Analysis

  • max time kernel
    110s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2024 03:42

General

  • Target

    71794098935c522f98f95643b552fd930681124edcf4da78049910e60c49d2d3N.exe

  • Size

    174KB

  • MD5

    1ba03cffad7b4230cd43c1f55aa56ec0

  • SHA1

    3d610d834ec2782fda6394a7c396d8c3dd2fb29b

  • SHA256

    71794098935c522f98f95643b552fd930681124edcf4da78049910e60c49d2d3

  • SHA512

    007e0ce6e61091790f95094b4e64fd82b4f82d3978787a6c76ba6935c39a95d2c1608b42c6debd25d16638afc5493781da82fae733fbff7481f2f72f04cbad38

  • SSDEEP

    3072:FNVJoqk+6oSqdMKY4orvqsb1uyb1wAlFybGDbfATdzO0OW05mpKhh6RxoTOp:FNf1Io5yQoTqsZuyZwkocfkzDOCmXK

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71794098935c522f98f95643b552fd930681124edcf4da78049910e60c49d2d3N.exe
    "C:\Users\Admin\AppData\Local\Temp\71794098935c522f98f95643b552fd930681124edcf4da78049910e60c49d2d3N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Users\Admin\AppData\Local\Temp\71794098935c522f98f95643b552fd930681124edcf4da78049910e60c49d2d3NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\71794098935c522f98f95643b552fd930681124edcf4da78049910e60c49d2d3NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2884
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2904 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4112e24d944442d4ca2d6be8648d4b15

    SHA1

    1a29042ca17ea8e4604c5817bee8c5dcb1d83bb0

    SHA256

    c071d9aa52213982a71e36a82dbaca99d3886ba305ebcf32c58866458bfc4779

    SHA512

    212781ca8afdbaf42e9a59419ea798178688dca612de71393b93f199052a0f361b7a22e9a1e4a7f58e596230115970e001a3f3b2a748b97a513dbc74f54ae1b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12b72d68a508d0bdd7e8f406cec83673

    SHA1

    bb22e88ef760969960866ad98158ea7116fd73fe

    SHA256

    d92957b41298da54505e8ac5461469373ef8be2817975cb234b8078bceff378e

    SHA512

    2f89e03411be3dc5747ed944d0633fe1ba6b510256315a9032708b2e8096b09bf04728980b60e6300db054e1f20f38accd0c0299eb248380fbb8bf263f2499dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7386be19de039f3d09a7bcbe4fddadb3

    SHA1

    a837be3a8f8b0a528a648b03e11452c33dddd487

    SHA256

    eef6c9ec09f89848b430c75d4ade587db31aa94d8c01b9806e19e81dee0b92dc

    SHA512

    f4edb3373e07dd1fd38736a352373a87ffccb12eff27ebccf8f1be7194a2afc8516ac5f06fbd20ca50a479a4db3a2cfaa80396f4d347205f510e2318c7dd91c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41a619b1d3c2282f6f07d5ecbb927173

    SHA1

    75c8e2fb1547b3051036ab6f82c9c1c389395025

    SHA256

    9128a16d9adb1b00398a18de611cf4127597d77a9177a0309dd09d378d38031a

    SHA512

    feb1816580f2f6744882eb163acb93380fa889ed348f0230845dc408d1bdd3705dfb624924a2c53c8e9c8f7713a6d864e03ea3b9bb4364d7bebb5b1b521bade1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1bb6e14eed6a7f12d59e7f3a46cbfdd4

    SHA1

    0c14502907725021223b3bc0d97f33010818d5c7

    SHA256

    f13e8f881a003b84b9baef9421df7322ceaa5e927a32ddbe8fcc4fd4981d9aa2

    SHA512

    087a7ea30649e20b8239c2b2c46b15abb9d3d43fe6670c15ade7114a6cc03022666d6c7339a2d2f15bddd091229f08c846eae338a88db09d805c08bb4a29818b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2322855fecbd37edbfd290ff647f03d1

    SHA1

    1f0cd11632bd1cfa77963458ad7d2a82a5d99a46

    SHA256

    2ef2b63ff0a41667f29b9435823f446995170c7b0c75db02a884d228c1253aad

    SHA512

    f1afdbfe161a94b6f950be3883255cfc335289d46feffddffaa5b336d2b21d686d3d9f29d20e8091d13adafb6354ecfc44c257895f1ba9f0fa98212e08552669

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    701ff21620a8babcbe2aa657cc329716

    SHA1

    6d58606df4556cbc0b85ce0946e351b93c369105

    SHA256

    ac215ffd4231b34bdc5043662d46a08f09f9ec3141fab29ea47c8bbeec253f12

    SHA512

    8ba35eb6892a245c85b849cc6bb1d18ad876870d624eea866e5010ddf7e5a8556a1c55a8389c1c9acb75151a93cf460e78ef444a8692a4a20fc2c5dc1bd4cc36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c2ae21629989d07cf52e592eab977df

    SHA1

    0b523a8eee5402d439d75d6e6bdd6ac4c2f55fb7

    SHA256

    e7c5154a47ca757dce931cf7c25450dd2fff65f0749a630b378b7aedd0d52db2

    SHA512

    74cc6721c28e42bea55f0f9c960e0f9af897d2bec6587fd2c9f2ceeb1fb6b6585c53f0ace73be7a422d59cbba0e31a94bd2bae32e041031d5ad8dae197e9e6c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45419f1c046c1c833e7d63a07d1929b0

    SHA1

    0e454599bf79d465266df4257fa29867ed44ed26

    SHA256

    d952e0d74e78bbddd8caf59171f5a30a33d506f5f8e45ab02dbd9ec608378673

    SHA512

    10718e61c174919489ffb5e3f1c83bd36d175ffd8aa47f17ebed0bb2457d5a56667aaf34df0ff2467fb534839c39504d6932f2d9c1249633a6d9f7cc4338c8c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83e4048be34fabf42c6e17d97fa58462

    SHA1

    50a7221c0c85b7a741efe201196d5e12cbb05a9c

    SHA256

    864926826a8e4855d879a98977222b54e0e6abf00b4d12cf3d6b5fc184567624

    SHA512

    d8d7b3bb509a319302a3b87a8f9142c1a8b0f2f320f46d1eb6b96261fe23e4b3f6cef30e1e70f00d63eeb01a3370628d86a03e1dced93d12c3b7a3752d24065a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    90f662b78d8c58dbb8ce72504a7644f7

    SHA1

    0c38c9b3c147394a25eb9e37319f635af3debe6a

    SHA256

    2eb2c1afad62b4bc13b3c2a04b165cad8af88715b894a35bff7765b155a208b6

    SHA512

    d2a2b87ac98fc5acffe7ca97cd7b5e999ed03166cb3b6f02dced0119b936b172fcc39493cef271aea289fd758b4af73bfa913352007a629843f7b889855b6281

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5ead60add8087601bbc5a3531f8e1cc

    SHA1

    0b73525ca25de2c4e8eb51bcff8eac2834e17af1

    SHA256

    32b28d1158e5fef2ab2e17910193f81d1a411eda93c420110bbe1b2816cef1d0

    SHA512

    3f636a3a611857cd057beb62ca50c7f14c2aaf28b0f54e29ee374c8881abfdbf6bb465a3b68379cbfea21bec607bb08281d7fa6085fbb5ef89215baa9ead8aa0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    368e891195c8203fa163c7da48c5639b

    SHA1

    a88f8b506560644179a1a230f1432851a1400c3a

    SHA256

    579cb36ef9822ef7a03a137cb712eec5fa5d1fae08ed6458b51a3ee92ce53a28

    SHA512

    ae897fd4501ff9ebde265f44e9c1aa4a03ad455465cd5206044381dd6e2a6254a3ec893930443bcc24409cb04deff8a68bc3a57b277c2062be6f5620f098f239

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c07e5bd75f98703463874a35dae2518

    SHA1

    da8be543fe0dd5f0a214332a6ad54d656f929280

    SHA256

    51d9676a5fafe75becbca0e0f4b037bcd00d984e78589b8598933171583bf722

    SHA512

    39e435d637824d9a450780813f0eeca1ce880980a3492ce4deba49fd10124ca4604e962360adafa9bf50bb6a5a8fb227cb2433bf697c800525efa1d7e8709d80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    483fe1bc05e65863ba46314f6e18c341

    SHA1

    07fb9de781e26a803904b433b0d8dd58691c9a3d

    SHA256

    47189aeb97f8aef5982ecc9c351c7fed42c85108b0b866cde0cb71c1cd94ebbf

    SHA512

    1c6fd1b4009ec40f949b759aa42dfcf3c0413658e1bea7aac8efa0f4cb9050f3df972a3df2dd0dc16ee7635225efd5881a92be120842acb345bb3bb626395566

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec0b40220cf3e63f65557af8044dd17a

    SHA1

    5ec73dbcbf6cfa0ae9b61849564bf43d807571c8

    SHA256

    0c5dd2a0f39943e6fe026708ea311c30fcb6dbbb6aae87c3dad6b12ee46dc930

    SHA512

    44e0e68d11384bb8bd59b0a9fd887dd7f09a275b3c28f3776e032faeb32bc2466f49146f2c54dd0f50988ca204dfe88c55e532e63027b141eff8009ec1e5fac7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f019fb4bddeed1a667e5786346d01715

    SHA1

    47e34917f2890cb39c75824ac3d945bc944a42ea

    SHA256

    76138bef05ea14ebb2392c36aa4194374c43904ade2b802c5960e0415142e50b

    SHA512

    df51e54221827eab078b7af940a24e1c3e9cd9205529133464256dcf83502ce70c056d6d310c65483a8cfc45b0dc84f048caf169bc03a6504a7a7d862071d36a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    681d8e4cb441e8383d451ed862b8c396

    SHA1

    0beb7c387ad240a81806176723c77301ddd0b824

    SHA256

    9a0d1a9831c1055e3aef8ede4fcefca4041b94085930c2a52212a178f852228d

    SHA512

    e4355329aa33a6f51d329ee00869e835d759199d11b37bd2c1fc0a4d9a13a78a48723eaf6fb9b8e08f00ee085f33498e59677766c557b6758728b84ac831a0fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b32c886a361760e4bd3159373c99d9d9

    SHA1

    2aa8add7534421230e80d266fd1d56e0b8215cdf

    SHA256

    e3c6caa69c9a2f51bfe3d828d391c7ae3e908c10c0f65d03d1863063e8f24ac4

    SHA512

    fddab288cdbdb4615909bd4d65b75f24595e9ae34fc706ec41baf2bfeceff464998f27114abb3e0ccceb02bef108cd13b77ae1ecc7092128b94fbe789bcbdf49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    964ef16ae7d8c6a3490b87b87d7b634e

    SHA1

    0c1c26c3350464e149269484399186d9e40e75ad

    SHA256

    e35903dcac15dab7b58eab9ab471343955381ce0213e60c83dfd098276b9042f

    SHA512

    61f134ca74dcd8badfcedfdc19cd856e35a68d859ef1e5d516eeb24bdde0b7b242b5fafb50f30a2cb35b753abf618a4cd871140917238f371a823935d4d94d13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31ddacde6c76bec816f2e4758446bedc

    SHA1

    b6a93a06fdc98987e91e1308ff2ee44260c0d6e2

    SHA256

    df35db29697a151612fd8b54753c088e1c1bf912358d7c5ba490d90943d3b086

    SHA512

    64392ac2635c07f6495810fdd6edba2056c854c88b8c2badc0ab8f891813cfbb5b0cd1c9b8fe55639250efdf2ba19d581859f87f0890e5ccfef255da160490c2

  • C:\Users\Admin\AppData\Local\Temp\71794098935c522f98f95643b552fd930681124edcf4da78049910e60c49d2d3NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\Cab8BBF.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8C4E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2472-456-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2472-890-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2472-454-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2472-455-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2472-452-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2472-457-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2472-6-0x0000000000380000-0x00000000003AE000-memory.dmp

    Filesize

    184KB

  • memory/2472-894-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2472-893-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2472-0-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2472-892-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2472-891-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2472-453-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2472-23-0x0000000000380000-0x00000000003AE000-memory.dmp

    Filesize

    184KB

  • memory/2472-22-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2532-10-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/2532-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2532-16-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2532-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2884-19-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2884-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB