Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 07:58

General

  • Target

    5bcbca40264f7463c4658866d91e1637ad611226796b7f33f7845b98e3032aadN.exe

  • Size

    1.2MB

  • MD5

    2bc25cf29c07fc5f1be61c56470cb4c0

  • SHA1

    3d88439b3297dbcd8703f99c24777e7ae97f8818

  • SHA256

    5bcbca40264f7463c4658866d91e1637ad611226796b7f33f7845b98e3032aad

  • SHA512

    6817e2e4fafe88ad414906cac7570e31c3130c7e346898c115d5b98384aaa4d8c30c9409bfa1c6d692e414c67610bd48aec25c94489d3e5198594c50fe0585f4

  • SSDEEP

    24576:lznORZNguQDQuPUcJTHuhG+jIZOzeFXCpgz4ntnMMMMMMPPFt:kgXTH0jvqFSpgc1MMMMMMH7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies system executable filetype association 2 TTPs 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bcbca40264f7463c4658866d91e1637ad611226796b7f33f7845b98e3032aadN.exe
    "C:\Users\Admin\AppData\Local\Temp\5bcbca40264f7463c4658866d91e1637ad611226796b7f33f7845b98e3032aadN.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system executable filetype association
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\5bcbca40264f7463c4658866d91e1637ad611226796b7f33f7845b98e3032aadNSrv.exe
      C:\Users\Admin\AppData\Local\Temp\5bcbca40264f7463c4658866d91e1637ad611226796b7f33f7845b98e3032aadNSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2592 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6326467a57d6f1f80e91ad9739a182b5

    SHA1

    218949e6184b806a2f3a98a4d762ac2fc63acb90

    SHA256

    70fa01b167bdc29866dc1dac713d80429bfa2752b5f455908787180a1df6922b

    SHA512

    b4853ed951b4435a3fa9fcc2186df132d4b5f62cd404291d71038e98e4c25c30a094d6c1e0ac3d3e6c8ff798f60958549002b38e8998e6281a66a02b059ee202

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a77a9f3ef8a0f41629d884a5622902ca

    SHA1

    6c4bc3a354a88b3bd78c26462913f7d1d4f8cebd

    SHA256

    2e685b16938d385a7029c04afa3c0c616e2accfbf836ce5ad1318d73b1aa99ea

    SHA512

    2285e58cb6e85870cc6b580c5550fbde0721b63d6a3368b3b339da6f2ec2daeffb3ea9949111ef8731c9fb96426d7845c3f11a8c680afc07e45cfb8c98f3f01a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd2838f26f07762da4e1d987fb8b5b55

    SHA1

    e5b5aec6b15c201997bfab039d79b06a191de7cc

    SHA256

    98a7bd8e8bd7d1f6a02d866ddba4c6bf5aaf2950578c6c9e7f7273ddbce2b4de

    SHA512

    2af91c3c45a06d0cf3d5f460692ee88dec831eb420905c94aa67d91ee99a277bfe6234928478f92d54ba1d266cc182bda8eaa097ed21cf048a85a3018b95f973

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    baf200e4039bcb940714dff6e7866e39

    SHA1

    88f9f21758777378e1c8635a0353e69f85116734

    SHA256

    9918a6c26b1f03e2da2edf4657cc3498adc4cf26c5bfedb304d0614aee2997da

    SHA512

    58423f3ea96047a7915b1cb499b732e4edde18b7bd1dcd849290346a5ad6ca949b381b56e438697577dd13b25d6fd1038eecfdfdfcdcb47d53c6c3515528e815

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be384cc2baa6c39a59d3b17b5610b973

    SHA1

    9feca3e2e3e599cfb04cb4eb8291abdd28ea306d

    SHA256

    47b215a950e4b12f4dd8e1417166623324f8c746cbc0f44b5a8a815c7419735b

    SHA512

    8736e218da746d3b5b976a56f749a27cfe18ee6ffaea96ff07895b1871e22e2b943c109e4c50ce1ee6c2592da10bb44f84339afda27ef108948161711eead141

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8850e47ebbd04b3a8d3f229e2f9a491

    SHA1

    4277b6f3f15104c08fa6e947fdbb90fac0529146

    SHA256

    0941411241bedb4f566a320f93557e4eea91cfb80081cf1a9e4102611f94bcdc

    SHA512

    91e302ff5cef4325eebdb94db99871c65964cfec6d4d41112ba9ff13e90d3440d37806793141613ffa7a606385db7f86cc224730f975f8ad4b022b133ec31fd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d4e5bad07cf0284a37115f934ffdec0

    SHA1

    4297aa7cb1f4617f4abc9b0244de5b2c7a863fbd

    SHA256

    79bf6258815715049882112d713d1bdf0c1f8159f88e9142d1eb5fd472451193

    SHA512

    3442ba457597d31903be8fccb2d90972faa98c03fe428b2f695237f67a2512a97e79903038c404ff275db384f2df8d7adbecb223791c2fba22abd77898b21ecf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    760b1449aa8ad3f4898aeeabb8ac9d38

    SHA1

    9b44868cad654b3d56b27db054c05f67eaa01c55

    SHA256

    7311df1be601f7b6c804d6ab6e2f81632e18062e943467b60bfa07825f23a17a

    SHA512

    277c4e7b6920257c9be14e1a4833023eec079d9ea96a73efeff26d8b4be904fae0bc579901837e2b0fef5a82a646761f194edd518a97ac2b3caf2b2c25796779

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d90f442c68e27d3d43b5064c24c4a41

    SHA1

    d201645737903920df48b9cb140c33f7090ddbc9

    SHA256

    b139d20347d4abd077d24b8aa449845f43228a023905f0742477a897890b290d

    SHA512

    234467c695d5d12a8d1431b865855acbea147912ff6b84ec1ddfe6957fb6562d350c6c3ac1f158dcb219d8540ae8c3c2e32e5f1d5375aa0a626f31bcea6e2463

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18775d27b4b728322feffbc6e752bd90

    SHA1

    e1cdfd2609b56117012e1f7f0e7b0e81cd447802

    SHA256

    8faa5a85f7decc5676282b6293c3004b02e3082b13b3a081bcc9a27383e2553c

    SHA512

    48b8dc0d13392508665eac8c8aa6219a2623bffc3925d2bb1e3a06443a26d410d39c541d23b94abc2ff4e91d7b3662d94bb5b50311f279b35a005a4a672b0c52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff7743f17b9b37c5d200ef51add1d783

    SHA1

    a8bf49e8180ac73a5e54183e607d9f29771fbeba

    SHA256

    adb54cfb534947e02d15433a97471bd3331efe8c5ec944a8f9894dbbedf86fd2

    SHA512

    d4e1032a9abf811fba5e39c7b9cf9f047d6ed5a210a07116e3fa93432f1f5d46ad9ad50bc156101651e4c150d2c0171f42f489d0bc0fbeb005135c0ffea4e1c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00ced720b4be90b55dd5acf2a243d947

    SHA1

    d7201799e98a461e987ff973b51b29803b051ee5

    SHA256

    5e09b478ffa8d181615f193018a8422bd5924486d8c452a517f54f1dcd59d4da

    SHA512

    ff389d072f1daabe4b5c3c500907707d2ef5984e47405156c935c1befcba79e126109d36c789c4dc6e9b4eb6f7259b586adc51bd2af902c994786511f08f3824

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    da877d8d8e2f66bbca71445b91cf4266

    SHA1

    403941234f99c249bf58005ea1de2e860ecd6625

    SHA256

    f7331a3be873c83cb665a73b565fa4d7bc486d39cb823b850acc09f098fe6b14

    SHA512

    a3818207466188a513732e3ef3f890fb51fe8742859c29b14bd7f7c758e3296360e3737bf27bf80c567563fdc71b118c7ccc2ea817aa27baff75ffdf76969fe9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    64e28363a65c6ddb0db1a384f33a8048

    SHA1

    902b572916685ceeb4508c07d8209fd6bc971788

    SHA256

    be2bafee3c032a0dfa3de37aa9ceeda030c1ca1777fa2c29820027454489d1b8

    SHA512

    109aea512ff70aa034a848cd52b1a1b258a71363642cf5804fc15c01d6376cb2af4ba2a34677fe036b6e214d8269878dda65231abd71353e269c898ff492e714

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    13379bd45f212db849116dece1c1a158

    SHA1

    df4d3432401933d793e2692d5eb0770a78a976e0

    SHA256

    ae8f57da363de895ededa5ac8777f14de60ecf9de2c464eff3cbedcaab3d4b98

    SHA512

    232d8fcb147e5a8e9a5d2e613b88a3b45cfb42d724ac9754f4a93c637806b8cd7a2b1c91e99d1c22cec636feb92f2f0a23d184af4429dac7d8aa2a1dfa5d0f45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb95f35b99a47cffffe862ea2ce246bb

    SHA1

    fdd93a3531d89598f29c702447230a59d422d1b7

    SHA256

    ae3b976245459aec5537e482b965af2a7428b4e85b090c4af94623262712f9f3

    SHA512

    4045219cc9a15b0d536f6e7bec5ee30021a3ac44e7e0d53ba6fa33ca69fe1ee0a7872c4c7090d41c87a10043f97f9a29da238eec218e697008f74c33c05d5441

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0937178e56f5cd42773fd48564c4a647

    SHA1

    6df743458cab1abca314c71d47d3d324d398d46c

    SHA256

    e451116d6252f161a0d84fbffa2197922f51574f7ffd8695af5e7f65d4e12b34

    SHA512

    ff73e0035a2655a4155cbe5c4845df8e1b76b64f33cdcad01278b3981c211682887b466e9b99a7b1281fc92a1f37aafba7e189f7832dfed7f5be7fc5e5ef2802

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c75d13d7ec72739aae5fce46c4748dbe

    SHA1

    38b1297dd039bfa935796563b4a7811804663ff4

    SHA256

    47cf0be0f9aa91bdee22a4e92b7dcbb1ea329d209f02d948a2bf0af4d69cf664

    SHA512

    160210be4dd7ad61f4f2acd47e51686debcc934e010b4481f27441e83e6c3e113c11fe29aed00de6765ac12632ec232c0aa1f650bcf285b6868949e3d3068582

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c91687be490557681d7197d8ea4cb5eb

    SHA1

    10dcf87fe46b236335e953459ca7b3b76dac62d7

    SHA256

    44dc44f7dd83daaa9483847f0cfd2a7444007b0fa53f378a54e838719a649d99

    SHA512

    f130464fbed7c3897bbf137e9d89e938430630c1c07c07607f13e224dddc1d1db79979239c8645a643350a062b9f62b448cdcd09b96c3c1822ad72a27b45ea58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d1f1ca8dd2e991c9691d9087cd7dfab

    SHA1

    253b751966e4d448335549a9b6445650244d6179

    SHA256

    6cd960731fcc668ba3ad3ff11d1a801a5b64ade5d59112fa44b0aa41259a014b

    SHA512

    d4aba3a6bd49eceebec1c680b237b613fac9fc126cb722650cbc9f14707fcb69d3c4656a10fc64b130aea795d8ff6d7cb4227abe34c25e614539e3980c1d1bfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f828643e1bc9d20a2976d65778fb6fcb

    SHA1

    d2fc990478ca6b14500e6e567d63b66085ab2922

    SHA256

    9ee0e540000e7c38dfe3bcb064b5358d5ccd2571fda5a026b7b56403f60df2cc

    SHA512

    d4cc9903b792ac32e70b2e66ddc1fd3159724eef3186ea8c2a9f426657dc04f0bae4ca2c8751aaed886b6e891e8cd9af9e49e740a29dd43b3e72587384ac4cc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c76151e35fe31ccc583bcf4aed98cfb

    SHA1

    1fdf53c1ec76903bde1d83e3228855241d1a33b3

    SHA256

    25735fda31f9c99813aff0257059458b0b83f59bfee1ba991b9d0423dd6aaeae

    SHA512

    d1dca92436a15eb903cd003d68a816d8bb13ecd8898f96599acce36dc8635d46cb0b8646ca89819bd9c0052db3f431183a03ce5d30bf1f9344fc21cdb2caab6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb62377fbb04050788ac81d6d71bb271

    SHA1

    bf29f0b56ea20b82432702e177586fde9debd4d3

    SHA256

    e2ff5fa02b409159eb9d735f3c03e7e3ff514e0dae302ca9c7d53331752cad3b

    SHA512

    bbb24b05235aab0a7cf463db57fb68ec438efc261f19a4919971c6ed09c88d617e3af0013132d64f4f2f4a7cf91ee80b83f8ddc3b8d8edf8adac4facae20ad00

  • C:\Users\Admin\AppData\Local\Temp\5bcbca40264f7463c4658866d91e1637ad611226796b7f33f7845b98e3032aadNSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\CabFECC.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFF3C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2788-23-0x0000000001110000-0x00000000012E6000-memory.dmp

    Filesize

    1.8MB

  • memory/2788-460-0x0000000003AD0000-0x0000000003AFE000-memory.dmp

    Filesize

    184KB

  • memory/2788-3-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-22-0x0000000003AD0000-0x0000000003AFE000-memory.dmp

    Filesize

    184KB

  • memory/2788-2-0x0000000001110000-0x00000000012E6000-memory.dmp

    Filesize

    1.8MB

  • memory/2808-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2808-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2852-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2852-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB