Analysis

  • max time kernel
    119s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 11:14

General

  • Target

    57f52bfb7f421c483fe7cd32387a832cb84f94dcee4a76fb56a654cf7236dc73N.exe

  • Size

    270KB

  • MD5

    4aa6e9b3133180b84735e32458239f20

  • SHA1

    8d0cdc8408de8877db1de3d6ac3fee30c23d5025

  • SHA256

    57f52bfb7f421c483fe7cd32387a832cb84f94dcee4a76fb56a654cf7236dc73

  • SHA512

    b81a3837c5a5efc66972e8927917b49fd6a66267441efdae2ff0f5e699cc73f9aa8171ae6c18db7dcf79309d2e6347f0e3f7f5f7e8ac247b0fc773896cd27691

  • SSDEEP

    6144:QeRvKChCeQvHcHCIOrcV7XlbR73Yk2CZRpHAZuacgQIxr:QeRvyeyHcHCIOr27pR73YZORpHAZu3gQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57f52bfb7f421c483fe7cd32387a832cb84f94dcee4a76fb56a654cf7236dc73N.exe
    "C:\Users\Admin\AppData\Local\Temp\57f52bfb7f421c483fe7cd32387a832cb84f94dcee4a76fb56a654cf7236dc73N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\57f52bfb7f421c483fe7cd32387a832cb84f94dcee4a76fb56a654cf7236dc73NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\57f52bfb7f421c483fe7cd32387a832cb84f94dcee4a76fb56a654cf7236dc73NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2556
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16823edb24e7ad1ad46b177bddc4aa1d

    SHA1

    0a25bdfba01a4b67c453763659823fec882cbdd7

    SHA256

    2792c7da26d71c4a77e9873a68aec8b3891226c4e9c5ca043678e48521ba3f20

    SHA512

    738daeef0f194d6fe2428f01207de069de79947ffed8f910a27912af703f74a893a36a058612b510027565614addf7cef5bbd51655352e7c41ca46f24546b5c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    23937f669a025a069569bd98900be0a4

    SHA1

    eb3d6dc86a7a33c6297c1605e3d798b2091f8c7d

    SHA256

    93cd271ee122ee6d3d8bf7ef4dfe0e3a2d102ccc955ce8e8f75bb62e5221113d

    SHA512

    a20aea9b84cfdf3f3f24ba2ce0551deb40d8bcbc7c2f88d0751ab9d1cdeb81bd516534a13b548157b3fe39f06cb2a95893f4f47ed7bbca6e56a77416fdd36a3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1d556b74b6989c0ea436a797e05ca15

    SHA1

    8215f20ee4adac10117c19241fe60616d7af0d6d

    SHA256

    0e913c3fef7ec97b5886fbba5cb129dc62ba4eaa45e88fcb9019b229a73c06c8

    SHA512

    e9fce3d4c69031c3983cab4077799faa50f0b7dbc1e80495ead3842b3dc30dec66b7c068ebff0b8b88de6c55ce2e5d49460e70327a105307cd3ffb09ed687aae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc156551892025800589e95e78569fa9

    SHA1

    a8982ef696497a938dfbe486c4677154b3a4e061

    SHA256

    3d276cdd02bfaf327d63ac0bbfab892542a3bf9097c1354fc997eeeba9066742

    SHA512

    b4688a2b16c5e78af1e5b68bf4851d106bf2f12cf4c3c5186c546c5749e504018f8bda3c29915998065af35ca44469a8a91f083341ab392b98d88d5ceafde825

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d447a591a038d39df49140f45ea05adc

    SHA1

    04e2c530dcf0a01173fd9d085f7570c30e25b2a8

    SHA256

    7f546d2b38620c90888c7898a89833fea8344d3b47bb109da80cc5608d3616d2

    SHA512

    04a4be0e714db9dfe16becbc20428ae79078462462d3ba2faac930f5b888fec3296339f2c2605bcb456c5e71eb39483c18af076748a78aaf33413a7593e609b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63788fe17ab8f36ba38b938305f8bdcc

    SHA1

    a84d578f9ab6abc25af3d9a04dc06a4b516d7c16

    SHA256

    fe3ac334e9540a7a23dd8e0306b8899d32efb9b1185bda2b78ca3ce4500f67d1

    SHA512

    ed1106bca19a57e3c3a8c7c99cd7147e5364245d66af03d4985c73a689e4ae905bd0b42274833a66f2f17fe83d3fb02214f437d8a020530ebbeb75859dbaa4dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c32e7be20879cd1d398a84c19710ec9

    SHA1

    8a44ea877147d1eabfa5383595a2ae6b3673ac1d

    SHA256

    f84df796e9f133f96762392b1fc95abddb7aada7cb23ff431e19f67c2a7520d5

    SHA512

    87abe31ba8e8fadb904970484fcd8e932416ec7ea9d5d584df5a8ccedf1568d6e0a3c3a782fa9a5c6e6c111bf14c6a803cb1ca676211b78112a7b15a97f3fdef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9118a101c9fb3cf4412d3aeb680b9d2e

    SHA1

    943244f52d901ceecf47abd3529e36a3b95780ab

    SHA256

    0bab148207eda5da4b7ce50b3f5b397065a4750084688b2a9900edfcba74ab9a

    SHA512

    f2388265c6c26b1808a71c7e6908278fc3d4edd1fb7ebabc0ca6ad494bab22ea062349f8b3e1d596c841e0da1bced6a709629acef8047438ce22160f3f99d3a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a63d73b20d9b21bcfa0d2b945686f482

    SHA1

    db6328398e0754304baeff682b7046619f09573e

    SHA256

    0ef9540860c97c04ec7b06d908b9a39609bf5400e402cf4c9a416f4e8b9dd51a

    SHA512

    b5e8c392f93252e9d6a98ae7d689c25f48da1759a771cd26ee762d4f8b8e05285873015fb93b7db2c2f111267379ba5b1334ed1c298b530465d0173721328ec3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    22e3969c43a6124ec1e7b2623bb6cda6

    SHA1

    6b80daff0f2af134db39c549657d553c5bb8abab

    SHA256

    2ec9b71e175b3ff034e00bb70f4df12e3090b993c8e6f864b5ce17caec5b68d7

    SHA512

    756d677135ca9feaa4f70a2fd0f92fbc54564154af488d29cdb1f79acbbee0a432affd82f82c6ace779d00b122adb53e8031aec669ef4b1d4edfaa05a9818171

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de880ce4e620e5f1e1f21a6c75a854c6

    SHA1

    c042a6cd4a93566f221a4c3f68f7c8053c7cede0

    SHA256

    00514b8dbaf69f3f5584c3f35abcc27452293408dc47ac0ba92cd27b921978d8

    SHA512

    08b989926830a128500b56e52cd56c3816ae95106ff24e71ab58b7a08c64200b90f33d630bce838471b40ac2e414a645c80c7201e641fb0b987b51da653d3044

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4c75145b7343057092f8743be1e9dea8

    SHA1

    edb330338be1eef204696dd87e175c3a9432d742

    SHA256

    434c246f58169aea74a36d84a4d5069329ce5618b3aa86d3d0dcffb465e725f8

    SHA512

    9bf1cf4d33356e4099e74697817e4eaa15a665228a6a579baa13b8522a491519b0f7433ec8f30c6a7924aeddd52f38e06c5e172fc52f2f4e46d50f28b56b5af6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    789e6ed5c4f680ab22fa030993fa0998

    SHA1

    481999af3968ad7b09d54775777c1ff1b902ef97

    SHA256

    b8e9168d04464dbf418d9642e6ff4ad9da57b2edb8995fdc9adbfa269ac11804

    SHA512

    c57e093775fad50c6eea0994c42941a0d049c0595652d75b31a1951d0c808327a744d2f0bc75d809ad29e637baa3d20819c715dd57aeadfdf971c7cf77660781

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5507de3444ceeaeab22e09cd6809dfcf

    SHA1

    c89755503da67d44bcbee2fb736aded1f00b331f

    SHA256

    443d63235ad5cbabd07a36d0c01c84aa8136f63ab3ada5f516ef940a4ad41725

    SHA512

    1267d30f4ae5d728c24eba36f09deb4cecff2481579c0e97428d42f5f35557b1ca79bb3dbe092571bfb2b9cdcf116b3f1799313a97f8693a510108060967fe9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10b2a61447f07cfd728fe7b84a84a069

    SHA1

    86d5b47ffb65c622dfed6c461f333384c0c1a433

    SHA256

    7b045c0d2cc06f705854b0b908663e234cdb28fc3ec3f15e44598e9ccd53356b

    SHA512

    48984ce482ffd9a41f567c2196b6d13d4b1bc98505fd88a8ae307e92bff721fc08910a360e20f6686b89ff38939e88b290693c8a236eff01247e828b4f476a8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f95000c578900349dcab96f6fcbaef9e

    SHA1

    90fd3fc9670b51d5bb44a715ace019f6da887218

    SHA256

    3a8d2dd44159043aa6b631207eb491070e38fbde6fba3f484c902d279e89962e

    SHA512

    9a8d86f331fbd714f2749408dcb4639315831049bda97dc225bd9bd4e9f386960d6a7abb482fb335bb45852ad5bdbe6172a4c8b2783350bf9326734b387e8de1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d36b8d56e45560a68316befcb5ebb72

    SHA1

    e5d476161c052d3b3ff4bb99de4a7b46061d8420

    SHA256

    3f8720a6d0d12f2b97553aabedb19a80f69c31d58a30d97d7b6e87e3eefc22be

    SHA512

    2dd59c0db76ef10a576438fa968bb5bf00832911ce12147b65abad89274509b3c7bbead623258269d14f2250329bb18fa72d40cbb2be8b4c71f754b17022afe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8162df520f51a145bc9558deb5b7fa4

    SHA1

    584a9291fd6ec87abf4a2184a23cf781db134ac2

    SHA256

    9346bee88cce68dfcee38a54039b5b422c7f4442dd29d4848eb77e3fb30881ac

    SHA512

    d20fef3566ae6ed6062a653c83369c7506b6461cbf5da1992136bc13ff94ca3639f12265411dd17e1d49884245b6829b1cb75597de27e5996fa01349d55bb255

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1670113b5d6b7950d1beeeb0b6c3cba4

    SHA1

    9d9a8430e3aebfa5445476eb29e917aee3ca631b

    SHA256

    cbb8119571bf481c566a70ca7c1d5e585e1da24320e7e54bb323cf50eafce327

    SHA512

    6640aa2572b75c1e43c4d17c4b150f9a6b4b3867d9d97e62d4ca69cd0a95c9ee04a6646e3a37376f314fbc93e0f4a7e99805593810d6304916ad143a5a63c700

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53437bb36b1dacce70667db18b56f937

    SHA1

    21306cf15565ef1f77e7c3c653a880f8e39c8c29

    SHA256

    8e8ab901bed35f1260f19cde27ac27925c68a45ceaad7cfff91bc843e5e1dda1

    SHA512

    d1cbce4f89c793a02d0a6bf229dca33f7fbe82015756506fc20793cd9519e436d6274b3f8b003da5d83fe181c31ec8b633259d28ca4ccdc55c5a9c7393b51f29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd76e1471780aa254d9e46ff096f9f02

    SHA1

    d318f9a853fa105bc8f6b7ed491b3677a48034d0

    SHA256

    5d9f762f7b8220e7da0a79d5a35f194105ba5c3e9f6a07059fdbf31bf6917f45

    SHA512

    9e4efe89a5c5c8ef1038614568584c24602d30837b2c670f3e2e4243ded01f0c2d123d0649b39dd18d19520462da0b128a576b9e668368e72c0f9d3755d3faef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    974e8670d68d2cc9d6f4916c5e4dec58

    SHA1

    6436bf05cb76114d423d670d2c586b091304b228

    SHA256

    ad278dcbf9001f4ee83399b8b97f6a2df0fa14976b4bbbf131d15bde7bd201a6

    SHA512

    2ecd362e22a3498ff0910e285fad5d160d40e90675b0bad798b4c80ec2bde7ff3b9fdb9e5c4b9f5b70307a41675743e7923083b02e0c627d78680396f894e213

  • C:\Users\Admin\AppData\Local\Temp\CabFB9F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFC9D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\57f52bfb7f421c483fe7cd32387a832cb84f94dcee4a76fb56a654cf7236dc73NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1508-4-0x0000000000230000-0x000000000025E000-memory.dmp

    Filesize

    184KB

  • memory/1508-1-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1508-21-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2692-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2692-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2924-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2924-18-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/2924-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB