Analysis

  • max time kernel
    120s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 00:47

General

  • Target

    3fa29f0939bf5a16f7510f813d1bcff7c0b8e7997ad5d40e2e014042122ae9bcN.exe

  • Size

    695KB

  • MD5

    522502c4e379a8454f4166dc070ca030

  • SHA1

    fc3d41b88b9a0e23a17e31330dbafe41b2b71d89

  • SHA256

    3fa29f0939bf5a16f7510f813d1bcff7c0b8e7997ad5d40e2e014042122ae9bc

  • SHA512

    97576a59a26e5d989b68ff0f9e3bfb9d1e1b8ba2f8c374ec28827b5e96f7b7a87c685eb4402baac497f5766134a36c0d2778e460adefe88248c0e1f0bf79a96a

  • SSDEEP

    12288:YeYudHUu2SwPPKU0i+/+9i3WVBSyqtbTKiBFWog7Wqe/qiTHr4kOqbMch3gQ:68HU1SwPSl3/+9YWV8yqtSkAogKn/Lj/

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fa29f0939bf5a16f7510f813d1bcff7c0b8e7997ad5d40e2e014042122ae9bcN.exe
    "C:\Users\Admin\AppData\Local\Temp\3fa29f0939bf5a16f7510f813d1bcff7c0b8e7997ad5d40e2e014042122ae9bcN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\3fa29f0939bf5a16f7510f813d1bcff7c0b8e7997ad5d40e2e014042122ae9bcNSrv.exe
      C:\Users\Admin\AppData\Local\Temp\3fa29f0939bf5a16f7510f813d1bcff7c0b8e7997ad5d40e2e014042122ae9bcNSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2628 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41b7f233f7fa74478bfb56d5731a15d3

    SHA1

    92ce418935619f4a523048f09d08dc68ad1cc263

    SHA256

    220b7507b8a10690953a2c6ebb1347c5213b6ea87f52e294d01e97b24ba74478

    SHA512

    49347cbe5863e729de605512834385395ae9c8258f3f993edb4699860a33464f8339fc89c8e922ddc868848da24dddb076c8116b3c1489686c5d5c30f2fa6a4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    51fe9ecc4b63ce544f277886d2bf25b2

    SHA1

    864f68241a8720a032227b9e9cf3b5174587cc88

    SHA256

    9522981ffb99d2d0d62b1e7d263865f8b8443f652d8004aa3e139d97d62abdd1

    SHA512

    177a839ae12ddd738c4f279cc6f784bed2d85aa7a3d7bec3999888108446fb55a386e81960840ae58923c51b8c99520d9fce67a9f4c3152ec279b78e625decef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55a1933dd6cc726e2dbc1f3909b25f6f

    SHA1

    fd7f54d804a0394aee6567c8807f4910bf6c5015

    SHA256

    604dced1272b6cf5dfb684c63753fe8bd83b4f16930cf69c10585b3032f5fd1f

    SHA512

    4f7118c0e4a76fe2cce1f62f6d0752975f59510dc2c17c7ffb642aae8ff35cedaf277c72e92f5f7ae16145ef47f8016119e01bf2e46a925b3aa0830342e571c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a2b33f172370fa0ff5081387219de5e

    SHA1

    559feed664e68fac411cedd80b62e2163a360c0d

    SHA256

    94ca9132a05482a730858c625ae4e0b4cafb6d7af25232dd6272cf7736f58891

    SHA512

    56ee73009a15ab6f1f89a7540f4e2845b7ba5d5a4676ed381f27105af33f85baac6883f02079045d7231b3a2a1487d75f2a0cc585128f8f9c2c7ae862f2d756e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17d2f45a6077c3d3dfcf299dbb74cebd

    SHA1

    f43f3e73b87186f9a68f2e8ef0004361c02f10f9

    SHA256

    00ff4741150334c12e7dfda34a28a4d9ed4cbb1ed2d7b6c1de10b1343a15d6d6

    SHA512

    2de03f142a2b19863f781be26316a5daf45ea47bd08ed422f08b17241269e35068c8c0b5db344e50b63b4e86563c738de60aaeaf347cfac084ac82c32a4aabdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29b9f4ae0e8d23a35a6e23741592d7d3

    SHA1

    4bd8056cf44b2f39bfc4064f6ae721b8ed6aa8f1

    SHA256

    386a5db322aa53b144c159da6aa8776fad998da976384eb699194388d01fd73b

    SHA512

    b9c18ed6240dab01e3ecf1a944739702c9b6854a6afdbc6297ca546df5425fdab6214d1ace2021baa0c1b7f2009a098fd4036a71bd784596b273f69ad3af17d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d80c44c9fd3fa086c39bd8ef524bb91

    SHA1

    dd6ffa907c932acfde27400efa7e046399ec812d

    SHA256

    8b42fa9420fbf97c7b01004bd5d6f7787266fad809cfcbe5e74f13c9a8006723

    SHA512

    1920cad434cd0b61005c60eec23d7e1c94dedfe8439ade7283d615bff93277969fc058e042c5c9580174a41c5b064683709cd154a54619919f94c7727530fe14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c57d20471f2d222481cf44bb475bbd34

    SHA1

    afce1aaa393d4a8c42aae4c16e00f2355bea5ba5

    SHA256

    9dd55a3fe0bd276ac0a706d033452da9b25fae019f545d2074e40795c441aee2

    SHA512

    f3b5b273fc9db0101227b21d4e7619f771eefd16326dc06a3ffd9a00818afd60fa9bd992a6371d19dc4c9d7c5b02e3024afe9a5ba296d3af80f067da2c185b15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2b0cdb2c98ed5b6a571702bc0707a991

    SHA1

    f3b18360110fd663e9e9b2403221ba81d343f1eb

    SHA256

    8048cb8606ca9f1e279fca56dcac66757399052a23687215bcdf80c7c3e67609

    SHA512

    f2d43cbce258db9ced6b81b189e6d3a58b6c41007fc1ef13df6f7f72db60797a90670e0b0456554254b7736add0a1721d9970288c393f30c66544f3a861d202a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a8e7ce015508aefb2a8d9c07c608284

    SHA1

    2cc2db9d8c8a20f90c564f14f0a96400a22fd206

    SHA256

    b07ad1f696b40b8d3748a37d96b535312230baa6fec3be2a5a02f0fe742f85b1

    SHA512

    1c9f482ed8cd89cdb61919f1e8c60297283ff96de8f62ffb7f4f5e4bb542e4de68cd42ac49e91d7ca63761849f72f8eebd91df48bf0995ef4080e71e0dbb5ab7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ac0836f0887bc621548adce4cd6de1c

    SHA1

    306288bb8760c746203973dde83d053ed396ea42

    SHA256

    fca72777be5113dd250c291eed1753adcb762c2b586674a0445193c627488ace

    SHA512

    92a6464662db5e0731dc3e4d900cc0d93a8c63e93bb49da69ba05b75c08bb4a59cb4d7438625336e3df5eecb4d9d92c392237d61530dfb89c668d3b3631d2ea8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8aa41b2493acaaf10fb4cff73b2c61da

    SHA1

    9e35352162eb3097899fd480f336807021f411c1

    SHA256

    2d39cd015dbaa866bd6c209231f775f467f478f79e56bc4bcca10dbaf795bf5e

    SHA512

    ac834ab2da4f799862e335d7944ca30a6d66c2ab09ab47af277bbe19abe8c9e8d5665b703e645c94e1e0784f6e8fa12d1976d35f5a4f692a7f7221257a466b6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ece733a0e1a827136e274bcfdb7883a8

    SHA1

    99644004b8bd43531d143a10f76e9cb84d722975

    SHA256

    2e61aec56420320496cbf67768f891fc3618eb8f8fcc5a909d1f8f24b7176e09

    SHA512

    5fd374a7f06cf251c84190c9cf905972a9894c0f71a25488db00d498edd97f3b69bfd95327dd95543e76c3860717d4b2fc403a0b462875763697569edc97ba12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e88d285e811674c7c22fcbd594a7409a

    SHA1

    02505498691126cf3f6e418597ff7a3ce5d52614

    SHA256

    40f5737016a15bdeeea7a8f8e6facd8f2ce038d7e082dbdc7d8d1f4ee01025d8

    SHA512

    285840704a81cb3bfd09fa3749e3746402181df04f35564e07e1477f4e8cd148caa31770babedb2967c23b9fcf964a4de0f6d20ebc34731f6001dc8c8d472a0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f41a8316f5938a2bf528482cde06b82e

    SHA1

    e2d3630161875b333d5d274f3c92a69a362a7914

    SHA256

    98526ca81aca69d56b12807312be9a33ce0ecb0097aaf26ec23e35cc4b20f7aa

    SHA512

    b15fd08d84ed753b147d29139462f189a6c770463ee4587661691e2cd656dd2cf17ca210428262775cc2b5ef99de54a4f317c4e3241b05eed9541e172917f59c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c5226bb2dc0199215be91a1abb9c608

    SHA1

    78f53204ef5e1d0b0bbc8e6d78da780eb09a0ac8

    SHA256

    ae0982e3d9428947f0f1adc194776350f0e90212bb03c0c1017e0d7ab7126c3e

    SHA512

    6c9d96fcd77b20fb302d97eabebdb2b7e121f063ff902de2b13b4d685041b092d97f322f251584f238a09b734a58ce295ff212c358530597216a779d8c153869

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    569627db37a653b706ea396d0d0aaabe

    SHA1

    477a521618b752d36a7ee1cea671b0beae1e9625

    SHA256

    e5bb2920ba6fa5356fc57c11d01623663707510a8d6697616a88a8e9f78228e2

    SHA512

    41c17f74a4525b5f51096e0f2db4274942d9e19d88a97526fc15f074809a8e9357082dd2344eda3d087c5e68612d418e0271280174f3a5f23fa077b6d02fb3c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a30f92cbf87cfb5847d26d31e3afdeae

    SHA1

    0c98215da8ac53faeac68f2255dd1cc7d4754ab6

    SHA256

    09faa3dae3f13adcd23ed9bf33acdece71e0869691fb25ee2b6b4a42d6c421c2

    SHA512

    37fee98602b9b5d53d89d4bec1f4650170590da20fe07b1871a65cfe6123372d21815d0cd48a3b80f5d9ea0b44980e5ab9472fd3c2a874ae189326602607a9ab

  • C:\Users\Admin\AppData\Local\Temp\3fa29f0939bf5a16f7510f813d1bcff7c0b8e7997ad5d40e2e014042122ae9bcNSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\CabBA6.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC19.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2212-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2212-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2212-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2212-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2212-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2308-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2308-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2308-9-0x00000000003B0000-0x00000000003BF000-memory.dmp

    Filesize

    60KB

  • memory/2476-28-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2476-458-0x0000000000400000-0x0000000000615000-memory.dmp

    Filesize

    2.1MB

  • memory/2476-18-0x0000000000400000-0x0000000000615000-memory.dmp

    Filesize

    2.1MB

  • memory/2476-5-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2476-29-0x0000000000400000-0x0000000000615000-memory.dmp

    Filesize

    2.1MB

  • memory/2476-1-0x0000000000400000-0x0000000000615000-memory.dmp

    Filesize

    2.1MB