aef7a8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af694c5c0406e827cbbf3ed96349233e

    SHA1

    0ee483253563e8cfeb58576baf315a117b6ee716

    SHA256

    d20df075508d5dd80edec09ad58e71ab671c9e1b7c0e45d614eb89e58e1759c9

    SHA512

    de3e4854a2740ae2b1f973dc3c6904c684ccd22a93f285e0fac911654ab56d06265259118f6cb63f9feda0cae661645ecaaf855175a0701ea0aecc5e585cb351

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bcebfac2cfec5512fb5444bfd7b76c85

    SHA1

    fccf264452c983de1a36b37abd1472f7fd10000a

    SHA256

    b78499c07f7e820186b6c5d374af1452953c85fe273894cbf2d1f32b2ca6ae37

    SHA512

    5ad5fb02e0eb6e0f7efd0a89a4e80acbb3ae00061b67745c1262ca1c550d09c7cd1362f2453cb768227cf94e65f334bb688a030f4b6ff9eac1ad1d4036da3b1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b869a0dc5a940d5539223c048a8f4593

    SHA1

    d89cda2f81b7c880adfa1f4aa2a10748ff81273e

    SHA256

    61606bb7024ef18831b95acfb9725ce5717da1c41ddb65624fedcd31b13243ed

    SHA512

    8db0141557bd5735590557904700d03c82a6d16bd4158a256f1086826f82b77d9afc2f659a54c495730172176f44556b73bb3853675b2208397d8fbd86d89647

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e025700b2b526a5fe114248b01c79ed

    SHA1

    4542a7c702db5e0d197068363ec1b4113858ab17

    SHA256

    72f8c3bd70fe137c05d105ea8e0172da131fe627e3613810df065cfb4e121963

    SHA512

    d1dce86cbef7dd9b8e93a912fb44399ea8538f57f57b87135ea54f10037ebace09a57b3e1733ca56b92620e42cb1f7a04d513fb5ab4cd38a5be2e4b1177c1585

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e9da7fa49264b58b42b574264030a7d

    SHA1

    c932828ae2869efe4ffef523bbc07695b3062473

    SHA256

    f881380fa91ac1d5643c05d0c67a548e7be82fcc4a1a82d84d4543b2944ff99a

    SHA512

    d45203630b14fdf598b2f6b714925cc88ce0c4e2b521128ed4ea4daaf06b628b194f5e3e03162ab56392c851484919bdd5a54933c3032c50460a3e223a47e0d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    280a04e205aa64fc79fe9a93b10c287e

    SHA1

    fa86d933e7e4e02a029bff66824b5cd82c7de527

    SHA256

    5b1154e9c5c4af80dee67c60580a69ed004e5e56ebbc13268e21955a7fa88310

    SHA512

    38fe153a00579bf10c85a925351b12ece4123059102b3a82e2427afb848bb383a4d38b3e503c5f0b4a9caf594f62d6c7be740fdfee8dc7871ed2687826867dd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb9a46ec93aa21458279014b369c6e1f

    SHA1

    9719ba2765a5093786601ae9b4e3a96bcc2bb8c0

    SHA256

    43df26a1d645504a707d673d23369292a16c50926deecffab2385bbe31218321

    SHA512

    4af3a6a747d38edf426be6abf63d1aa340c12957cace37079c03a10d8aa4e91aeaaf1683096881ab955abb124f0dfeb7718bba1136297c75e10c99261a237fd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e91e9a971bb3b520e87835fe7f89bdd7

    SHA1

    32d1fee07fd2592d26e3880fcee7a742ef9b077d

    SHA256

    f7bedbc29405aaafb67a36fbb55a95fd54c58e40cf22da808fa06c2dfdee8240

    SHA512

    288578832676dc10e4d8831eae9ac21920162720f35825ccefefbfb7de40e9919cd66ed2fdce5a42786a488d573ad67c5377c6e7c80e9b9cd69130ef7b057dda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68d1a0cdf9e34e083afd25f3d6a087d1

    SHA1

    9f394be43f08f2601ee2fb05f3e8e27a17e9ecfb

    SHA256

    56da4af70c0c4edd0678beabed330b219dbfd1d9b69a1c123de691aa5e523911

    SHA512

    cdd8f9d870044ff0b22f350b984874496a665e8fe047d33595ab281d66afd7b9e7087da6f2962534a00a9a1e990f482871ecac50747472f49bf5aa70e54740f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    754ba78b6a2c6b6738c5ec197b7a61e0

    SHA1

    84db107f82aa8719ad2ff3e48df384eae01e6887

    SHA256

    54c195ebfb30414963738e7e3ba5e34d1a43c360717ea8c84a59dca8d65f6223

    SHA512

    f53ce5905cf3b4ea933c5bd68d59c9060ef487fb6a1ecae8f7425699685857b540bdc5fe923921e9868f7adf02cd150576d1344d4ddbc1a2c22a6f55d120c846

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3474665142c2bebdc0caa36ade760c9

    SHA1

    f8c5943cfd2546e02b0adf6e777105b06b2ec653

    SHA256

    322dfad8c774f2c56160eee99f6e72dc25f80a216acfd6aae8156ab6418cfff9

    SHA512

    cdb492416b91204e585a945bfb5d211a98813091a343b3cbe6426ce29e202c4579e2a8010052c9e2c696fb739764cdd90249170066d7ad40791444f1566e413c

  • C:\Users\Admin\AppData\Local\Temp\CabCF92.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD021.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\3f0ebcab5ca98aa4f435c6a844545dca7a41d53fe17622bdf3d339541eb5f899NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/288-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1972-12-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-901-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-464-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-465-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-466-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-467-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-31-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-22-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-462-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-461-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-905-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-904-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-903-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-18-0x00000000002E0000-0x000000000030E000-memory.dmp

    Filesize

    184KB

  • memory/1972-902-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/1972-463-0x0000000000400000-0x0000000000784000-memory.dmp

    Filesize

    3.5MB

  • memory/2448-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2448-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2448-17-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2448-16-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2448-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB