Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 11:15

General

  • Target

    df555b49256d751839236130c5398ddabe37b9ec5787b02a41ef53b40c91f0f5N.exe

  • Size

    1.9MB

  • MD5

    88e8482c81048d6d2fb3a1e5c97a74c0

  • SHA1

    aa8b76d3f18ab8c061292da89694d9a639ab5eb8

  • SHA256

    df555b49256d751839236130c5398ddabe37b9ec5787b02a41ef53b40c91f0f5

  • SHA512

    10955d13fdc51f0437fc8afbdf2f3209d5b3c07b7f9d1c33a754c3019c5ed54b190ae3d0d7e18731a5bc431a0bcd6e8e1761ea956e88a66023aa4a4820208a2f

  • SSDEEP

    49152:XtUbyGqexBakUHZ5ttYSgrZfepV971aYtIvkwe8lXkXatdpQbnMp7vSi7wNT:XtUbyGqexBakUHZ5ttYSgrZfepV971aQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df555b49256d751839236130c5398ddabe37b9ec5787b02a41ef53b40c91f0f5N.exe
    "C:\Users\Admin\AppData\Local\Temp\df555b49256d751839236130c5398ddabe37b9ec5787b02a41ef53b40c91f0f5N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\df555b49256d751839236130c5398ddabe37b9ec5787b02a41ef53b40c91f0f5NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\df555b49256d751839236130c5398ddabe37b9ec5787b02a41ef53b40c91f0f5NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3008
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2660
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2640
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1964 -s 340
      2⤵
      • Program crash
      PID:1644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    400a8e7cc3ac39bb5a689c9d450452c1

    SHA1

    bd9115394a7ae129c14161a50e658ea21d642122

    SHA256

    40651062aa00aeba1890a7fac4aed6684c5dc2da52d226d09cf4041a27c763e9

    SHA512

    d1e29e01d748a5be2bc23dcd50bf1fcc446d08a909e42b1df953c8c4deeda87f0d58eba5b65953c31486501bc222b53f196f8e6f85fc69ba746571cb6d99ec5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e65d0808f18b77f90f8db5f55f45f4e0

    SHA1

    99260f5ef692cec71ca08c10fb6e49d008f5cf7c

    SHA256

    24b10027ab27b6462164a9807f9fed435e15f5012184b306960042eb5f0acbcc

    SHA512

    2a971d59981b7eaf11561dc998fb7fb300028cdd59604c100e12ed877bf5315ab8650bec1ddfa3bb63bdba6dd3ac7a29c24e75fe4f09a285c3e7760ec3885aab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fcc2f2e2eee8c9e5ca4157d6ac0a713e

    SHA1

    660ae3056b095c988124c7a0a77b95fbf23fd776

    SHA256

    ad0cf7dd40bc335f3fa2846db11f998586de9f133518c921aecfef7e3055db04

    SHA512

    b13a8e9054d7ca7c5a38c150a06478c0af33eb95d83fa19439a0d3422450652d017751b12e58001cc0e830e0c2db1f4073a41b77e6af20087c06d9f2c7f4e9a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68644ca9e918bbbbd0deabeb48aee627

    SHA1

    32078de5360e6eb2d77a9e3adfc0291bcb82fea3

    SHA256

    80b79848bfd908117cfe18c0b90c3bec33bce521980bb77b930763391ac4e721

    SHA512

    a3398fbd2fa723bc80ffd005d4437ae14df5f8fa71ac5a8a5052b4cdde2c4ce748f492e9461dd836fb58d5ade08d0e7647013b169b4c7a46752f45e6bc84c01d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12bcae7674019a61379c57dc89c9fa6f

    SHA1

    2323a3425cf770f21cdf7bffd87c82b40f7dad18

    SHA256

    45caead4c40531468453524adcdf8b1ed902e5717a93ae58248a4058eb9ee008

    SHA512

    08aafe2fb1ffb95263e54d060af10371cb06d8e56de4122611b1561d71a4eaacb772eab47be9d643605d1709df33dc359ee340661a06f7175b260d985c6159d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1c673158263bd18874282a49a23fe0b

    SHA1

    59dc1ddfcf571feb2562d8259c74bfcbcfaf330a

    SHA256

    016762e19a19c7ab27fadac35f1a527121e73cad4ff2bc313ff9b353cf3f9a89

    SHA512

    42b6e365bd4d448d380d7a4db3d678b79b3a3c25f75714c9a154b604b184929785ce77e3f3fb46f6f617dcfbd4dcbde6f62c5ba9f64060cfd0757f238c2189a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa7b9c978ccfb0be4601ff5e8b60b752

    SHA1

    fabe4b5a02853ac4e9e80d75342430796ac5b5a7

    SHA256

    d58853997d2a64f65e872145b865fe3d8700b2ec67b6ac9e39c60dbab183c1f7

    SHA512

    812845b9fab6b931639a3874b225bc134a6fe187b6500164c85205b0dbdd7221fe4a7cf304072abd805d9e28d241712c777a32afd5faef1fe5cb122e111ba77c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c2d8771bfbbaeda8684239970ccc2817

    SHA1

    fab985fca86abdf802858f335c0e28237ecd23d2

    SHA256

    942fb86d8702dd3043ee7ff628d5019e38f30d47aca2e022f91ce6b500a5d3b8

    SHA512

    ace21cce06b7fb543ac9d1c6bb92ab11db11aede512e862c311fc2f6908673885c8efa0c162e76840fe23a337cec770e0222240c49b8c8765ed1c0068856236e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e6b3acb03e3d8621f2a9f0a59bd24a6

    SHA1

    aa0ff4b0e33eb76a962a7c1cdfc65cf1d2530b4b

    SHA256

    9f750481ac8979b90c20ae7f66ea84c9363a463d1a33fc723e88e38f68bbf859

    SHA512

    d0d7b78b1af322ee7c583983a6b1f0be7ec16b900b1298467f4dffff21ab4603ef0d4ea68ecf6b37b6f53c155dc1f5f80dca474266a57c4fe887b3402f087ff4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    27043e168f1800a0846d1f7b9c8a0c8b

    SHA1

    cdc6f2c51f5c84e2abecaba4417dbde0ac0c0c4a

    SHA256

    2ba5c779e717891de12c67147ebccac26b27fbfe1d11fc6769c08f951000c4fe

    SHA512

    09d3ea3d02ec284874b983c45b544ca15cb63a456e118e6c5aef96fa3349f47cfd5b11c89901dd24266ec4b8951e23cce21f19bfe5d2315b403219b4067dcde5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4fb4786bc0c78888a9a746da6a1a12ea

    SHA1

    28b7ef6a962694f3a19971a463bfe5571854f51a

    SHA256

    b7a9b651396b3337ddbcfeb33ab449a75505e9dfbfe49af5568a20bca1552ad9

    SHA512

    58bb91920386462d45df22fbe8d35d37bf08b8cc58ed5a1ad2dd9d5dd47d352f77e4a96b961d07fb510f276ac2d2a8b7cf5294dc4ebb5d96433f7eb0235ba1a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe71f1634fe9da575a0da627df4d84af

    SHA1

    bb7db6132bf05c4acb0ac4d8624788d118bab447

    SHA256

    9ddf110887e455d39b85635e22f665e47ae3e3dee88f93ea01ba2133b59b1d41

    SHA512

    8192ebf5440252f3789359393ce1dcbb74b5d63da858636178ce46877c6921daf50acc05fbcb783fc3bc0469a21918f9cd317a271750eb4cd48eba3f383a9f20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc10bbd700f3ef5a4dc4cd3dcedb4a87

    SHA1

    a1a78bdc445a0c44d729bd86947f75a3d4e7af05

    SHA256

    4684493f302d121b8e436f95f9b28468b14d675aa018a13626d675c7723869c7

    SHA512

    a5786c7df04ad2e1dba2222905bab26fc5fad451055984a2eb8362c5578d29e3c2c19e88f6bccdccf2227f8a660e41629cca27ab7e467f3e8bbf0181495d4124

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a803c000a29e32c60a211ce9b4990bed

    SHA1

    6df8c60edc3b754c83ec847e9475f24bd692ec54

    SHA256

    97b3e0f2ea1a46d873ccd53eae033e557876859ff8529abe121e181b175d224a

    SHA512

    de139f3c63f1cbc4c4c5a728ac9f9d321cb1d9c4e063d148159c85a0ef52ba1ddf02d7885f81083d6188d2b6b8e7ce75c5077d27776a18dcaa8432d4970ed831

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31cdf191ed7a0e9127604049e205dc4e

    SHA1

    6b5a69e7c6d5f9f22b5f52f48e85d77a12ce71dd

    SHA256

    1e91829ecd61da3fff4ddc27c8ceb5d2224ccaa89860113ebf70910eb5f376f0

    SHA512

    fe6680975cd10b30859e25defc82b7fd0b426b287e741c8991dfc1ee222b84134648b40d23bb856763e838350b122a5052b53c8feb5b46e8be15041d082bf4d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d9743944bf85828a16729cce9980af54

    SHA1

    6f916700f5cdcf708fceb7d44891092329c96ae2

    SHA256

    00116857ddfdb381de0dc9f89799fc244f132647d8a529cd0cdac554fb17f61c

    SHA512

    a5ed63338d203a0875adb85ff9a65238223aa8d1360f93c196411ea38bc19ec94077efcd944ccb88f9c00de307ac57ea0acd967daba719c2d3e60099f2328027

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d62915ee7a2a35b1d1e33e28f7cbd7e

    SHA1

    6b50a08fb6dd09bc277ffade5575474444595829

    SHA256

    6c38baef992c63894b1dec616368e70ce14ddca4d93557a32afffae0be8eaf80

    SHA512

    06fd6e1cba8340849b596792998f2608fd56446c5a22d9d642f2347bfec6f935389e8df4e2d9d7306dd2b8e495c80bcf6fa97a104364c4c9a6a66bd1306fb7e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    50e3f95415275a531dce85b20e51de81

    SHA1

    d4664c12f1ab686cd667646b0532f98c3290de34

    SHA256

    feaf19b1145211dcb6665acd7bb8401bf563fc1a5a0398f545a69625dd6d8333

    SHA512

    617c9f50715fe62c59ad64bacc1f4a48d2f5516622d7760ceaec150dbdec342e5ddbcf7aa4da402342b2ecf5c2db2e2896cd2a455465fc7579129db0aecad223

  • C:\Users\Admin\AppData\Local\Temp\Cab174B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar17CB.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\df555b49256d751839236130c5398ddabe37b9ec5787b02a41ef53b40c91f0f5NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1964-0-0x0000000000400000-0x00000000006FA000-memory.dmp

    Filesize

    3.0MB

  • memory/1964-452-0x0000000000400000-0x00000000006FA000-memory.dmp

    Filesize

    3.0MB

  • memory/1964-5-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/1964-23-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2728-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2728-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2728-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/3008-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/3008-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3008-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3008-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB