Analysis

  • max time kernel
    69s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 07:00

General

  • Target

    a142af42dce4dd20008229039f08037ba558c721cd637f2e3d6e2122aab29b08N.exe

  • Size

    256KB

  • MD5

    15127d4cd5bf2f8bde1075f2aa720350

  • SHA1

    e231623c005956fee50c2adf9be2f56b93089185

  • SHA256

    a142af42dce4dd20008229039f08037ba558c721cd637f2e3d6e2122aab29b08

  • SHA512

    ebd4e35a2aafc7477a851c7e940ebe30dce73ec77458bdfd9331d686721925a59c3f5d50a866b08f7c4309c71d93f58e3550b04e3438af713f614433a0010be7

  • SSDEEP

    6144:14C9QS6kCziOuAOuAOuAOuAOuAOuAOuAOuAOu4wwwwwwwwppNNgnmCiPD5:1KjwwwwwwwwpXOn3iPD

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a142af42dce4dd20008229039f08037ba558c721cd637f2e3d6e2122aab29b08N.exe
    "C:\Users\Admin\AppData\Local\Temp\a142af42dce4dd20008229039f08037ba558c721cd637f2e3d6e2122aab29b08N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\a142af42dce4dd20008229039f08037ba558c721cd637f2e3d6e2122aab29b08NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\a142af42dce4dd20008229039f08037ba558c721cd637f2e3d6e2122aab29b08NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2972
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78c5a29781b8244f67a15ed171050ac6

    SHA1

    2b5d565cf5c3149d29549a288d21afeb7994351e

    SHA256

    164ef7361b30bd0d3aefe8d6edd57d29904ff60971d992fa701162b7e1ec1418

    SHA512

    6fe6a9b075ad6d0f3e7101709ac98028e7088e5a0da8cd3cf14bec4a8d66afc07011899275da9ff032361d49b77aedd251534178389817208d7b0e543c7d2895

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    411802eef5ac84aaa5f6b58754498154

    SHA1

    0e27d6fffccc748a350d6e93e10ba636272cbc62

    SHA256

    726f91c7c52bd8d187d52f4704e74a3be2eb3d13b43969bd000a71bc5e90c08d

    SHA512

    deb77e714128923da516d7d37aa4a5702b37aac74fe40cd3e38f69de7c03e29d09df5455dae20b02d888a5611acc3a55b7c97128130c4c77eda9096700b30ff1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bc2ad49c4403634764f3ec57cdd7462

    SHA1

    10dac9c79058abbcb6a71ca028d10711cb0511ef

    SHA256

    d952ef5bcf60f951d8e7c544df325eb2f1426cb9028138d38e39c75d314623ee

    SHA512

    c8ab331a34b03f2a0b6b55aac38342fea599a2be80c7243dd6d4bf52c8f3ad292f52c70b5d64026046ac6ed0d6f223d6aca782dcb31987854380df96a776dc4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40de7061277eaa669ccbd216ae4db695

    SHA1

    d4bc49c0c77ef370f8b04e32b612fc5e422af7db

    SHA256

    2832579d481aa569c8b46c2432b93160962dba3f1bc69f0e6be62fbdc001e23d

    SHA512

    171ddd618f83203679af5aa894fb54f0cc6314bc5b3cf27a7f3fea0c354bf2e44f701b2ea86404b80de74edb1cc1bf38d89c75a69c4479c2081f7b0cd54bd79d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb5264c865a9df4f78efcbff6b091650

    SHA1

    fb130fdd5ab299af935bce362c382e7a2986d2fe

    SHA256

    3afdf549b90001ef36f7ab0cb071bdb318356150d96960178a44c25cf7452e76

    SHA512

    275a80ab55792e57ffd34d509b8a9469842c81a2adb07f0c555b52a99ab70bbc23442b599e40f683c1b638c5f86eb22f7f91f5e79171eade830ccb42d9f2d367

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6c2873d173ca80b3db6ef3cbfd9bdc5b

    SHA1

    0a3728e7fbea778475fdc217edf26c563bb8ebf9

    SHA256

    cb857615107e35462767f9aeeca1c20c873069f2b2a64bf0c6ef34c2a82be720

    SHA512

    f8221faf58391b03037b5d85fde40bdfc64ce5e9dddce02171e7d88e8d48fd9590b2b551f8169c4ffcff095e8648b4ab62b73c3abd0e1380b233297a79cc34a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c321d25fddde685d9485372250fc3326

    SHA1

    ef4dfa405d9a8a4cc10cc39309b0369d579acf4c

    SHA256

    15ad98e5cd47f3b0bae4819b8f21d51f7522167cacec25162faf72aeee81a4c1

    SHA512

    e98d74b0b9e2922fee06a8a442c41d12a2bb03645bd2cd34799c677ac14a819c1ea842b4a5292aaecf3b077487b2fb1f3e5f955b5af7d5dae9fea0ae1c84cda2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08544f36d830a0feac10b016c87303bf

    SHA1

    ffbbf9669ac7d1dd73f633eca18b62a344257f33

    SHA256

    9745259e5c4d611826ec08ca0402a54b41d1cae3fcb62fdb3455aea5f8c2f0eb

    SHA512

    7c00c30933b6dc1101cbd61451cf05eb0dff65a0db09cac0addc9340745cbbd5784673dc99219ad6071b8459277f6144ebb67561caeae86b91fae72506075c48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5e9fe432805650148794fbcc5a525f7

    SHA1

    29af7d20e713b45a3892efede6d7f59a8e2e2352

    SHA256

    7ad9402905b04ee7b1707e32bb63cf747089e840e16bda256d70be27f5b0587e

    SHA512

    f9928fb62c381f766fc3ba95fa44bf6aa8999a313763db7c98e711d5da14ba1561fc045a35b9b1e6f2b42a5cad97eed22a7edb464925eec96c5b62a75537a5a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3cca2ca63b4db22ef81c70145b9f5f14

    SHA1

    1cfcf662110c440b7345f49f58b924524f9617a1

    SHA256

    25d00ec8a9c755133b713e442a437724d490b8b1618b1d5e8ec4956692a3174e

    SHA512

    1c0cdd98250c57f1ca40707367ce960ca5e05d4efcec19ce4b84976f8c3a4713ad4616681d476bba9b5ae8b71489975f3056db3098ec572c3a40cb78755191d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    575fc67c9bf9e2fdf0333b426dff5be9

    SHA1

    91884a7e252f9c9b6ed5c9db2892dc3c5c24f44c

    SHA256

    76fa5219339e784a60448e44b82309425215e40ce96b7fde05ae9c1a95021f6f

    SHA512

    aca2b3e9fde0d90eee76bb325cf9be1b9762a414c8bdb48b450feea2b750329277560e415044aa34b9b53be6d5517445943e1e7034656253f8c176499aa9dab5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb4fb585596768b9dcdbdc77b179bad0

    SHA1

    12c831d4c984e3b0b2df1f3b0a0f88835ec3020e

    SHA256

    b9c8e86490c73758d4e2d8f9a9520ee824ee278e9a00be68bcc852132117ec0f

    SHA512

    9517c0de565d790cdadab9533eff80eb775034b781a80fa141120df454df892e191110439b4a2981a0da1633ea8ccfe2c4587bf58af09cd8c3fe718c277c4b6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72036d73ebb7c35aefe44ab4fd0f3161

    SHA1

    0b58fd880da42131b1518fc72e317fb2318615fe

    SHA256

    f51cb544355d710d2acb38e9cc87a2cffd771029828f85c62dc7b695bc36b26c

    SHA512

    9566af536c809047a19ff6c44137f5228d1bbd8d3de2a9f30573933b8e4ad080538d214a65fa0b6bed90756d370db99c10073a149370d38d82d06e37f60507e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cff1a3433b79ec04264a2dedfab54936

    SHA1

    8d9c3099e7dabed028b06364fa9e5db39e4a2911

    SHA256

    9898e8948b5b19cc17f29db084c31aef7fcba6b593a26127d9f3624f8e6c08ba

    SHA512

    73132007fc21e4751ab13f94b5e31896081cb53bdb113a4335202316d734714ccb711937dc919369ab9a406141b537b5987f5f83f4969bbf433a34a3998d3a85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    079cf74f793843a95a4d5580a219eae0

    SHA1

    6f81e3cc2b2cf3523e256e05878fb4057acc069d

    SHA256

    36d5577dcac7a352c7d5eed53d693b826769cfcc8c93b7ae8e8f77e7228ca0f2

    SHA512

    8c343b5bb62e84a0d71fc185d42f51785bf0167c5a90a0177372049600418b7e76ea024eec3659dc42df3a2dad1e0d90fc947fc747ecc9bd04699a7cafd9e932

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb99691058143cef411a2954226ea471

    SHA1

    1f0baec1a7f9127862f48084306998021d6e6f39

    SHA256

    567a0b120f1f9e8c6aec11374cc3c1383f861d01e5c93e745ee0f8bf118ec626

    SHA512

    e5208788df0e3a49c01ff59fd3441fe6dae75e030684f5b4d9107e15298cbdebab1a0fccf4d0322adc193a0101afefdbbf4495c0f45c5077f0ddf30d1812f8c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4b4dbc844f0bdd99a7959a7fbb1d178

    SHA1

    abe99c6fb1208a6118686f9978dd0acfb46d8b24

    SHA256

    b6e9055752aea0d01d52c462f36424de562cd07fc0b5fa90a2a2bd0482ea7871

    SHA512

    6175159b241774dae1255ce87bc536ef5b817cc03f2a2ce0a16aa9e7dd7ae349857b41e0efe76f38d007fb05e311f4635037fc0cae124b3aa59685954c446edc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c0ac0d9f8305126dac3020095f6c9191

    SHA1

    6ee1b66595aa57528dfb5eab57c899bcb900a094

    SHA256

    b9a14eee2aa68f193ee88a49818320e1f405939011a36595c6d9f709c2f31047

    SHA512

    3ed4847d7975e141020d08a7bb49a98b966ecc0b93f37b56695370547184afd2b9bb09682ae887293b57ce9a6a7e1a17d4d1ed731919bc5846f67c60426f4fa7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    817553771e645e8a6f0e6350a2b62865

    SHA1

    ca91f4b2657eaf2849ca01153372c604bb0e3336

    SHA256

    5acc057ebe2cdc2037e92fc404072d6f55ccc329476cae31d753e4cabec8a954

    SHA512

    d61fac895598cbda3d754d8ac61eac72b94d3f2364b20c8e46cd429e3ad2bc4b251f442f4177db7d5f1aaff6afc01d37e3f18349af681cfef012138202be84cc

  • C:\Users\Admin\AppData\Local\Temp\CabAC96.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\SearchSetup.log

    Filesize

    1KB

    MD5

    9197b74b79d1b212df46b49dbf9e6a67

    SHA1

    d6f74a9a25281624e8ac03bd6a1de708a6e5c6d1

    SHA256

    44a6f811a2ef600419f56e519820735f451d42dcbc70751b6f99b5b80036708f

    SHA512

    c9cf727086e8159d1810bf2483ca52b69a69868f39f7229d0f100687ba134e695fa587470208870286184fafd02d1cce66e8784fd9f5062469ed5ecc527ed019

  • C:\Users\Admin\AppData\Local\Temp\TarAD84.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\a142af42dce4dd20008229039f08037ba558c721cd637f2e3d6e2122aab29b08NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/904-0-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/904-1-0x0000000000170000-0x00000000001B2000-memory.dmp

    Filesize

    264KB

  • memory/904-45-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/904-2-0x0000000000170000-0x00000000001B2000-memory.dmp

    Filesize

    264KB

  • memory/904-11-0x0000000000180000-0x00000000001AE000-memory.dmp

    Filesize

    184KB

  • memory/2080-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2080-50-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2080-47-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2080-46-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2080-48-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/2096-26-0x0000000000240000-0x000000000024D000-memory.dmp

    Filesize

    52KB

  • memory/2096-18-0x0000000000260000-0x000000000028E000-memory.dmp

    Filesize

    184KB

  • memory/2096-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2096-13-0x0000000000250000-0x000000000025F000-memory.dmp

    Filesize

    60KB

  • memory/2096-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB