Analysis

  • max time kernel
    117s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 10:55

General

  • Target

    14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4N.exe

  • Size

    1.4MB

  • MD5

    7f2ea738eecc9ff7be1a571ad13408c0

  • SHA1

    8b795d6210e4a208f203bc918e33cb26076f534d

  • SHA256

    14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4

  • SHA512

    b3d8844ee2a88df213475aa28e0fdf9c9f613ea7686b28f787857b002c738ab6d8a26bd2e531d56a9df591449a053020557c8b0d424ff30b48afb6ca98045740

  • SSDEEP

    24576:zFiJgbowe6ssJQcAZvI4lyzTCiKC/XS8BGqcJOx0D3gQ:z7ow4sKpqFSDJA0k

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4N.exe
    "C:\Users\Admin\AppData\Local\Temp\14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3048
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6f01ed9f2ac1c55ce7b427b3d54b659

    SHA1

    e14a9bc12e847e33dedc98e7be8ac59e86a31117

    SHA256

    a14d77837926215cbd155668e734ae6bdad8442ec146a6bd052b19dca9e12b81

    SHA512

    19eedd6a3b78faa920e76939e203b9bcce0b749aad4dcdc4004089c37d69e9f0bafbe2688ea6b0fb362dcb2026b4cbf4a8ea807c989e87aba340a0fa998d8f18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    997b0427d455f11cf7c94c9c446784f8

    SHA1

    5da29d26e8af4bb98060b738f27687d9f10b1a62

    SHA256

    d6b7ee0a94946d8021c32ef97b016d30b7d21c3d7d44a94d512fb450f7a4a255

    SHA512

    7d1580e17ad5b64e34631ceddd6e74a245ad4b9e75de21ca132fc33c24ee408428d0cf0b7df829b91dff007dd5d8c654a6c13b971927b6a27b6325f7eff2345f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    454d1eec412c5594515ea55f473349fa

    SHA1

    455b9a7efa9fb53aca79e8942a9e7284e7d8feb4

    SHA256

    deb262ab156007f014427283978eecf9c6d1f45b1c1fec872665c933e1932f02

    SHA512

    c46eb0dfad532a8b0748ae55010046d5b113998341d9bbcb69351a6a7acc5aac15e3acde485a55e26d456c3f2930deef2f38a30ff4975c419a38c157ad173e28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62c536a6e4b071d5680194d97218c97e

    SHA1

    82090f0a575e39f59b057f642b0c8febd60d6d91

    SHA256

    bf7806b3423b72c7e1ba8fb082b25044f8d49f483414d0361e353f46ff82e1ae

    SHA512

    db2fabe4b775cc7a366730b346c5bc1c77aa5b8325722f82a655e057e39d03a4fc3a16607d8f47c77ec161a6ebe672a48d92375c77350a655a3b9271f954d891

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd9a69fe0857e40f122f62902b7c115f

    SHA1

    f47bb2ec1f8b8f252833f36dbb10ef0e20a87681

    SHA256

    f42f345dfc9b00c5fdff7c1ed0ff1680686197f64ee4f3fc30b35cee9106e6f8

    SHA512

    37d283e4d872c86aa75b72a6da5088fee70a3285d71ab36a0d4e15e8463d63d4b23c7153673b45556c28494595a55a6ac81ce7a4cfbd1a5488ce24a25e95b0d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44da45d34e5745a5a065420f70505e3f

    SHA1

    58c93fb8af8909003eb817fc467e2f693b01066b

    SHA256

    bc2815c4665e1a540d0407de99c0c3f2b38cf3efe5c11fd06ed5330ea0ea150e

    SHA512

    64f971d8943f7e90daa84d139d5bd74598085c0ab4daea27305feb93258b87bbc5424542b245c1ea6c83b915c42d28f08f63ca59f19685a795f7f9fcc7815e28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b678d2026091670b6052a1d2f3a06d5

    SHA1

    4bce3c7b9815d945f3161cfbae600e19253d397c

    SHA256

    4855860710288341509271bb14c6a96c51d83b4b224598d317a1e447cc7ab2f3

    SHA512

    e1722e950e6aceb2adc42633c12cc872b5a957e03ed329c8196877149d95dcd463334a1a012a89fc126872de369b6bb2529aeaea50c19ad13a43c4a6f9cd5598

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7828e8f8136a9141d3e1ae595b2471f

    SHA1

    cc5b97b587d9e01f99a630bf1697802dde01cc22

    SHA256

    bf68f867c8ef452422c96c0d561b32a510280ba4e23226bb9973829a99be2ef9

    SHA512

    6d0f0af5fe02c1febb15b0061a2d4067952fb6572d0323956123361e90c2190638a7251a172fc609ca67d440b7574be4b1db84d0961ae28c0ec178c6edb9ee50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    034493905d07e52172a13a735997c15c

    SHA1

    2cd40dd27d76ba19693e9f959d6009d910f023e0

    SHA256

    78094d3f11ab0fdad8c4c90bea1c203a64b5d8f2ec455ab631b957a30a3af426

    SHA512

    2bf8e5236618e389c4f092584a10ddc2039224db3da4b77d7e455cfccb2c880aed5a77ba634e2e526e0b79bca389336c1648dfcfb43b73cbdd3689a920e8d1cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f20d8acda0816758b954be6b2882a22a

    SHA1

    da2b91470d05015cb2b5fd26cf88075a8f916c36

    SHA256

    5d16d63db94466e1da423b88a719105217eb2d2ed342ad8518d0f95385c9fc9a

    SHA512

    25fc25bc5f320fc73c8d90d49c6240652302d2299e0c833dd06556a982ea8c25a285974b920a26f87adaca4355d614681a3455b41b69f4ab040d3516f4dc0f5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fae1484f1abbccfe585f25cfe85a39e9

    SHA1

    9e6b6ebdd1e51cb68d2cdea573b104574a0c2dcc

    SHA256

    f8be12baa1d13151253174af7e425065da5e4945595cbea30b305263c5d184ee

    SHA512

    b369d1d145c8540a864a5779eaf90e54c0fba2336ba5f7dded4d5d864ec4a8cd770d053bf7f8632e7b6ae92e9a403d66a793376caf9d0c6ab8a4b228f73f0b3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5091e26d1f15a7ed855b5256fa9e22f

    SHA1

    4cf4bba8b6087718c359d6c7e62193636948990f

    SHA256

    914d86e50c53caa29b81d3e43ee6c12465ce01ce5f25b37cf4ca400b8562292b

    SHA512

    eeda3b720fbd04e619c2dbfafda9039018ff2a351dd48dc427077d6f264da78c0123735d057c2015efbf2d5dbdd5337feec023b1fcca60db75c5838728bfb88f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    197353d32acfad73bccbe1b76a61f6c3

    SHA1

    fcf79995914f76456fcb3f1888c197ce2193ef79

    SHA256

    8f883b828ea7f67da38d93eeb612b94d06540e9798fc47d04d9cca760aea0d06

    SHA512

    dc566d4f4eee7ec8e336524ad75f8d74786e2d73047e967deea6b7ea5241e94d236a1196c5bc802a0b06a1fb8e6ef1616951ad52f8e69b8843485afda03fb58d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d59c6531a832f11af496869a8295913

    SHA1

    8cb10cb8b0557899fc79e0cc05afbcf21b1b6ccd

    SHA256

    da8cb81c7b0963ec1c8fa0c748db5e2569dd5bcbed35e7b2d6a6d7ac026fd74a

    SHA512

    7dbe94f21344a08322abf0cda24f432028b1eb630914a92b2b3791cbb99aab20f7abb4ed0884158a0842f25b4ae16b073aca8ece725c19394b65180c17d36aa3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59ed0f7990982fe032c1a166be5937a5

    SHA1

    014a6b45068577d946a4b5efd5a0a8e16c41f85b

    SHA256

    5a901b4d5effb518a1569b30b913f0b4a903334174d23477d7d0a64bf18be473

    SHA512

    fe90f5aef35b4a3a8d47507e72327f7abf0a440e01392bacea9b9ad0d4bc463077103f99e641dd790e5716ca815a8d0fa9100bf65bd2c3144a251c441165793d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4390ec16e593420470bb3a0b4629d9a

    SHA1

    d9467fb29cc40c8d9ffed1a1ea1109b4000bb6d9

    SHA256

    29d10e3c254856ce351d97da22b8f0eca7b2c8cbe4b73c41671c3676d3dfa264

    SHA512

    fa47bc303c502292b24dbdfeacc7fb185de775382cbbd9e94b1325cb42b14aa81c6122cbdb19469e4666fbc04858c879b7e02f17a9927d6ca42ca95703815f28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a40e9c7f7ac38f06008bdee2a17738b3

    SHA1

    2ec7e1ec50122a9447fcf864ed005e27274a2d2f

    SHA256

    b39f8009863f3b3af06561b2105ce33bea3ea770ad2a572b6c8d5003760a99ae

    SHA512

    26ac2ddf847a2a424fe4029d09bea2b5457fb95472eaa07d21a8e89d31a0167b0dd996c5e4f163d55ca3d6820ad3b0090f1ea7cdcd0c60211b783555f5b51e9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f8f1fd21c05913346c1c5b51310d0c5

    SHA1

    c8284fcae91a8740ffba1d923dacb2511f52452e

    SHA256

    f7b28716ad98f98fdab5db47713ac375ea050d971181d1ece0e398cbff0e7bf6

    SHA512

    3f84d10069299d5fbf7f9d20f7d93fd02fa85db81d250ff33998ff7133872d220b54b3ea46d0ae7645a0b48b29f33f3df7cb7d7ac687ee468b61bc06387d36e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    276df452c2b151e9b17ade44fc24993a

    SHA1

    e1509d72de158b8b9824bb5b61c5471d771ef34b

    SHA256

    dec76979682ef4b65198fab653cb824b1c46e097fc6b42e4a94422aaf035655d

    SHA512

    1d74a9888de96ca6a0c9305fd262eb6fd357f403518de2e9c10df3b12a37edec12c5abaf07bf79d02a921db6af65c460d4b5c6b0f0c81269b6ea27ba7875f571

  • C:\Users\Admin\AppData\Local\Temp\CabECA3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarED13.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2188-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2188-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2984-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2984-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2984-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/3012-450-0x0000000000400000-0x0000000000570000-memory.dmp

    Filesize

    1.4MB

  • memory/3012-5-0x00000000001A0000-0x00000000001CE000-memory.dmp

    Filesize

    184KB

  • memory/3012-4-0x0000000000400000-0x0000000000570000-memory.dmp

    Filesize

    1.4MB

  • memory/3012-21-0x00000000001A0000-0x00000000001CE000-memory.dmp

    Filesize

    184KB