Analysis

  • max time kernel
    69s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2024 01:25

General

  • Target

    b30a5d8280297b0cc5e709a00a653029c1c5e5d5e1a00f9c2fdfe2fa9c0b92e6N.exe

  • Size

    1.3MB

  • MD5

    5ff92db1405f3855ccda86849598b250

  • SHA1

    04a684bfa0b59bbefd0f77555d5ad49748cc782d

  • SHA256

    b30a5d8280297b0cc5e709a00a653029c1c5e5d5e1a00f9c2fdfe2fa9c0b92e6

  • SHA512

    f144430133c6a30176526ee9c1242ddd41a5719c2068f470a15d9f4f87470a19530e701e7fb6698710378fa097fef0b627087a188efd6a8ae752593cb519196c

  • SSDEEP

    24576:re9svvw/1fKPSjAMHHTChtaV4n57CqckW36vy0rPW5:re9AfPS5n+htaGFcky0LW

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b30a5d8280297b0cc5e709a00a653029c1c5e5d5e1a00f9c2fdfe2fa9c0b92e6N.exe
    "C:\Users\Admin\AppData\Local\Temp\b30a5d8280297b0cc5e709a00a653029c1c5e5d5e1a00f9c2fdfe2fa9c0b92e6N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\b30a5d8280297b0cc5e709a00a653029c1c5e5d5e1a00f9c2fdfe2fa9c0b92e6NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\b30a5d8280297b0cc5e709a00a653029c1c5e5d5e1a00f9c2fdfe2fa9c0b92e6NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2784
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2784 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f6545d712e2e876d1cc4463c51b4846

    SHA1

    dd2d84a1b05dd74101dd75b9c428e8130f9d7f8a

    SHA256

    1e0af8b2394f83dc869249db9b1b9b12fbd868b3ed3606cd0582aa87363f8be7

    SHA512

    dc93682eedaf09751400866e9bd10e3e579a71d3ebd59097c4afb70530b58592478dc618792087c08418b778cb94780bcb950311b40cfc9c5c1afc3916cb8195

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a49034b29e2a59ac08d832f0c32eb427

    SHA1

    f55877138a7ae44efdfcfb4888ad5b4db6a559ac

    SHA256

    b5f837f595f96895db0457baabeb0a5f37b4eddea71cd2c280b6af49ce616c06

    SHA512

    8714a5001f3f126b51a5ffeb96289d53c85e0c02953b91c4dd86e2a856e63c4b8df3969c903ec6a861c62d9886280688f0e1c2a755d15c2fea1c188040c59df7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5b453a0047cdd6b876041326457b051

    SHA1

    6bb7665275b05e222b91f8fd21463d0725cbd0b6

    SHA256

    384b397ebb7269e8af907f1ba307ceb9fc23ae67bb57ab6e83a35140d046c305

    SHA512

    57c60e724e4b7223e445800108e697153a24bae0f2217ddd020001ef47bb81376218555d31c01753f4af3a6414c7c81b71b7d3c1a3bb75c29e4a6b1a044f13f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4539bf538b33a96cc18dcf07dfa5c76c

    SHA1

    f405451e78399a9793c2d1a14a0a13fa386065a3

    SHA256

    af21dcd61f33717aa8e2166d3dcb9a007b6d059de7c27d960c8436b1432b048c

    SHA512

    afb4087b7c7df4696f4fc76cc7ffe3fb19c0302634da0dd74924823d99fe1721d06ff49732ec896d8f5b0b5b3aa92bfcba13d171b7756e5b6a4a944be5c3b2b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bef50102a31f4bcfcb85576b50b032e

    SHA1

    845da089b6c7855d854273049cd129f99df7578b

    SHA256

    7def74edc80ca2b5291f317ef9d2235922a4e662b66193a694bb0da639d26737

    SHA512

    e7533baac25abf3471175b10a9c9668d49bca1b5dc08f03a5ba98603421ae9da511530bfbb3c56518eee1d95051adb832951a38ef515f89e2aa2ca621a52bb1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1bb2e954b6932ed1b8fdf36495d9af53

    SHA1

    c0e93950533dee609e630ccb3ed58b24f986eec9

    SHA256

    20ed63c82923e96da5464c5db29dc4d6612ecd5a6b1e8ac905d0a91faa51042e

    SHA512

    bffc0bf6a065b7999f55531fa6e8aa7ed583c924c61778eac4dec0c189a3de36fcd562ef9bf041639da79ca50ba1497dbe8c93d525e571b8b4e67afa5400a449

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a7d52bc643e9be6ba189864031ecd7a

    SHA1

    8ad92ecb9b05f835a8aed897b54794f64c359655

    SHA256

    f3ebf71aa28d7e96d4d05fe82d8ebedbad004935717b5f2aa8676cfd5494d130

    SHA512

    9afa4ad863c28fb38f7f3a5c76fce8d0ff87311bc255ef60f98f0c8f5b4b0d92a54aabe9c6a532b8927dcb4fa3a6836553ddaaa54cabcc276d8f3fc90c9663dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3483eedd961cf7031a7b1c6dd0e31bca

    SHA1

    2ecc7a918a1879693327cf098f7376121e418cef

    SHA256

    85a871798e8c19fde1f231e4e87e1278edaae02f955c68172aa2731a976f7859

    SHA512

    6b5b6044863f0190eb5dbf26bab86b19309f6095a3ff051f5c236550cd5879e2da8d24fe1ba2e22664199dba5f95076fe3277354ad7090765d550f3c75e1f1d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    91242a41f2679f7b2870c07cff7bb75b

    SHA1

    49687a3f8e221c8321e49133ebadb2c5544f7439

    SHA256

    b276d6be59b3598df86d2dcfc7aa8af8e34e81c4b404ca482c992935c8927ef7

    SHA512

    8178212c65ba92dc2c3c5530d40b766c1232211f80081f30db2825a6363bc25b5ed58749ea16e87eef7216018b7cd4b8d9fbfdb510eaeb329b2f4b15957378dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    467a8c74451075a911e9032a73452ee5

    SHA1

    bfd600ee9f77eceffdc6a5ee3e542306f9607283

    SHA256

    546049f424287ed9eef3263ff62abfa538688b2df28541727d305b293e4ef2d8

    SHA512

    40c3b0cded0f9a914690e971a6fd3139557f34c15b676bfa6b2c3b7d1917da140e6e663488c113b1159e4afcaa18bb735b908da49a77e8638da0e58e12c6663d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f51c6220bbc9dfe9dcfaf8ccbd654dc

    SHA1

    2b3e53fd9ee116973b9d82a1dce773cfc7a5f3f9

    SHA256

    5d4cb17c13ffcbf8ab0cdc89fd5d753cf799e203d6163000c8db940468d4e487

    SHA512

    9a66573f57febf0e7fe1759cfcec3acc54ce17d705be0a43029482a6175620c37c2cf12348def7f14a0c3d18b8c580f6f7d4ccf850ecd60d9b327abf1b49a52f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b77e6ddab5a87842105d1108d2674a2

    SHA1

    9032a2a7edc2f1c1684d0ee7cdf5bae496c83270

    SHA256

    b2c46ea9ebffac2b41580c8387263c4fc2ba7db4acdee0c7fba7c335370ee3ce

    SHA512

    a80b36cf60271f303a321be697d09304a60e8c69bed9f610ae42dd8f068519a95ab1b09f0a71e8d28f9fc7a4c829661649a5b4ac93029dbea38d93348ec7bc9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e171db6c516de5ad85b576d05a372fde

    SHA1

    d2ea40ac86242ea7f9f9cee2fad1ade0f7920753

    SHA256

    6c74d551f88eeb5070223d2bd301fbb28d8fa1bccf73952608e69f200ea94e3f

    SHA512

    c9a177edb00e8a69c7752a4a0bc06300da5fcc246bba79a6ad4ac89c5d21f7fbfbff876972f0e565e7fce5292a7b9a0afdfbbce760860cc28533680cb9000c69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba101495f0d8030dc59d337180a52784

    SHA1

    3797de261a8da039954751eea696f6aab50651b3

    SHA256

    08c21b1b1e3ebca837c7f45e8b87ce560e37c735455adae83cc0943ce330c239

    SHA512

    501ac643e7013181785561bbad7b98911df809b4824a18070a5cf41a6921ed5d39ca404635fc8f8458495a3ffc23e4f25ec92285547aeca87c875a93521810f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bbaac7d6d13916e1df55f4533ef874f

    SHA1

    bf0b47e382267fc7f2cbd173284b16e0d6fde753

    SHA256

    92c111e77c9044854342add42514fdfc6082a7ebbf2d02b352eb2ba26d312cf6

    SHA512

    9d4e6f98ac016e7a271b9430a4530035d9629c1213e2f27b17a94c1051329bc357fafb508845b08090d745b5876ca9fabd0f66aa11120e564281f0b7a4923c3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c163bf0a75c3ede13b252ad1ab81454

    SHA1

    a4304d5db503d501bf181649205979a8361ba412

    SHA256

    16e697863f867fe2c8173bfb9e8522e014cd3899a78958810f89dbbf6f753a69

    SHA512

    13eb2088e16aaacb71c1aeb015a7c39d2a8c1986ab1254c42848dfee089603dfc2116115f5e048e0295bb867772dac68b06d68b62d4acaaccbe55800a7f70346

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0be2fd12b5313e8c02a1386e3df758ca

    SHA1

    15cb574cbddf3a1f416b708006bf58f9a03c7055

    SHA256

    f0db9615f5f15043bec8433cf2af62163915a4cf2f596460df80b25a4bfaa421

    SHA512

    379d359a4a6e8b85704585a904901c7ba67cbd0afbe800abdf57d8af297f89d56129ee096e511217d2d1fb7796577d3ef44f7917fba9e0c95d50613bd5cc79ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80bdbfb4ce3645f91ea1d2f86137abe0

    SHA1

    3f72f6f2e786857bfb3897c661d66c1a265bf20d

    SHA256

    75198e3f95c8867fec6d27d4d688e906854df65bc2b26a3746d070e3daaa9e4e

    SHA512

    d9331286f00250424c3a4154f456c0f475a38380ec2096dee3af7d0e1628e60cf3771319ca7c8fdbea805f33f760b60772c6059fffbeb6bae68c044e80bfc08f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f723f9bfde56584b8eec917af913234

    SHA1

    847c3c6c9af92587f092d7f9b0dd60d8f70d282d

    SHA256

    5b9f9b3bc3f3fe6b3abfe12f6c7c782882ee6c66e227aa5ba7f2ded36f5b982e

    SHA512

    fd460e66d84c252c6f95103970f6b86bf032e3efa4127bc58e9569c0b588f6c09748ab4aca9b72586c3977ece19608548bdf6da7520f0ad8de4fffe6761c41e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    997525d60fc7f6d98585051c072858bc

    SHA1

    356ce00165f44b981216e871e8ecdaeaf4b0c857

    SHA256

    5ef8142858e3c4cc30b6f93928cb470b4d9b7bbf4774113611a0c0e871073437

    SHA512

    a6bb6b520fc10ddb63445c5b324798bf6192c67246f26b74e2a512e21add4c6f9b1445d4b839dd87d565f6286de2197214f0a3f6b52309829e7c36c174feafec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    977a8bba2e688b2d7f43e7634453eeab

    SHA1

    2487b668515c5ff959a017ebdadc77a30705fa46

    SHA256

    25997ae6329b48fce5322c6671aa257b2da632ef05365fb0a1d6b80c3438f3d5

    SHA512

    ef8c145070dadb9d62af202a3e01f237f5f6fb727e975d28428ea2e22fec8d3656847e7381695b7373fb29c1961a4decccb9873009207f8a6a7ff0723e7c00dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75e0c2803c4ffeec687dbf1ca6d4386f

    SHA1

    62d059f178ba0e299457d98d0f1ad394ec237663

    SHA256

    d34a3c47dea856407d84f661db253536eab8503791ed286187b02af2c038f5a8

    SHA512

    645b82bb4b1c68d833236c7a5365ffdf9516737c4f1fa9e87aae8e6c9d1ec34d189e2ad2fa6e658ecd6f8f44becbceffb581725c0e9c07bf63562f2104380ced

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    61d38bfb8bb5a46521ca1e218c7bd568

    SHA1

    209cd4c819839a8cc8fd7cbd65450d4ce04da416

    SHA256

    6dfc6705ff8fed40459c19b942af4fe62176269331ae59f97c24a9fe2a40de42

    SHA512

    79ff6ab43cf562a1b6f069b4c8b88269eed86484d18774de4026477154c533877b34d09c763de0960dbb565f09d6db4c41157bfd1f9f6a11151b965b7ad65a77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bdc7bd3f5efe3dee9b47743ae0052b2

    SHA1

    8024a4b0215dbe9cec043ab5352c2fc57c59baab

    SHA256

    732b1f1ed814b3814f9a0530a9b43931a46fb2a5ddf851025d5f98e0bddd3519

    SHA512

    2a4613cca8210650fc5f637da19377eef4ba2cbe25c6da5c70f7e3fd1678fda6bc760b1a21d6ce01f50545bcd14e51a80aeab36256f38eae4db2dd0e685f2882

  • C:\Users\Admin\AppData\Local\Temp\Cab3D8F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3E7D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\b30a5d8280297b0cc5e709a00a653029c1c5e5d5e1a00f9c2fdfe2fa9c0b92e6NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2008-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2008-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2008-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2412-1-0x0000000000400000-0x0000000000555000-memory.dmp

    Filesize

    1.3MB

  • memory/2412-6-0x00000000000D0000-0x00000000000FE000-memory.dmp

    Filesize

    184KB

  • memory/2412-450-0x0000000000400000-0x0000000000555000-memory.dmp

    Filesize

    1.3MB

  • memory/2412-21-0x00000000000D0000-0x00000000000FE000-memory.dmp

    Filesize

    184KB

  • memory/2440-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2440-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB