Analysis

  • max time kernel
    66s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 23:44

General

  • Target

    f243429397d4b911e49eb308fea7a544cb83212db4de3ac00702b99886b092a9N.exe

  • Size

    156KB

  • MD5

    1b492f0248c7d009c4a98d6340878640

  • SHA1

    3db0d3f329c621ed19656db9971c27748830bda3

  • SHA256

    f243429397d4b911e49eb308fea7a544cb83212db4de3ac00702b99886b092a9

  • SHA512

    d45da040ad4232c29b7cafbdc4d38150279a659b7de3c084310447ffe332c535a8caa3b929066ed05f6715375517ce95c6f7a5e675356bb0dac0b210345d4fdd

  • SSDEEP

    3072:zZgC/uOY3G1dYzZZ3JfAg/UhCshlxTQdEL5mmuXXK+y:zWC/zY3GzYzLJfv/UhFBE7Xly

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f243429397d4b911e49eb308fea7a544cb83212db4de3ac00702b99886b092a9N.exe
    "C:\Users\Admin\AppData\Local\Temp\f243429397d4b911e49eb308fea7a544cb83212db4de3ac00702b99886b092a9N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Users\Admin\AppData\Local\Temp\f243429397d4b911e49eb308fea7a544cb83212db4de3ac00702b99886b092a9NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\f243429397d4b911e49eb308fea7a544cb83212db4de3ac00702b99886b092a9NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2592 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32fd86f1151da559da066ba2af22c572

    SHA1

    f1a94b75ec166057564d3ac67662525ea4f70736

    SHA256

    259642d4bb162f31f7859350a38ce0d664bf4ae0e83ff6ed757ebb6245263430

    SHA512

    be4404eaf6e53787395fb1f5fe448ada4167a6d9d938f27534336f65d65820d4cdac5367eff40fac3b471bfc1501753ebe5df8484267e3582b72ab82ee72b6c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d6b13acfbea1aecd645522d2418162e

    SHA1

    95748365ccd0b68acb644a4324dc343638f1ae20

    SHA256

    cea5a8a3caea8afdc5c2a29aedb407498a2d328dd8b830d3c92ced30ed852068

    SHA512

    19bdc39f1da90bb4954a9720fbf5afd22ab526c8a8da991f07b9f5a4d29d1fc8abf81bf707346462aeddaa89980273204f054c7467a2552bd5818b96ade3e04e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89dd29bedab8174f0a053adca7dd614b

    SHA1

    d087152be3be2df184616293a79562db290b9c68

    SHA256

    aeb214ce0fb55da00f74dfb08f682c8bd93bb22ff64b3a5a986fbf0f7ac6113a

    SHA512

    203ed26a7e729707c935e1ef745192dd27f4b9ca12e11473de082991c36d68f523123d9b9c31e002af15dc2abb3c659f4772d5e5517bc6c39d28a4e6b7776ccb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    736faeff2be30e89d8716665f7ca5443

    SHA1

    c1ca49075a4f6a9758c7743a6977f29ac41539c4

    SHA256

    b9ec4aa23a5545622303a23d42644ef292048d754a375741cc2b0a83f02234a6

    SHA512

    3ff91323b15ad803048693cee32538268ce1a1dbddcd18fe9c731ff0908a2b2a487c9cd49a8485572f9b2449fc40803382420fbcbcdf1a55973c8d1afe2fd16b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef9b5b79a1014e982abc9125af943d0c

    SHA1

    e70287509df9e52da3e261af22cfb8bc081b57ab

    SHA256

    fe9a7027e353263158f15566ba7003e95a63a65dc615b237b42516e80c7187f4

    SHA512

    92791472fc543812306b21723ffd40b42f2ce55f1f456a94e459cd88d55537152048811e5212bd31baf56b1410b77b01f7f98bf4f045de2e672bdc62ccdb4aae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7394fe63473a65310f91f5ecaac8bfe

    SHA1

    01a63eb6a16a53f7fd0d712386e897af8fc116c4

    SHA256

    fcee95a50f53b766962c2b235abc26b7bc5205964cc6aa6d766a72c9c8ab8e59

    SHA512

    ef5addfe802965579e62a222a1ea5945c06f9eb38158dab409a906c1345a72b9a6a71cbfcf61cd356947d90264a9336bea7d2c4d4bcd603ab58ed08839ae5fc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    834c6be350c6329a824c6b180644cdd5

    SHA1

    0be7ffc9900647932ad4d5772034bc065151319f

    SHA256

    9fbe8437ebfb3bfd531ee3e638fdf789031f4bb28662af31dcca98aff2fff358

    SHA512

    305dc35f9426f956d5633fd346916532dde866ea062e1b0ae262814ed6d0a0bbf75d3426376bdc4e7c032fb199ed0c9c0ffed26786868355b698180b512693c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f43ef0c8f1fa6c7ac0af7b9a00132f0

    SHA1

    e315d03e766cb8c96ee78c4008b8a2447feece9e

    SHA256

    707f509475455f90b1032e4438a2fa8439985b4670c5055ab668638001c02751

    SHA512

    e7868f4bd4effe583a48c15095dbc7666888ed090f7025fcebb5a9d71a29ce348b480bfe33de1dc0f3fe1e4dc8eeceace98fffa9688d5a3bc97bc762759bcab0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21e6bc0c168577360dc2a168dd252d38

    SHA1

    aea9dadcaebc0e4d658eb14d70c2123875991300

    SHA256

    90701c2191c1001fa823bdfaf721f8928b92a472b42473084f874c172a846389

    SHA512

    6f83f82ad7d96ee0486f0fcefa77f285f2cc58ea37ccbd7d77f043a8b2ca96c73ca924adae7d6843d9a5d641f3c16c43b5e140257a5d894f6c4a3a99a3c75a04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    471c1b8aae3abc9a27713a1585efeedf

    SHA1

    f30024bef2306bb2972b50b7aed29639c3bf363c

    SHA256

    4e30bb5e6157e70ed815ad2e6398f77f84e7f85faf72f546f123cedb5da2d427

    SHA512

    4f88b254a5f9cca381f0b4211cf071369c6c60d99f8696a83b9081d788f7b758167887f922980d2d731686f48ce018a65cad616f409bf88f861afc2ca7589acb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb9297ce5a5f272e5d6be045213330ec

    SHA1

    cb22e0b587e3480cb545f2ca75f83cf3e2af93c0

    SHA256

    e3cad12e4e3d49a70b6711b3f903b08598338ad92a9faea982a65d493514777f

    SHA512

    571643409e3f1f74fcbf7ebad3c1b515c298216352fd4ffbf72418ceac9d9910025a632373fb35720c6138342c98882b7016bfee7b73a067d19becb3e910c5bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c62fbae8db0803830ed4e91cb5616fca

    SHA1

    99b22fa3e20dbe5a03aebdfa20745439d768f793

    SHA256

    2dafe641a644a9409fb709f1492629b7fc2dcab9c466c014293fb29d2b4449f5

    SHA512

    592340998f7d624532d18548282ce16c4dc1c7abf3d284638f98f8bad269c87c452efea1b003ab0d18dfe248a9c603c3b9cd49e053c767368a597c6342b55de4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44be37ecac7267bced07afd6f6c9d60d

    SHA1

    8695c1c104d7e905309d59763e87ab2e6636141e

    SHA256

    2cf2885ecafd627a78841451a295bc47d0db3918e589d1583f5108035fd86411

    SHA512

    00d06b98f6a5b7d45f489e02cf371102d74b7e36ed2760060f6c095a51e2a1d60b13b8d2a89242b79dedb20abc9854ef7691b6a5bf5312bad1baac59e80b2254

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98504b728c6423aa48e9af4f31594890

    SHA1

    03a0bb6e49e14e435f372cffe6272ae0190554e5

    SHA256

    fb50db538f0d5284506e9dc17436f363d9147c5df5766ff01cc817930a58b2c6

    SHA512

    c4ebb0feef71521a2aac6ab8567e848b32a4c39a118331c05f9ca7db6e5a93a6e9afa97ed5c88b6413c703e51468b26c9e70286ef5d86eb5272c334c668a1edb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a00d1dc2172f545404381408a5084af0

    SHA1

    8323ad2af339734cbe594f418a342c08d7afd268

    SHA256

    11216ad1d2e40c234d881d3aee558b0d507b681ea46abe8f3cc9bd017de0a675

    SHA512

    536f246f3d10d8ab92d03cfe726846d75bb6fa56fe4e5fe3b8867b84a89a80f72286b2f06b538f5ed75bd49431f9e57116df26543d65497f9e2473404d3442e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a2e4ca6ca2e13fe1d892e64622eb0b3

    SHA1

    c6f618b27dc08dfd6d8f29fb20037e267d1cf7b2

    SHA256

    085d79435f65071ff459d199e79023fc09cb760a114afdc23fae61e592e97e33

    SHA512

    96c6798ac3d3d53078269a5cd0de1e1aea3bbf447162301ff1e0fe56dfa9f12dae4b2dc45b65849c3c0bbe8d288ca9bea2c78a9e89baf69a3651de31077d421c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f654c1e2ae26b855fe64c38e940640f

    SHA1

    b5bca77fcd7a2051dcca5381a11133ad1f73af8d

    SHA256

    f23077cfc89eb59730f301bf27deb5bff83e2d240f0b1e645a832283d870aac8

    SHA512

    410159de9647b4a6029e9593c202af3618963fc46e952e2cf25e7a5fa4d12de45afa47704427c685bfc38186600f6a22ada12af116f5ff4c081ad75d92c59501

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    159abbec3a4b73c9ad5242293380804f

    SHA1

    7c40c981df0051893eaca957c9ca481223843fe9

    SHA256

    be90162d7d53f31dc23aedd71d322e10a1c8004d2fdf92273b51d4b9819cf26f

    SHA512

    f89a1f82d23cabe6043c452a7c906c12ef65390591eff0677943541f68ba53e7e5565dd3c08946550455b45da3597a4b071cc4be9b061976fb5974628f2a08d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d12d42ecc524faab5c26626cfadae0a

    SHA1

    d3136e3298a0674ee028d56453f439a23de6abb9

    SHA256

    a0e1754dfe0c9c70d024374d19766c3463e1065d3660bf57c252241269b240c4

    SHA512

    22e8a400bf26efb43b858fda2dbce07db2457d877798fcd96fdfd51d4b7310113072ce2e8aa897fd2e6124594895f3ccdfe790098fe7dd676dc3df6cdb5b3c31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9c274021a330e53771755571131d4bd

    SHA1

    242938384da1be50024598a70f2d7188a4cb6984

    SHA256

    c8f8afe10224fcaf644901b3b562e3cb0f374635255b1de929c40fc904cdc884

    SHA512

    7c0f2f2db8f59b76a8d7adf0f1b44ada9fffd4d3478e037fce4d2e3bc631e5fedb22bdd95e17945a8c7598818825652426cb4344d9a25bde1f334c2df0a05250

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c509608d934afa5267093fdccb632ab3

    SHA1

    e34f51cfb63cae0a94943a9e30b5b0ecff43e1fb

    SHA256

    ba799b4f210e51cfd7d1febce18c280d1bbfa29a8bc7900f26b7f19b882626a6

    SHA512

    8cf94935772390283b653120469bfe5cafe42c772e6bba5a073073c37e232d79af9987e1c412b19d70b961e365090cd6fad37d2453188aa8348ef96f0ffdc15d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25b9dd1f23e964b923564d54678621f0

    SHA1

    a26ab459310f015519313fc5f97c61b0e1c27f29

    SHA256

    96a1f3f9519f3e174b2911fd12714f3a00cffbd6e9648c8e45b2b2fb62423506

    SHA512

    50050c9501dbdc1155476e20659fe9f1089809b18793c8191bbb326547735e75f1323117a8f770e574349c9f1b865ecf612dfa1527614dd3280356e141c54bda

  • C:\Users\Admin\AppData\Local\Temp\Cab6AF6.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6B66.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\f243429397d4b911e49eb308fea7a544cb83212db4de3ac00702b99886b092a9NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2688-13-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2688-7-0x00000000005C0000-0x00000000005EE000-memory.dmp

    Filesize

    184KB

  • memory/2688-0-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2688-6-0x0000000000820000-0x000000000084B000-memory.dmp

    Filesize

    172KB

  • memory/2688-5-0x0000000000820000-0x000000000084B000-memory.dmp

    Filesize

    172KB

  • memory/2692-27-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/2692-29-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2752-16-0x0000000000260000-0x000000000026F000-memory.dmp

    Filesize

    60KB

  • memory/2752-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2752-15-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2752-14-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2752-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB