Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 13:42

General

  • Target

    1dd40dc7eaad68ce52777eb5a1811f396988724f925379c1f2bb7f00c4ef8dd7N.exe

  • Size

    108KB

  • MD5

    ba39b8dc910bfc85fb45556247379110

  • SHA1

    c2a9c7d8c1456e3054ef6f36e5e1a65d0e453119

  • SHA256

    1dd40dc7eaad68ce52777eb5a1811f396988724f925379c1f2bb7f00c4ef8dd7

  • SHA512

    c85a378392da27fd8b63fcf528e1559c15667458318542ed00ed8eb15eb95bd17855e5dead87ac8b4fbe8e09de6e4eb15b1f3979c27f63ba745774f2c58308f3

  • SSDEEP

    1536:THMUMLtWfykrjXzE5KyiZlE8Nzv6dXH1QwtjKz5X4pthGQP3+jZ3M0Ue:TeLAfykEKyOlE85wFPtj+5X4BIH

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dd40dc7eaad68ce52777eb5a1811f396988724f925379c1f2bb7f00c4ef8dd7N.exe
    "C:\Users\Admin\AppData\Local\Temp\1dd40dc7eaad68ce52777eb5a1811f396988724f925379c1f2bb7f00c4ef8dd7N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Users\Admin\AppData\Local\Temp\1dd40dc7eaad68ce52777eb5a1811f396988724f925379c1f2bb7f00c4ef8dd7NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\1dd40dc7eaad68ce52777eb5a1811f396988724f925379c1f2bb7f00c4ef8dd7NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2376
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2080
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2080 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed8e67a3ec6a82941917cf6501249b9f

    SHA1

    d1ba8c50c3ef1c1cfec515d4d49f177629216822

    SHA256

    c285dde08bab0cae7d150704f38b058e3d75a8c9f4f761fae85cbb22060c8d61

    SHA512

    c4c4d74a815ce9f9fcc2a4a7eead0cdd3ef42ac5a43fdcea42e1051f82316da1a97e5009c0d42efd75610813ca4e757a9d0fff168a28372419a56df34769cfb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    782ab825d6d07f5087ba8c524ed3428d

    SHA1

    1cbe47f2ba48b2259053522ade741d573cfdec3f

    SHA256

    53ade8f9b528552cef69448f98e111b2695dbeb32ad18d590c924c04d407fe04

    SHA512

    94973c7b9d72cfe1e43e8678171ef4a3f78ee5a3c1a3da5946d6e809c1c0860f6a7656480eb095b6e6d8afde65866e321470b963addf0f5ea0663bffdd63ec96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9047bf991dd31f14cb9bd857f5acf62

    SHA1

    e187fed173ae48fd86511eae9b5c8bdcc9c8eb5d

    SHA256

    bed761fbc30635c14753cbc908cf6aeb1205ae06bb674a5c6688c49fca7b57bb

    SHA512

    3032c738fc44a1e30618a86e7266626d396497458025263c475d256353a39fd5184741dcae48ffacf9a7e7ec597978b57cdf6fa6975e702d16816396a3ea0a18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6265b71d404c51e36fe6a9bebd67c63e

    SHA1

    3da11e94bb2c6bdc2cff49717b55a2558757a4d1

    SHA256

    069dd4da055d63b16ddf4906b061d11fe0e4824783a1b262f93ec9463e623641

    SHA512

    d7184afa09712a0ee5d2c67e85783c3e81dfae3e8075d5f4ecab0493ad8e95660fdb9493db155007542db125310484ac9a3109d8c8cd4e451cba3ca2f5a3016e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c8b82a5a7d7de00b8a83c5064ba8a00

    SHA1

    f4b54114a8e1c5dcfc214494bbd0ec1dc4b41eef

    SHA256

    220b96656392cfe2e1e76abc7174c56e1bcda955446c4bb145952cc4a6fcae3b

    SHA512

    4d332292d5f49aa322a6fc678f3527f7d652719b02989759889510a0e122aac85155ce1d2be89ec7fe199ca1d803bb713c3742d7b0aae134db73053e8e73a546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8c31f6653143934fdbffa36e6a455b0

    SHA1

    34322ac4916dc9ba72ff4114381a1a986c5a2c1f

    SHA256

    986880254e7714931fab23f4d38c21da9e717d7a8404d052063109f4c0d9a515

    SHA512

    7fb4fb242390acdc15d1e4a0cd85d1f1355302a2d84c5a736a0b473f68539f62e0f7aa8a1dd4d678bc7b6102ea80f4dd8e74f4f3e86c693218a2778b17977641

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3863437f0c250e2ac09a3f48fc1213ac

    SHA1

    c45b4b6b9d786b08469316eeeb67502806e257ee

    SHA256

    fd65d7dd645346132bb269c11ef058de825d71c1ec1cb73ab24322a0fa6d3be9

    SHA512

    664f7fc2c310f37a6b8fa04b764bd97092ca8fb3525fbe2ce1a3778861c3e46463c4c5ec61aa10f05298ece676ef7db5ecbeeab2871de8cb4400d1903466de39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    177e59bfec2d6bf0fe04683ae2ea5ce0

    SHA1

    509caf844d6385b7b67b34da5e5dfda341e22a7a

    SHA256

    9135a0ad4d475477ab94168e02ed75044db7f1416041f5bb11645ab62d7cfbf9

    SHA512

    cb1bc02bd821af5efcc9a53b53eedb90d3cad43195aa4a424186b5e5e433e5d274d8881eecba132e31ac2e6264de9423e9e85b9485cb43a52dba5359f8aa3c84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95686605ff27f890dbb3c5ef96f2a98c

    SHA1

    5ecad69277e50d4d0cf63b34d67e45272f3e5f4d

    SHA256

    2e56c7edd1c38b69bb14013f49021e60a772f9e9a465d21a49adb2576cf2a5d6

    SHA512

    8a7e275a4f99718b24a9a9367e3a8825dec69f8245a11c4405850c30a7dc3eeb4721f14b8201b71b62aeff56c9c8124258dea6acbe47e6f3bcfeac205960b2ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c2da35b04c0e663ab0cd2f8a11ea671

    SHA1

    4c4c5500c2d34905f460eeabaed123fa24fcb652

    SHA256

    d3a9430ac15030774913e33a9c5fefa1515ef0efd266e8762ff6c8310a5e3b51

    SHA512

    fa2b6c49aefbbcebf5d0c5870519fa473cb40b34c474490a19399e16fd2d5db06029c390dc60ccf2076ba476143d09581a1141d685e18256eeeca071295d44bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae32b0cde2bed99c1c81f6c611a84f2f

    SHA1

    c99458ec9eb233b95f477f7342d9a45bbc0c6542

    SHA256

    3e5f1aee9bd039c71e618cec663d9098229bd6c184c275838eb85fb05d4e20fe

    SHA512

    b0c906cc9bf39e2b1e203567071445a7d0f913ece14d8d0dab0708a3ee83f360f99e7efe7165ee0f2a151a6017deba329f225c8c150a90fdf2c079b4a55f59ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93666b04061e02b1c87a22faf78f3eae

    SHA1

    66e793801e1a11234b7ccad4afd0662c1bf16665

    SHA256

    f899be26b2e166bde60aeefabe553eef794c0ddde63b43bc3f009e7620b64077

    SHA512

    a03aaec998f7c38f5fcc882a1c947ed258d8b89d98a0bf88c3cf256a167ae74cc999d26bbc370afad3f7c684e1e7482fbe06f70396e6d7ccd2e471d5f07100b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e34c20ac280ee04d0f996253eab9f9c

    SHA1

    f7a9077de07d6b99c2c1e30672921086a47d2ef7

    SHA256

    423aedb7d477f65118b15e5dd316f899e811583e43f5d856faa0f383803c8acd

    SHA512

    e8b873111589ed41d30e4fc77a422270e0755d9e7d4ef136395aa4763089c9852c1308bf80d5ff797eb4622f7da56bd02d2c25035d1e6ab7b486b416c7ac1d5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad6deca49770f7936e8fd42d2dfc2069

    SHA1

    bf2030dc5031c875c68b8e73c9c091866ed74c83

    SHA256

    6495147692cee1cc6e7999d68bcb6ede0959dd81e43a9740e72ac5ae281ec319

    SHA512

    900fc10e32614ea5c8e99240eb36cdf108036d84390fec220a5bb326b43dfd347798a32a12d4b4c920fd10a92a4a98546747b85d94ec82e73eb6d03a94f9eded

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    38b61849b21d1c5e3ef000be930dd76b

    SHA1

    cd4c9c9f901871935130c7bb4667ab5d05a953f0

    SHA256

    21864d3cedabe9adad3e50d2ea7200cdafe60e45b04504bb87f608ea1a752776

    SHA512

    c09a1e0b70d9d46b9e9c812fc9df968eb4e26999fd7ec841e193d4ee732f6d365896e0ceadb838d6d7d58f8bb5be95a5d1448a6c93330e6231a0e78616886c18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e4abb22e97bef87a3d0b6fc86817baeb

    SHA1

    4a4adf6dd9ffff04967d8e5ad6db7702ff13703c

    SHA256

    99d7857f0040488d9b48dc211da22993ca333b3db9f3cb554b3933e66ad0ebe2

    SHA512

    2832b5131deab02e688da70b293d3804dec95b3b91738fa3a4207a25f0c9505d208c91472d6e78ab951177fd1f9976fe796a8e7e0e73ed6a8eb23b90acb2008e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d2bc472f726d5d4ed8e2aedf3ac9e6a1

    SHA1

    f95eba4941fb7004c2ba010ef111679327b3161f

    SHA256

    c66420fb590b04d70c7fbd6509afcc60a19c4022b849704621c4429b7ced5ec7

    SHA512

    702c79a27f8178e938da22e3162db1ca99fdeff03ab6913808e7e0bd73f595b337e4fd16a18e682a4bdff3ea6b4640206552ed54d1c3c5cffefd6b75dc464491

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    91309638123c6c7fcdd16476e8cbdca7

    SHA1

    0771aadf7a28550fcba43bd0684be744308e9a0d

    SHA256

    9407768f716d3dec26fdeeaa3da36cd461eb7f7d25bc49effff539939f9b78fa

    SHA512

    d8db93fb244d7dafa3fcbef39f69cc288b3b93f369f0474379b6829549f515b5c87cddbf6d4e3f6338ee951a4c32a3a03731f8071b7f1238516794bf5f2d502e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a944a7fe0550f0059a283420fbe67540

    SHA1

    9ef13fa7d736691e613dd1432f088415cdb99477

    SHA256

    4125afa543c78cb10e04d0eeb8eb827ec7b3ef1287c1345d5a22f7e2e3bb4e3f

    SHA512

    33f0295f232909eb7d0c1285e8b30a8ecc27fac9b1e05f3f4dc02bb3d9ae3cb5afbb21b3655a3da963186b3e4edff05b58f26a3bec55c42fac5c232e3c85c7c1

  • C:\Users\Admin\AppData\Local\Temp\1dd40dc7eaad68ce52777eb5a1811f396988724f925379c1f2bb7f00c4ef8dd7NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\CabD03D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD0EC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1292-6-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/1292-452-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1292-22-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1292-0-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1292-23-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2376-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2376-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2376-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2540-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2540-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2540-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB