Analysis

  • max time kernel
    119s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 23:13

General

  • Target

    f4bd66dea2821c2a4afcc59754c3becd273ef8ebc7249991b1fb3694230ca648N.exe

  • Size

    69KB

  • MD5

    7d009422fc838e616a4af386d182f5d0

  • SHA1

    71b27eafe6c4ae2b3364291b3b7a7ff11cb294cf

  • SHA256

    f4bd66dea2821c2a4afcc59754c3becd273ef8ebc7249991b1fb3694230ca648

  • SHA512

    5143bfdb3ae5f0895941519be2171f4ee09c8b3d2d79fa055ccaa31813b4836f7ece1a336f3c12d0c25530c3adbf54b288228068560ed6ca296871a03af9d992

  • SSDEEP

    1536:UFFCHsy1xOXIxPwsWrA270O0dhmyvxui6KLm2:UGHsyblhwFjny5uoy

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4bd66dea2821c2a4afcc59754c3becd273ef8ebc7249991b1fb3694230ca648N.exe
    "C:\Users\Admin\AppData\Local\Temp\f4bd66dea2821c2a4afcc59754c3becd273ef8ebc7249991b1fb3694230ca648N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Users\Admin\AppData\Local\Temp\f4bd66dea2821c2a4afcc59754c3becd273ef8ebc7249991b1fb3694230ca648NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\f4bd66dea2821c2a4afcc59754c3becd273ef8ebc7249991b1fb3694230ca648NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1324
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1324 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25c8685c2ddee93231cdcfe4bd4affa6

    SHA1

    08657ac63aa364b16a02560e75d093f8de56fec1

    SHA256

    df3b89841c132e4264cbd556fd620b8795368013c6a201ffc6f69520e8fa65eb

    SHA512

    1ae2a5382e28e9bb283497452ce61d45a57ff2bd1884cce81956fb43af96db4f0ce2014ead9ca1e1ff2a4c39e5a69674c99d65d84795043a8e414310915dd308

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd884e10201f6ad353ffc54d55d22d84

    SHA1

    be8a81399188ee2f7457f86efa5786d14f311bb8

    SHA256

    e6fa8fbb80aac7db67f000651cee2320f3ed6f7eb52734525f2c21a5ba9e94cf

    SHA512

    067b493f15ce4b5bfd50e9db6b005ad23d7cefe414f4965cbdb8163251296ac18785996a05abb91762390025236ea0333a14880e85a737d01e05e922663bb2d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    926821724030693351b40b2d7c5e8c45

    SHA1

    ac097b0e30334f3aa384670ea242036b2462a4e6

    SHA256

    376270b3dcccf20500d1bb8ceb626b33082a133c5819e340a12800be80524ef9

    SHA512

    adeb5b87166ee3b287b94b557c91587dbe567745dba0f8fec48beb069ea3c28db2edf1f1fbc313e120bb6c98f54e4c0be8ea56786d9d7f06b44c6ea665cc0b53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c502be89983b11e3d78ee1e7ac1183d1

    SHA1

    360554a3fdc14b74dea28a7f1d93686508d55bd7

    SHA256

    e55b21829dd34d3b45d5245d8f65a5a048a1cfaacc1bafbebbbab15cb16c0e54

    SHA512

    19638c754da845a2c400c4401bc978d77b2a270be579a32483a3540c13ba0ecf9ce6847ee90d9d0b6a461dc86d4cac51d002ae046029d47e53f4e1e032e9b69e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    088514f2f34d072205a496fc6af0f199

    SHA1

    6bfbc3cca0195d6d8af34ffb59aa28247795d626

    SHA256

    c47df567a2cf58a3d7dfcba9d89b641f544d06d7ccab473a1924c48eda2c230b

    SHA512

    5c1a07946162e7e6d669c2f89f2050592715a48cfd3a7db87093c8b088fa9dcfd22cbdd3fa7f810431a6174d66c074c7465e8345b56bbb7c29306bd8ab10af67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd400cdb8703061051931eaa8c6fc2a9

    SHA1

    92e6bb74143ed63456a47500913664662e2cc200

    SHA256

    dc1a87869eb31a121f511a329866a07eb6f26a25c3509d4c662fadbae30a041a

    SHA512

    7bff492363450805e16c9192f12d115193bcf50141a471cdd0bfcf605dd79f44193b19d212d5157c9eaacdc30003589e53930c1d24d497efacb5b789b5fa7941

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0356d3eecc28b6afd783b7e383c134b6

    SHA1

    27d427210c34d1e895ec932610f76de6104122d8

    SHA256

    cd99de2e0ecf6a83b84ecde51a651b705243028282b036d8f1a450d5366634cb

    SHA512

    fffc855c125ead7d5e36b55237824475fcbecf9200e68746f8051f58d4d8d6450b0c6648f7411a05ea427d420d7d0b366d1cf93e8add951eeb0df2a56f7c8a96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7ab647c5419df56368414d5c2ac8449

    SHA1

    cccef52bed0c3b3af3715c10152a1874f000d241

    SHA256

    df7180641aaaf1800046141f1cdf0b39e135617a44a0255dfcd72af0a1f94533

    SHA512

    58261eb71d0d0067ab0b114fa7aa199b6961410f768d0860d380a4d9332f4b0c0d21e3973173232f4f9637aa89a9ec8c00fa9ec678597063f968c0f0eaaf6ceb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    28d19ab4aee66d2837a39a23ace62084

    SHA1

    11606cc7dadbaec12a40a57d46a8861df9faea05

    SHA256

    ccccbf42ddd9588150d7737f738afa6880c4cff3ad2d134dd7732bd7ffc92fac

    SHA512

    2c8d5d96466b7f7761d81a96cc29dd06c6e57a7e228f0801c2aecde5bb3ca6ac30765019f9d84bef0ddae39ebc4063649c94295cef6114e79a4a0b798fe968cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48bc559e701d690214027b44269d627f

    SHA1

    25b975f3c3bfc1599c11c5aabd38bf67d3a81a0d

    SHA256

    909a480658a4d17ed65c47bb60d2cc207ccbaad2a4c0892cf487beb76e2933ff

    SHA512

    fe502bfe93ac9a11bcdebf7c7fef000fa91cf7b98b8508a3ca748509509c858fb8daf82625cc073c30b6f3a95f7a223966d1ed001e58bad00fd9fbb68fd540b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c73c69e4832f1557b59e4c9883e1a90c

    SHA1

    2ef1addf366270c708ef027d10045719a9f8d205

    SHA256

    ff44a437607359fa3faeccae1927b2db92b21195298f2590ac12dd77b56bb875

    SHA512

    d9691e62751b9beac1383e5076ba00c9061a31d9642b066684088daf620907cb588cc6c94f422ec3b38f182e8109c6da0ce830446a36c41e31187813d63b09bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    188480373f700b8256a91a63dbeaaae3

    SHA1

    3aa4b1d71360dfded01f8e3bbfc18ce7925e6812

    SHA256

    4ab2ffc1cc69b2ad7867e87f03d92122c928a6613e46b1325e09ea6381c8885c

    SHA512

    e44e9dea46530524e7ab39ec5127293e262700db9aaba9266171879090d5ecb7dfed432eddf6d30b31683bd82fa0fcad592f62f31ca9bab874c42bb422fcf1cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3dad0d3201b4a1c1b5b1037f453e76d4

    SHA1

    df4cf1591b927daa75e7b6459604a10db669f1e6

    SHA256

    e55bcbe70e4f416dd36f71a4bf943f2f8a0983a6db9b64215f8d178823a51899

    SHA512

    a6f6253f923343554fd4db70bd044cc9e0531280d77e09a5827005aada71a48f24fb8320efc6cc6700e6a7cc7eb90e677e25542da3dc568ff806027e8fcc632c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d980deddc903ee13c822e8faaf2dfe95

    SHA1

    fc0e4696aacbc79cdd765659942cfb9fa6292a11

    SHA256

    1d7ace031c1dc6da7417b72048195df70044f8766ded86db0f9f79cc153f4065

    SHA512

    33400f52df06eba82e3133cb7f5cc324b6d1b84a28afcddd162b05e5b1a8da7c37d1d85bd83c6639c6066760dfa5e0986146344214969768808eb2f55989c67d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec6d7f10575795fa1af978c476ed2697

    SHA1

    dcc9da4a790536cb458985ed5f91d8d6c044925c

    SHA256

    27505fc95ccc10debfb8010647c9ec95c20d8d266e2821e4a0af53a6b433b5c1

    SHA512

    631a16b4d13134c3cd16435631bfe3e0c7c9d0f7850e9b504518f3a9441104ee324db4c53ca89c9156e2c3c261c5bfc235eaac03b7566869b5b8f6d746399db8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b1ee219769d46cea56eb4d37e063b563

    SHA1

    fd884dafe6698d32f5ac824e2025c1e5ed7c5ff1

    SHA256

    fc3002f4ec771e204e194f027b9a612cc9e36b5205584571805620b9d14aeefd

    SHA512

    a479d5e27a2cec0259aadcadce8fbd4f498e95afa904837d4f036d141ada79021f0fb07d4fc6d133075bc71f2c5598b9d1fcbd3087bf53889067f53fe35d4895

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef734cb367c76d165d46d1968700feae

    SHA1

    02755b1b32965045aec4762bbc95dd24d07cda61

    SHA256

    90f12c167a092481f8dbfaa34d18e4018ab90772bb950f14ca992ae39ceec000

    SHA512

    858b8893e11f9eaf47fb159344170234b8133b8e5295a967dc919d947546aa956f9ad840ebb128b987a241beb7cf4327d0fcc2d859d08b6352f7631e5ab43243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    70f908f1d5c2ee2bc517c9e8e54a9a02

    SHA1

    285111eb09004add82415f0deef6792263c3ada3

    SHA256

    17f78aa937e72b3709d29e278bc2d402c7128a015b3947c13ee2d7419b5c6976

    SHA512

    2986dcb38919470902611e9faf65e0c6517f70d7f80bccdf38cd6b872c5122a6cefeaf864df90133e4bba9cdce02cf847be99ac357155b0f675b6af78e2b2623

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    23df916c3df91ea8fdb1fbfcee72433b

    SHA1

    d60844aa21f4f4414fa7330b585c10c65cebdf14

    SHA256

    815bd6d70450d3967da5a77c7311bab22744f277f65557281e1fc055277cd78a

    SHA512

    ef202cbf1a9732d26869c77a399c5e53c86e1635f320bc36ea2d4bcaa90f95811ad7a02f3422d569f8f633ea2afbd4b90d4ea46db623a3e3100246555019c09b

  • C:\Users\Admin\AppData\Local\Temp\CabC361.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC42F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\f4bd66dea2821c2a4afcc59754c3becd273ef8ebc7249991b1fb3694230ca648NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1852-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1852-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1852-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2544-0-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2544-24-0x0000000000020000-0x0000000000021000-memory.dmp

    Filesize

    4KB

  • memory/2544-457-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2544-458-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2544-6-0x0000000000220000-0x000000000024E000-memory.dmp

    Filesize

    184KB

  • memory/2544-455-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2544-8-0x0000000000020000-0x0000000000021000-memory.dmp

    Filesize

    4KB

  • memory/2544-454-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2544-453-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2544-896-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2544-895-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2544-894-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2544-23-0x0000000000220000-0x000000000024E000-memory.dmp

    Filesize

    184KB

  • memory/2544-456-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2544-891-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2544-892-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2544-893-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/3060-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3060-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/3060-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB