Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 15:13

General

  • Target

    ab7bba8e1704650fedb3d65ced59e47dc804ab04000a3aef4f439c83d14c0cc2N.exe

  • Size

    309KB

  • MD5

    787b6741a69112082bdcafc2f7141800

  • SHA1

    a7ab4e000758629f6454720c70d1734514c12c73

  • SHA256

    ab7bba8e1704650fedb3d65ced59e47dc804ab04000a3aef4f439c83d14c0cc2

  • SHA512

    b82fc87e2c10a5a2dd75d8cadd3c9f86a896be3f72aba983260fc3fe00d2bec96d00c89f809b33681a9f12f9f58ae032bdf7a902f7b440a93f175a993114492a

  • SSDEEP

    6144:abz1BFNQGjTdUzNf92ThnS4azNpJ0RFZg6Y:a9LVd0n3tJ/0RFZgh

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab7bba8e1704650fedb3d65ced59e47dc804ab04000a3aef4f439c83d14c0cc2N.exe
    "C:\Users\Admin\AppData\Local\Temp\ab7bba8e1704650fedb3d65ced59e47dc804ab04000a3aef4f439c83d14c0cc2N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Users\Admin\AppData\Local\Temp\ab7bba8e1704650fedb3d65ced59e47dc804ab04000a3aef4f439c83d14c0cc2NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\ab7bba8e1704650fedb3d65ced59e47dc804ab04000a3aef4f439c83d14c0cc2NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2724
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb7686adc7bb058456abd46027522431

    SHA1

    1bf8c7112c160f1ba9aa006a755505d50b6270ec

    SHA256

    ff848af44bf52b8b96b5d493e014a56473d57215b136f34704fa74fdbb8c4e48

    SHA512

    5a35adae501914f9836761879fc3c615fc099841b3e6fe5bfc02eb3311577dc7d5581fade433672208761fff5e88af572ff347c918f1aec1a40edde905507dfa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d829f42b0dd98f36d2fa4f34f33e28d

    SHA1

    bf444566599234d21fde90805bc58111309d6a56

    SHA256

    cf00a238291a420b5909aae62edc6a16c7d1a46129637926fe5c35acd2658da2

    SHA512

    ec16fe085ea36934317b4ef08a7af6c03a38919d2640d1427f1ead5b9fd02920e66445e07227651588adacfe8f293161278e2b2223071b5d1e883a575eac3fdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a268d9760b54437a97f9d0ae6fb5247e

    SHA1

    bd1e63df8b5cbc8f4d0fba03fd536a5c020fce28

    SHA256

    2f8d445874c7ff5b1d5c5e62da0d17802ba33f4333ddce35cdc8cced520de6dd

    SHA512

    84047d5b64b2d65f4e3ac168edd4572bf7d8493b5a20db0ee121a602bd57c1f3a9a81acdeb5c0feb90a2628a906476b51d1fa47ce24d947702919e7e0944cefb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3bb95ff7a03c3d32467666ce07f92ccf

    SHA1

    2be1abefdf3d6657cb1ee426572afd778f827b02

    SHA256

    d9c9ada08d53c1b49164c40c3ae2efd53de229a59757107beb98b4b325f35531

    SHA512

    cdced9d35b8adac1640ad6d6c1e16617befbda1e18e064cea0e8265ee15b4d9e63becc640ac60e99ac54220215e39fe94a6ed0f162ba9c37558d9713fb25e1e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef9731caf77f09041d6e8e303e603fc2

    SHA1

    63e6898946a10776cf0fc30600becb28322ef4fc

    SHA256

    003cc18f1ac85eaf8bb8706073fc4d1e34f7a39a54c7fcf411e07c37bbbbbc71

    SHA512

    efa96e849e5866527e39ba3827596db80282083730257964fd1840b3e2aeceda22cec495f1f3722cc40a31ad42b50dbe403f3ed45889ebf9785689c800387d8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0edbcee0a1f81510d5d580856b42f68

    SHA1

    647f284a9da5143ad12dd1896a149cf83017f952

    SHA256

    3e70f35bc75f2c66da84eaf3ea8e9922a895714fef48896e1fd645e41645e894

    SHA512

    b906dc3381ffec31b4b11729b3ca400ff51c76de732a44d2e3caf986921e341a9be2309793e3486fa44a5ac57076bf8af0b985e9b70e4499ab27b5e07f0d95ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c79a512c383b4dfd5987bb58aee323ff

    SHA1

    49c07d9bb2c23306e04e095043bdd029c05431c0

    SHA256

    ce9c017f5aaf616265b8ec82bf6872c500fc0460c09090605c3adbd9eb7a8506

    SHA512

    d2cdc860768f8845ea09931de5712799db8571b473750d223de5c106741cd6baa32f4bad81b7381888a33e65bf3f3f451a50ed94d355ab998bb6613bb59cfab0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    444d5dabed19cab70cf6e81fc7505678

    SHA1

    d9bddf378659126ec4f548599bdeffdbdb4fe1bf

    SHA256

    4aa135df3fef185586465f21ec115b9db8d7fba525aa0f3e05edc68bbcf6671a

    SHA512

    f0f457b4f5aecfacd775964e910b5d0f103a3b35e363d2bbf646d9e52b394d5987455870e7d800ba23b1e7c2a194278d6221e2269adc445e0888eed126baf3a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    50203b312568a4f46e0c58ed20f4bc8b

    SHA1

    05b2a18d7c49dafdf1f09053bd7a489f845c6398

    SHA256

    f481e203d8722f30ca553b2aad0e9d492ebc284417e6df950f28602a6ce505c0

    SHA512

    460994366e4454ba42ebc4d8238a0648ad208e839db06c1782f29de0f97a1245fabf85d9a8c00fcfb5ab3909f442d775ab30b6aa59282c5c8a01a3f3625cdc57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    67719c3e3ca03126a4eb97a4bce2ff4b

    SHA1

    3316296f56d8dbadd60b9789c8f8d1486aa3945c

    SHA256

    24e8049ecb07f42093e0b4e7901b7187637690af7ae50a42b06978bf476a4e2b

    SHA512

    76930e1d12ddcb28829061a18525b7b97bb5772dba1d7efd2860f11b71419f26e02d84da819da87cae7228ae820ebedf443bb26ab68275bd7da0b86f32a0eac0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    278ccf0f08cf2233ba449b8443beea69

    SHA1

    b828c1bd42846466ec681e245b712eed3e75c912

    SHA256

    f95225eb1c65a8e8e01c1196088cdbb4cb1dda79fb04e32fb3d2b2225a59e957

    SHA512

    e3d7b72b4e9d5ac74de5bfa765bee62c5b14c222d1b5b6274e9d4ee99fb7af24b5a567808c234f2ea45f5813216fcfc49cad70608be1f0f307b2b53472598fef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c574a9a07aef747bab275fb965755109

    SHA1

    b29b0c594d548c536d013a8d30f366fb0af232cd

    SHA256

    746d0b619ab49935c5e7d42cbf14f2c0c073d521a3ddebcf0ba398361e987b94

    SHA512

    21832a06adb200529827893af3c4c2703fe3fd95ce3c863e403bbd2558f3b595fb2180b469ae9e45f9f9b0653907986f6f2a2b8399d547a8d7186f91ef5a4e21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7af8e5693fa56ae0ab073b1a3c65abdf

    SHA1

    206ff5bf08322cb9ba116478fdfc85353dfed130

    SHA256

    7d025bbb00e68b02206d962a4b939abaf2cdc720905418772387fb36b031501e

    SHA512

    29e12e16a34780f366419411d4001e712d8f1c8fc2750dcd2ea5b2e764fa01459d0b9afc45f4d72ec68adca76f026e47ec18696877be9a20274c8b27089c4e63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ee92152df7a4b75cd010ebbf7d894a8

    SHA1

    c888f17cacb52c4776ebb446de46369dc9f8f2cb

    SHA256

    1e7fe0f017c196ef2be33b7a26f9ad3f7913445794cbefe6bdb5a1c07353e4e6

    SHA512

    996b6c4c939f1778818e358c883f4be28f47446601b25ee530c1fab48df2e45959a595295295351a5feeb2ec524b622662cb9e497286d7bfbed02fbd89ee8252

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    412f41f8cddf5070fc0680558413e01a

    SHA1

    eb7bc17b9180be47f6ea5d904dab03fd3aac0a31

    SHA256

    dbac20a1cb20b69890edd774fbd3a3800cfe0b6ec95e6f29db39d7dc87e5985a

    SHA512

    24a4fe3ff544b4bfc52151f4aadccd6d717b101c1136912e2ac74813fa84ef4dfabedaa11b296af74dc6b1853a622ee41e159ecf72a18c2ec6d75d8dbbba5e94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bcea8b2719db0021e57f9438c5c7aaa0

    SHA1

    c08094e2fcd7f39fbf450f47038c82e057239fdb

    SHA256

    1e2ad820d2a00b9488c0539bc275eb549407646ac80ba3e4275297cf29a32c27

    SHA512

    3d3528d22d858bed222a9d9ebb88c60e2aa0f01a1c11af9b0c2c309c7d8a24e744dbecd39fee8b40720f9e94a4f2407e94497a7735b5e5263b0173a45874ec8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    927eec1bc20c0a29c8a50b377f04ea73

    SHA1

    b8545bf5fbd98ed35502b09edc0c2c39e6d18f3d

    SHA256

    90e69bf86e3bc3ffd49ba5d83da9accf7602244ef321971393e5db71203cd82e

    SHA512

    296bc2ceb4d31c6fe1381ca2af2908583849fc298b2b07a87fcba75f84a24d1ed96545b29ff8f8b6fdeb4eac4e48fa8eb5643df182f7bb68d835e92a440e48be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3d150a27ed9b3134430cf264ad2bed4

    SHA1

    abe2110fdd776000bb3b71b09dd5b26ce6c132cd

    SHA256

    e171d36c46e9509e413a434328795b249e6e53bc5c766f252db45fe9f900c172

    SHA512

    37045138a0bfbb1e77bbdbd746db40db811852a57c3c56f972c6cc336110f634d8d302bcc20413230ced6f33143ea9a152791130f2891b42146bd400ff0b39fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce321962d79c3b1c9dc727e5b12ce313

    SHA1

    9da8af7fbaf69b17e9d5c399a887b1b18a9eba85

    SHA256

    efd835d0da9e1e93aa73ec7415bf86914af65f50053fddf1db26eda116d066e6

    SHA512

    b1f4fbc715edc129d84a63558d75118970d220a3d9199f124e5e00adeff13921a773e8308fd0aa01e93753677af8d61e2cb1c23a14e716405b5a745f77a56fd8

  • C:\Users\Admin\AppData\Local\Temp\Cab4D3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5C1.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\ab7bba8e1704650fedb3d65ced59e47dc804ab04000a3aef4f439c83d14c0cc2NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2092-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2092-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2092-19-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2092-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2352-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2352-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2560-453-0x0000000000400000-0x000000000052D000-memory.dmp

    Filesize

    1.2MB

  • memory/2560-0-0x0000000000400000-0x000000000052D000-memory.dmp

    Filesize

    1.2MB

  • memory/2560-6-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2560-10-0x0000000000400000-0x000000000052D000-memory.dmp

    Filesize

    1.2MB

  • memory/2560-23-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB