Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18/11/2024, 10:45

General

  • Target

    14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4N.exe

  • Size

    1.4MB

  • MD5

    7f2ea738eecc9ff7be1a571ad13408c0

  • SHA1

    8b795d6210e4a208f203bc918e33cb26076f534d

  • SHA256

    14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4

  • SHA512

    b3d8844ee2a88df213475aa28e0fdf9c9f613ea7686b28f787857b002c738ab6d8a26bd2e531d56a9df591449a053020557c8b0d424ff30b48afb6ca98045740

  • SSDEEP

    24576:zFiJgbowe6ssJQcAZvI4lyzTCiKC/XS8BGqcJOx0D3gQ:z7ow4sKpqFSDJA0k

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4N.exe
    "C:\Users\Admin\AppData\Local\Temp\14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1692
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c11e989d9085b7ac5e29156fac79b0e

    SHA1

    19bffdbd01ba455238a97fec45ac16e05fdcce54

    SHA256

    f9e96922d8642c94c7a1b61c426c01e4d7dde8343141c072c9d2f5dec4f737b9

    SHA512

    7afee06dab7a8198b77c579f40bc944778a7510acf4264c7ff766feca35ec8e8da04dc21e56beec959a15ad6ef36402d7f43b45dfc665fef39cfe8a1c87fe2d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad38474c5742830ae0ac7dc470437cf7

    SHA1

    2e12a669eb08ed4f1c1e660faeeef5f748b53a51

    SHA256

    d7dc6b9c515778bcb64461dfd6e957f104a17bdccfd7e1cd7d3b7450371c2de1

    SHA512

    18cdf6df70df44c99e02848a871f3e0079c8a065ce73a647eb0a3fe0ad03ff8f4e7079a648aa8586a075d3ff8474a52d732879a9c821b41827803f0337e2fa24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dad47f0de7636ae32dd5bf53f3603026

    SHA1

    f546a634ad19e6ae163c3dbfde5411fc3ef97506

    SHA256

    a9dcb08777234701c918f1928db279eaf7bc3ef9f7d0729c66336a8341bf9f93

    SHA512

    3179ec37ad81325f1db4f755eeb3358ea53c4f699238d48eaba025d2519506119ebaa96e5c4b344a0519be0ffedee357b1f385df90323848650f090ad1e52146

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d90d609dfda8bd962a1e6cf679723b5

    SHA1

    29d471c78ce2d42510bb1a0bd49ea5e69034ad6c

    SHA256

    fe16e882c9dbfb671d11228d22c0fc0021fc5638f6ae3fe3f9a96b0672728902

    SHA512

    6d643098f5c29549ba66c8a4036408ce79cf93a2e89015f92feaa686feed42c0c6f1fa9197f54200684779dcc9984c242c063304fc975af741426ddc0caf621a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f54d0abac9fdd9dccac9dd94af11787

    SHA1

    68eef8ee7fd70e04aa346d986446875d35c4df47

    SHA256

    e5391bc3ef23447d7fff4c30d763e412d4e5f2f8c7fcd8bea9aba3e734f0558d

    SHA512

    c22af05ec4e29e3e0f388db8a17f12c0e5f5cef41b6375ba4281937a452687e002c898db7d4b570bd4744d58ebed9cbf547f3edafcaf2aa3cf3883a10e2c68d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    beb031dc36287af9a3d9805d545bdc73

    SHA1

    1b7e4dfcab994a42a2e1f425e16235c8b5c71efc

    SHA256

    53f99bc305c30889cf96120f0619ce02c53418771e2831ffc24662604c36ab8e

    SHA512

    5d05327909f56d5a5d00edab00d4d38aee3183093ae4c237a6368e77b5f91eecae5b8340e59093e988532b00299ee8e4bb8c62037eae81c9ea9753fa5fbcd1b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d14a55324d74428e157e3a29a74769ca

    SHA1

    5fb65ca471684254e4cb278cd6351d193a6371e0

    SHA256

    eb1a25b2cf08d8e1c25dd7f655feede30c253e1c21d1c56fe7efc9a41f684ae2

    SHA512

    28921b5d28bdd03d0068603f2b94c6acf448d743c57eebf5f5ead28f4594fc45b26164a369705d4738ce5c3311798fe79a2dea9845ea2d27d2eddd9672347892

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45a669ddd71c43e208653a272a2f5319

    SHA1

    48d45edd99138c37ec56fe1124de5c1c24b3345b

    SHA256

    fb494a9efdc2569d6afffd73fafa15a281a2d9b3c6961a7e836897cc1153bab4

    SHA512

    5d3e80c9cc222eb36422334309489adfe87616e48ea6197d3542fd0a62f0fa067b49bfede359c3405b5b80f9a74aaba7a1959bed7d4dd7e3d2c79366a3649b1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    adc7ac32e44771b6ae2a4016d5baec49

    SHA1

    c79b020e9b2a14f9029f211bf3edfa29996518f2

    SHA256

    1987c1dedc6c750409918265eb370e30cc79be7fba1191089370ed2e485e78d8

    SHA512

    01d4a1eb4c840d671230d263d440c223fa2077e0b7fe5e6cdd48dfa920a47f84eb337865432c904e2307cb0becd043cf5a858f400384679c0858c763f6fd89d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac75e5cbb44cdb6a8d0280845bead7c9

    SHA1

    64977171ffd6eb41ed95c1d9f09e9fa744877c57

    SHA256

    6970dd1efdf9b3eb6da028d57da036bf2619e82eae57eafac1be1b17bc0a18b0

    SHA512

    6f1fbd940e6e6f833b8acb41d5314d8ddbb42bd746e7396ea4ccc911b66424dfc3c752f26418f7186d600df2e10c84c5ffdfdd1c0c6c0e2f41d138f10698e465

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9413a1d8371a2a70ff3b84f3d6f8430d

    SHA1

    0b382a073a7a7fd3a3a24fa912f8f796656210f5

    SHA256

    d29ae3094739b1c4dba894a670aab56aa42e242ffdec847ddad29c6677f0ea9c

    SHA512

    4be89c2b9cc22db96db284f0fe364a3fa72d85acfb616224d15728081d1f47717b1e3a9b2cf6b2b10ec8ff4a2767e8689b047e25c008ee3f251515c9b8f9e72d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ab83619455cc23b05e1ecde8cbc98fd

    SHA1

    8d4f79054d34e7a9d46a29933320841edab9cb8b

    SHA256

    04764b856086b11490b02a4ce4cce8c1c532290e1deca16ebb99ba899033d51f

    SHA512

    f8ddc43b19ddc18e8881e8bbcf8bb88e31d98bc0efcb54530330887e130c652f9e52f7b6dca61f23151523ae1b3eb518afba0f3bd67f7d70e275d388f40b9170

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aed53d1deecda01e0a18bf958eef8ab5

    SHA1

    e6b4b7bae649c65f64a4359869511d611a0756b4

    SHA256

    2de9c64195418b45ab4bd08fed8baa67a8dc89700bd72fbcf7f1c788c515604f

    SHA512

    57f37aa4a574e1a57f804cfc66e23a4ac35dff309a61df191a2329bec81b75719f1895968df951801b56dddf0e7b44d70ef3857126b194052e00cce3f97f80b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c043a8734d8bb5015bf490f355d86fa2

    SHA1

    ab74329bb32324f77582581e146d7a7fe7bf3ff7

    SHA256

    5aeac63f49fab49269fd235885a8f0356b4f8628828329a0344be739468aab0d

    SHA512

    610a8d0a18c972d72a081bee74a7e314919dd9bf7981ff766ffa11abe34abf94e1ed11ef7320cadba9064bb3f2f00e491d017240130538b6bccd654179457a00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2bf2ba933c5b3070ade5f02f81541ca7

    SHA1

    f28084875419fdc8c687a902a1b884587680ff22

    SHA256

    4b86388e56e8ddf251d6c32ef39b33e8b7fd29d631606dc9fd6ca2a95d6e7528

    SHA512

    9a6cabd05087e668f17ff308e26e90b20b69ea66de8c084f2c0ed63fd6aea821b3fa0970721a9f790eaf844c3aa8c58d962417139cfda8f4a95639772c35212c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a97d69389e47832a3a10b7c0414cde76

    SHA1

    002f116bb0c8e16691afaaa44a032c5e973c54a4

    SHA256

    069e8888f2f5c78f26a482e72f888a4e0bab85aaec2b94c2f4b60eaa1c73a87e

    SHA512

    caf5a6b30872c1bb6bbef79808c0e800afd25219f5612b9b61113170781ae89df66ddad5a6a59872f558c3e1291440f6d0f01bffeb45023bb07e0e0f6bc996ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    060f7dbe96b67aa3190a34079f569220

    SHA1

    2c27ce52e4c62cd4d8e0452937e923eb24767999

    SHA256

    d17a5b56715344dc7aec717ea33c30fbea1b170bed44a3634108864b12687ac0

    SHA512

    e9e3c210ea73db13f1659fb19c5cab30646a0adffc3b3d5c90dbcb4355e1c858e57742056fec79253f14b060401538d8ae1574fefbc643e4c81c7a43cd04d750

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    102a9e419f408abcdd2c0a8ed5c42653

    SHA1

    eed712203404727e3b1cc30d61e16413f5ec11e1

    SHA256

    cf7e318522e7b874c67f4fbe9652365fbd7182036e256dc97a827894528a1a86

    SHA512

    c5f7dd2f24f4b625211cd76dc789314fcd6e1b05c0772904b750d6abf2749d1f42be170b9f4742e81f626d086fecb07eea643123eb5e1d2cd31257e12f2331ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d28068928e50fd63a62d2cdb4095cd9

    SHA1

    f0a8e31895f78ef8b76400e32ded1d68bcb44d0c

    SHA256

    1557aa157586334c17c79e8d574a8e1be4a81a85d818bb9b89397be886cc35b6

    SHA512

    9c2ed2cf139aedc97c84b07a06aaea4aaf597cf65f546d7797e3851fedcbe78f3ea76c69d7b6cecca524547186d05882210e2f15d24c12b653e40456bfaa0b95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fdf8ff3a3ba34f16d65560f291155071

    SHA1

    53a9f77c0760516e92c0c5951b28411cabec34ec

    SHA256

    6d3ebda23df389c8c67cc66840fd09984cfd0a90753386f2cf95a9b88bdf8d83

    SHA512

    6cf96d227336888f8c7ab53f7e036522d421767740df051a04babd6b175b003c9d636b380a331c27543a449986e61bfe24af0e42453234dad8fc4b2391d8f1d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd1ca698304ba7ce7791fbed6a33d15f

    SHA1

    de62c4c235c7d2fe451e5b12c6092798913737ed

    SHA256

    69e388dfcca764d1d1ac880db68af8badb91c3a2579b6f59362f8430f1110c47

    SHA512

    c73a463969089f18c8a4abed1e4c44f421ddcbebb2a4b62a668735986298e846b65ea58a5be5b85e197fbd02a6c373213efdb81e46327ee584af6321532eab46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    200044cd9be72a726c491a550bc1b207

    SHA1

    b7f31bba580be9b6b873d232ba5c62db9901234c

    SHA256

    9703673eff77fd7e165b7502bb586972c7645474398a7b80cd1410601dbc87ef

    SHA512

    03fd39a37fda8efebb9a3eee721cb1da84847e9affca7a21948cb4dbc33053a6fca5e4ceb20779718a731f1bbf074035114a92d7436a186273f390a22a418e45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a334b0b138a34d0c1e0834d425042748

    SHA1

    3cc09b41910147949f7d4c8187d10990ac6f875a

    SHA256

    edb7b53bc90c8d0af3a94efa21e161293b2cc654ed2c4665162272378d189cf9

    SHA512

    4abc32399a330f06da5103b4df3f7438d4735cb022e24b713d08885d6be36fd113ae753abbeba8d040cfbed32fc9d011091baff41f08d5d3dcd15de6ac72bbd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d40cab9499e67e4a80e7898eb3bf9ddb

    SHA1

    41b01ae3f5517837b8dc3ecbde2b45f7acae28d8

    SHA256

    2957b752d90863bbf097775b8704f8c331b30764882d0d5c1abc11e7b967938f

    SHA512

    01b29cab6c4ba650c5473bbe9d2290b9e224cd2591e15f595dfefc99d1e0f113cbb2d66aa5e5b4a5151921c94a390aeda9addec8d6359385d49dbb3da1f7cdc6

  • C:\Users\Admin\AppData\Local\Temp\14197801675c4aadca4ffcac14bd4b104b9130ae2c9e6d93e52f661b1a0c40b4NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\Cab7D0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar91B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2052-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2052-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2052-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2104-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2104-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2104-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2104-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2540-1-0x0000000000400000-0x0000000000570000-memory.dmp

    Filesize

    1.4MB

  • memory/2540-5-0x00000000002C0000-0x00000000002EE000-memory.dmp

    Filesize

    184KB

  • memory/2540-452-0x0000000000400000-0x0000000000570000-memory.dmp

    Filesize

    1.4MB

  • memory/2540-23-0x00000000002C0000-0x00000000002EE000-memory.dmp

    Filesize

    184KB