Analysis

  • max time kernel
    68s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 04:27

General

  • Target

    2a32f1609fec559b9abe22173f5e3bda05f0e324a566657ca163c0c882014405N.exe

  • Size

    1.4MB

  • MD5

    8585aa7d731aad8801ce7dfb37e36320

  • SHA1

    35d140ae8abcd951863f44267f4fcc276e7e194a

  • SHA256

    2a32f1609fec559b9abe22173f5e3bda05f0e324a566657ca163c0c882014405

  • SHA512

    7bfd50cb37228caae6607cc5ddf421a897579f22a2094a7f873bc66dc25ffa5e9f442a5ceecc7aeef614d93286707c0acc5e743bdfbdf020135ba08c3125db59

  • SSDEEP

    24576:3FiJgbowe6ssJQcAZvI4lyzTCiKC/XS8BGqcJOx0D3gQ:37ow4sKpqFSDJA0k

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a32f1609fec559b9abe22173f5e3bda05f0e324a566657ca163c0c882014405N.exe
    "C:\Users\Admin\AppData\Local\Temp\2a32f1609fec559b9abe22173f5e3bda05f0e324a566657ca163c0c882014405N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\2a32f1609fec559b9abe22173f5e3bda05f0e324a566657ca163c0c882014405NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\2a32f1609fec559b9abe22173f5e3bda05f0e324a566657ca163c0c882014405NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    543700c2f39b5755a9e2b23869af53da

    SHA1

    5215255914ffdcfa1ae6b1adb798d5820aa59ea5

    SHA256

    9de2932c186a3d0c863e71cfd568f2db896489126aa75973af8c0115d300e250

    SHA512

    ed474ba0dc52485000a28a7abfed9950b5373525dbd2e205d2889964874a6897f7254b4891c354a5472ea15c274c0fc2fe4788e3158a9c7046ceb6561db14edb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7a20d569f8a318c151a733c6634c1de

    SHA1

    b81d006c9b5ec345925e92be595d595ad4b29cc9

    SHA256

    d762b833ccc0e76fa5e4c93defff1829b0686152f615a804ae1e06a3da2be86b

    SHA512

    ce48431bf46f9db476a2882a8d8e9a43d7524c62e22b33fa011a4d3278b7b64b822131e580768baccfbfe9a12ee2aa756f93ac29e651f6cf09a75393662d37be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7940be0e2dfe8730998135d2e021ce7

    SHA1

    012ba3121ea032e20b52e0d003546863b08bc03b

    SHA256

    5df75eda6bd34bfcc7299296035b1247f5ff9c710b0c4774e0d1e6ada76323e0

    SHA512

    a787003c5eff27a4b3f6ed1dd01fa8d1ed3c9ce39e1e08c1eb5ecc885ad74eb5edcd0cdeff501d63596e8c25a3a27774b7f57dc943879ccbbc844da3e4627820

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02b71ef56625c5dc3526d57ad384564b

    SHA1

    66f6c15a1dd17cdbbf52edce0d821e345331415f

    SHA256

    e08e34c5f499622ffe6f13bc352758e20cd088e2c040f6456d4c44f29d7521b0

    SHA512

    326bb5884b998192a7cfb8b93d48c1451d7a8f92c269b982a86abab8e655bbf5ba531c7867fcbefe9638b73512593d443e64173b6ec8d1dbc26b1e200a121a62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    017058eed06b0a342c3333a31dc449f1

    SHA1

    7aea39138a400231a79b665001cdfa49ccca99bd

    SHA256

    372ea89b7b450208b6505efa0f299e9f2f33c4d9a376e3fb372e689707741757

    SHA512

    a5e4d43f83c91caf7c8e1b2faf36948fe6c0c02b5e22e6a1761738db51c13ccde372e8945462344bf62011c1116c83a9b8ce04c966a71f658ed6b8dc532ea3e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c7dc1cbfc688f726a7a021f99c47b84c

    SHA1

    4948caef13657e70dd4e3277ca85069fb90e1525

    SHA256

    5250882ce8497ba5b1aceb64ae5753aeafe7188d923b79f68c273a457e89aadf

    SHA512

    8320211af6c589c58dcd843b3acb659d3ab515efdc79f3fe5bee4c545f13244e0b4d16f392594caaf768c31a1ed84c6b4af48c0c247c21ee6fd488c599c48d94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    897d838ad4c40d84265a0ae55c61710c

    SHA1

    56d5755a37dff5a43d3414c370562935b3554f5f

    SHA256

    92f69e1c895f4c46c6225ce9d1c81175a1bb0826c6a77b9ad6b67d5593741920

    SHA512

    0b4eb5f3d664e1006031a724651b815532d4b15da1681f5875139bc60547f107c462a958ea4fd3325820d239508e6fc00e9c93674383af0f221f7c900ba5812b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c08c7c0e058829e0b8e570a18bb2cfcd

    SHA1

    934e25eccdfd8f33e9ad3cfcd87d778bceafec2b

    SHA256

    cecb08e42a0f0719a4921d28340c29da8eebb9b265188509bed7bea05a5fbd4f

    SHA512

    79012047edccd27a3384e8e9c3c882c04d6e9e57434528192b6cc80bce8f80256c2c7bc97b337b2218da63eab286cc692b26c0dc94ce61dc1314b1cee0ebefad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21a2764b549c8e0a382d144ab05edb7e

    SHA1

    02aaacb0cc9d5ff0fd42d30402ce3f0e170f0c2b

    SHA256

    1ef8a27848265fa96374bc6b70962055fbb88f6d5f9c16cbc0a5fd606e2bf238

    SHA512

    bd7b3e3791b9f238d54e8078bf4cc67b9a02437b82ea53dc6377cc61c59369a66350ea9999191931718162bd64e3a97f45d633f995dc3043eebb8aa18ec42db7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89683e7f8bd8af96d2f61723d179848b

    SHA1

    97e2f0766142725ff7b733af6ad7319bec01cb97

    SHA256

    7bfab9e8d541e297bccb0ecedad3849ec1a3af4712b53ac5c31494d3ea8b3d58

    SHA512

    1c329308d6399b3395ad9aaa61df98f36c892e10baad592cd71f71cb6d8f1960c76a8b30fe95b1223fe68d398469ec58bee472b28b52c318ef48bf6f61235293

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f247970c693e485fddcc233738a1370

    SHA1

    391de3b95ca2422377026467297548ff95fa50e4

    SHA256

    71f5c1e806d63bd6da4b1ff2b98bb1a6bb8d2042cd684107c292298789a43bf6

    SHA512

    5ff91b6245f07ea93e57f058e5b3bec74cbdbe5358ac561b99edfd27e36819002bcb6b57240614a0001e5066d5f513f2a58349a890c2d734e4e08b9576262c70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    979ab6aba747b788309a12e41598028c

    SHA1

    43083687c8bcca0256990110ded046de4721a780

    SHA256

    587a93b63727fce37c56de92900c9db3d8297dfe2a41bdc48f8da73e070f9465

    SHA512

    e3031b504e2f09dba51e43aeaaff1313e1671c95b1ee1615adc0b5fd4c3c13670e3e35457c7b9205c4c6512e4cfffeca40d0cf0f8c1a46e719856ef71cf28514

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02cdc1c143f4064ab1b25c4e922ebf44

    SHA1

    00ea23d90ccc8ba648bed6e20256c7b62824faba

    SHA256

    551907e4a4e7b118aca2429bb5aed6c23f2a0dd16bb0ebf48ba8bb2e18392588

    SHA512

    01c18bae2ba1e635a59c937786606f4aa78d03cebe2fee8fbdae7ea1a98551ee3c3f6a9dfc468fb61f1482b3c645537cf3c685d7c7dfe1547612527742651ce3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ca01ddd4d1750e511a613d14f9148f1

    SHA1

    53fd368d941bbd2b6b574cd523e923a41de1ee72

    SHA256

    3612c97244cbfd39513e3014a54fa4b0b5a4b42f38aba1c9835b50b17c458e16

    SHA512

    9bb6dc04551f47b85d5781d7a37c824f5d9d7fcb89c0c495bced2e7d07936122737c5334930d35ed17dfa65af77ccf575634b6abe51fc1021e8e600c7dc0b083

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c29c290dd8328ba95644078e5bcfba7a

    SHA1

    8527f68c89c38b25a997d7d65430622b6f49a9bc

    SHA256

    a65ee9d2e704e8852ac1b62d354e490046a23088fdfaaebe952aa242be046a91

    SHA512

    7d2526e342d74063deb3249b69651abf22e15b4be966dde1bd7f234f2a0c4f0b0f546089283d6195f96b14b7ad14d451fe0821250aea0aac31d2426f933d5b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32f172b407e11e2f5d4146e132b3c14a

    SHA1

    41d2a840fafa1cbe1d485e5ba3102af588e05fae

    SHA256

    0676d1de641bb4d29bf1f7705f47298010e7370ec5ea872a9c7510760c2efadc

    SHA512

    cc8750caf305a2a3ce36275a687e3228de6e6c75bfe23f8b1049030f5b5399751b602bd868924cbe94843b59bfd22f35b247115edb5396dff1ddd6788b288f65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c92634a0d3790862755f51c98663246

    SHA1

    1b2da36db211c3da6262604fba85bc84ca2de3bf

    SHA256

    bbb3f71d0c64cf6a086aa8f691d0f4e411ed63f75e9166a9efc0d072dd38a927

    SHA512

    56c8079a936a1d280346ca4d62df4f205c3e21605b274baf9b425b271c46109a279505ed676eeacc8db0ed2179d8dcba608c0d9962f75a9ee6fce44f27e56b36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dbacd6b54dbbce2d7769cde5232bc252

    SHA1

    f640d21004a157574d89029cdd0614ba4f0f69db

    SHA256

    ae07d0adbce6619b5f633a93dc8d70cf80c35c9092fcfd0c682c5c8d2694c901

    SHA512

    cdc73c4e56bc366d68ca83e1df2c101ec25b6c87fcf5b359631a157f54f41b8cbe290a5691708cbd77a2e175e27986d83b706bfd746408ea718278b34c005267

  • C:\Users\Admin\AppData\Local\Temp\CabBF99.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC01A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\2a32f1609fec559b9abe22173f5e3bda05f0e324a566657ca163c0c882014405NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1288-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1288-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1288-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1288-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2060-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2060-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2060-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/3044-452-0x0000000000150000-0x0000000000152000-memory.dmp

    Filesize

    8KB

  • memory/3044-453-0x0000000000400000-0x0000000000570000-memory.dmp

    Filesize

    1.4MB

  • memory/3044-5-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/3044-4-0x0000000000400000-0x0000000000570000-memory.dmp

    Filesize

    1.4MB

  • memory/3044-23-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB