Analysis

  • max time kernel
    110s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 17:36

General

  • Target

    bb3947d1770fdbf9bd55fdd5863fb8f04f676b9d196798b0e3bce4014a350969N.exe

  • Size

    2.2MB

  • MD5

    e9ec5fe3593e67560f3b0a266f5a4200

  • SHA1

    ca39721d0e9f38a124b6c29f2fe56e5e88787ca8

  • SHA256

    bb3947d1770fdbf9bd55fdd5863fb8f04f676b9d196798b0e3bce4014a350969

  • SHA512

    b554752556c16dec6b65d5892b7f1e96435612b78219598b9359845d4961c44d473d0c056397c910a5f38704c9c930d28e11698e881b1504133c36122ce9d453

  • SSDEEP

    49152:cogMwPCgRV3um/02cax89sp3Hcx1U0P1mjT0R28U5v77mDSc:epCgb+n2c1qpsx1U5UjjDSc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb3947d1770fdbf9bd55fdd5863fb8f04f676b9d196798b0e3bce4014a350969N.exe
    "C:\Users\Admin\AppData\Local\Temp\bb3947d1770fdbf9bd55fdd5863fb8f04f676b9d196798b0e3bce4014a350969N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Users\Admin\AppData\Local\Temp\bb3947d1770fdbf9bd55fdd5863fb8f04f676b9d196798b0e3bce4014a350969NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\bb3947d1770fdbf9bd55fdd5863fb8f04f676b9d196798b0e3bce4014a350969NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2828
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2828 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    475c5e87f319fbf373b1c1c792ce8686

    SHA1

    df45e2f8faf9cc2501acaadb1c9a1f93dd26928b

    SHA256

    0f0f63c76704f9b364dfad6d8912acb0c1b5e612eea57130c395dffaf5000890

    SHA512

    f9fb572820ccb88920d59c1f456c9c6d6bede9fb0eb3c80aaeef089a3e2567ee9d971ef3cf70824a257f6022640d176717ca2a3a996d4cd52de4b498a2613297

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a862211a7f37631e26c35cc32ec7b43a

    SHA1

    77434d6596fecb166d0056d2af44a797d35ea1aa

    SHA256

    8bf01a0cb699d7ddc2caa25d55848d68c4b7dfbef839794b4da6dc4b5b2f3ed4

    SHA512

    f452cdd80ecf7a0a6fa2b86cfc98e78d5a2dcd39b1bf7111b2fe10e47ebe2230b24d0fad6ad8710302b29e34bda3c17229a3d691c121c8e8e4edad67369d0dea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a08292c72e4377c5eda7eca688ea2480

    SHA1

    37b508825cf80d0d8e69936ab8f9768370bd824d

    SHA256

    d0096701465bc1090c458a3c841de80723850e5facd110805646fb97ae66bce7

    SHA512

    8ad6d461ba8b74a4665cd329960cc3e3a26a82a25d1328b5f674895a8d2075e574f573887c6072854bb8977947311bacfd7a038a98a2705893870f5ea3547c7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f1225299fedbc8ae8e26198f4925b0b0

    SHA1

    bda9fc3a37bfd4a8da03dd7f323adf8bc365415f

    SHA256

    95047e2abd4cfa0d77129b4ef8e04bba8b52e6ebca7fe7047d7edaeebd069023

    SHA512

    c9a8bc9833a9461b948c4096ac020ae09b61d81ec5ea4b22d3bca49889e5e7200270e81ab16a6839db94f8b51e2bc42c8aa4986e98c8a9c09fdb102710c0e667

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0d7e82d8bcf7baa9d9a36e3f53842ae

    SHA1

    cec50f5ba13f02f35724f971b0ae0bb29ba74391

    SHA256

    9676d021cd047b2934395494fff4bbffb37f8052b31a11b6c808bb24646154a6

    SHA512

    5e97e64d83d78b73d60462ad0413892a1b6fe46882328d76cf1245e800a8d66a5f4eb22e606cecc56ae3d56c7be7f03246041e9c7d5889ca54e106dcc91332c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    71ac0867157de4b72facabb9aed51ac6

    SHA1

    bad77f3ef1f37659141ccb924af1d1ababffec4e

    SHA256

    155746865f61ff90365ea53d68a15b1a0a921f4e7878b2e357689618c3092a18

    SHA512

    2c653e180e4fd40db84d05e6ca0e488f4a17fbc607c6d21f185696e037df837e8198c02fc88ea7201bb233d81b6585342044ceaee1a170844a23ca4c6a0731c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f10d1db1191569de67b2aca55f44e36d

    SHA1

    0c905b55a986835c49e5a8a44bb3506c1d090406

    SHA256

    cde5c8dc46e3480ad2ccc44fbda0821e36ff16d6432cd00dfcae41b054f14188

    SHA512

    ea3233c84448085f9463f4262c9f18cc979025bcfa2d7b9592412c0fea3e59757c5769ad6b22aa5e407852203cb6f26a64a5609bd8623b835d81e3b22ab44930

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea6cea1d1397858a937b19978f8a52cf

    SHA1

    df07e37b58a5ede26d5bee529e7a06065413d9c0

    SHA256

    aa343cb23e69224ac9f36f38f6f376fdadd91f8041fce97f0c4f52998e3259a8

    SHA512

    1d88c8382e3df866971123ee5eb195e8983390c7a3e1e20e0fa35faae9d05ec274581531494bf02cebdd15b378f194a72b2eeb30c53b4c6543f3c7bf1d666531

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    88abdd27e52d7187dfb5164fab9a83eb

    SHA1

    8e1f674bad6ec934d69f0693ff31400873f799e2

    SHA256

    aeee4b3588ccf3cbe4b796d6521c7d3d6e957d994ffa583898255bd95ac0a98a

    SHA512

    5baddac8f50bff96257b82d1015e40b124badcd48dfcb7338fe6ac388280371f51ebbcf36a5243134b3e498eae36240ae7354d4b635d17d1be8061f11ad3615c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    834ea840e9b5bedb08ee8c148b0126ef

    SHA1

    d51d91faf43004a3f521cbe07b1ec9b831ad1490

    SHA256

    14cf9a13d8cdc0d3e8687954d52e64df6037c0a46af4c8fec4f150781f2676f5

    SHA512

    690afbbbf3fa3246fed03a4014fe211f68a35411953db41e71133f121444f644f1a579ca9bcaaf0b882c82d7486f15671d747abc06f20d297817a279a8a409a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18bf2ead26ff61847543d78979590d14

    SHA1

    1f21625c2ef7dd93758a53996f1410411d70d9fa

    SHA256

    3b56f4a3eb090319d64897fadeefe1587cbec6e523d4328489e06e2de5035430

    SHA512

    1d09d14b499afb56f4b2f7828ebd10e18b6e137f052327865aefd0e6245abbeb518cbd8e1042993b11639ab2601b850854325feb3f28d4556e568d86c6f9168e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bbae9c8a0460c97c595609e670ae6ac

    SHA1

    81b6befa57708a9e3cf16f87b4a009fea011237b

    SHA256

    eca88606440c617fe14cc32188cbfb3a142989786a4f9c848fc66fe13f88cf3f

    SHA512

    3ebeda2cc395a1555fdc201bd2e368714d0d682d9752564aef078b2984c631bd7345c78150dbc3cdabee2b134fde7173e062a2d9363acbb8fa35c89694d72b60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf38d6c20ed37f2a9b46933158ff697b

    SHA1

    0cc83a15ea7414f97a434a3225b7104adea52c4c

    SHA256

    40c8f9f367e3c55720dfd12f27018e473622ebbcd167a37f9e13939106cceefe

    SHA512

    b01992fbec1207d67eb6864537dd8e682ec04c4f8efd47470536cfabac475db722592a6ad5a5e20ed3a77255ecd20c26787962a8988cd7d05ba21c11fee39b68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c685f58d726daccf88db1e39ed5aac8

    SHA1

    1d25bfe78e1c0c2be414f5e336346885dd5807cc

    SHA256

    28206295cbb15960f530842325fa82c241a1c0863c556fb46ffae3a9df9c5970

    SHA512

    56f384d2f074a498935cbe65dcd87ef9cd58341abd9ec767e223b7056cdf6b87df45f6b150bff022ef34d9cc30a8efcce63f8e85947ffce62f814a69f50a65f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    496c2ee150e47f47208c6e7baefd50e4

    SHA1

    e351689304695d85ca21db8083baa1fc95ee665b

    SHA256

    2f3a7e8ea82dd591b52550de8f1daf6c39021963982a218d0b190408c386ae0a

    SHA512

    4f14f6ba5f79606493fc68259649c18a52bb2241e0edd668476dc0806150be913fe68ecc5d8f791321d28cde5df92b828a08ee213a4e7347ca4edc755eeb4833

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    739780979cb725ffb0eb2f835ecec0b4

    SHA1

    c29d08967efe8c66912001c8390379ad12ebac68

    SHA256

    4944ff52fe4a4ccfec7c0c1ac9cf2d2bcb86ba5deafcd7a93395378fd6020566

    SHA512

    5f4bb95ef461b9e86926299d7a27479f136ecc98c965b2359806c9dd2f6df24406c87a4c3588779531dbcf533c077f23efcc51d2e40c8acbc70dcf6e19120e4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9fe8669c7b93ba063a6b6b9e2ddc4b2a

    SHA1

    1932f5eb7347876523c91d69c7f6656fdd9959fc

    SHA256

    852c98852130a400cd7ab4ed8830a7f1f2bd15017da9fa2be09146b88048aee4

    SHA512

    9cd6b8cafdc15a627ddbb54628462a8a0f89978e679f528d85e4dcf0f56041098d99d5c582b0ee8086c5a5915b81032f2c85e2328797b0a166281505a5788627

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35f1b87fcd2ca910c916d974c37d8225

    SHA1

    522687d4f07449867f3be819f6417406541edefc

    SHA256

    4fac577598c81bd658cd656162fb29f950da3938bd2cb7af42efde72aa8c9121

    SHA512

    4a4e9f2a4b93dc2fda76515ddefaacc459505f83970fd1366ab226473f5f82e5e9096310507ee415d4c8d74ae0bde9b885b8c9d12722e0bc49b47bbef2d14015

  • C:\Users\Admin\AppData\Local\Temp\Cab956D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar963F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\bb3947d1770fdbf9bd55fdd5863fb8f04f676b9d196798b0e3bce4014a350969NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2080-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2080-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2872-18-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2872-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2872-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2872-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2904-455-0x0000000000400000-0x0000000000B8A000-memory.dmp

    Filesize

    7.5MB

  • memory/2904-22-0x0000000000400000-0x0000000000B8A000-memory.dmp

    Filesize

    7.5MB

  • memory/2904-452-0x0000000000400000-0x0000000000B8A000-memory.dmp

    Filesize

    7.5MB

  • memory/2904-456-0x0000000000400000-0x0000000000B8A000-memory.dmp

    Filesize

    7.5MB

  • memory/2904-7-0x0000000000400000-0x0000000000B8A000-memory.dmp

    Filesize

    7.5MB

  • memory/2904-451-0x0000000000400000-0x0000000000B8A000-memory.dmp

    Filesize

    7.5MB

  • memory/2904-453-0x0000000000400000-0x0000000000B8A000-memory.dmp

    Filesize

    7.5MB

  • memory/2904-10-0x0000000000230000-0x000000000025E000-memory.dmp

    Filesize

    184KB

  • memory/2904-889-0x0000000000400000-0x0000000000B8A000-memory.dmp

    Filesize

    7.5MB

  • memory/2904-890-0x0000000000400000-0x0000000000B8A000-memory.dmp

    Filesize

    7.5MB

  • memory/2904-891-0x0000000000400000-0x0000000000B8A000-memory.dmp

    Filesize

    7.5MB

  • memory/2904-892-0x0000000000400000-0x0000000000B8A000-memory.dmp

    Filesize

    7.5MB

  • memory/2904-893-0x0000000000400000-0x0000000000B8A000-memory.dmp

    Filesize

    7.5MB