Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 14:16

General

  • Target

    56e2476a1c16a555d945241205a7cac168b44fb8761fd6107ed15e316e0f080eN.exe

  • Size

    198KB

  • MD5

    17c77037f77b4d00969143fa29e45ee0

  • SHA1

    bb9c545cb32c36e6c8fd7a3cd3906df9425666f5

  • SHA256

    56e2476a1c16a555d945241205a7cac168b44fb8761fd6107ed15e316e0f080e

  • SHA512

    c965c35c1e3bfea658008d8c04fac2a9809e675e44d2c4a396f247190da142e0df50a032542f4788e1db3d9f5969d24f164f06927b8283673e20f14dcb1f1cda

  • SSDEEP

    3072:i1ZntgK0+KH+lwOU3aO2ypNvG1rpvrRCRBgLVs9bwFPtj+5X4BIH:8ZtZI+lwOUKO9G/vrWmV0We

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56e2476a1c16a555d945241205a7cac168b44fb8761fd6107ed15e316e0f080eN.exe
    "C:\Users\Admin\AppData\Local\Temp\56e2476a1c16a555d945241205a7cac168b44fb8761fd6107ed15e316e0f080eN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\56e2476a1c16a555d945241205a7cac168b44fb8761fd6107ed15e316e0f080eNSrv.exe
      C:\Users\Admin\AppData\Local\Temp\56e2476a1c16a555d945241205a7cac168b44fb8761fd6107ed15e316e0f080eNSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2896
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2800 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55b53136cdd299eb7d1d1c716f6c8811

    SHA1

    08c47ef0830efca23b53fb229ef5905edf1d366f

    SHA256

    b4c43392d688a7fc0e8fdb27843fde825f184be7d8b6a6e0956152ed8624b5fa

    SHA512

    1b2baf70bbcdeb1228856d612a4bcda9f12929748c1f8a9376b340d02250dccee5ca16f10d836ed6efb511e74d30ff5e60415d353fa1b4cc28b65cbae3645f6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f0ea81510339845e334307692468ffc

    SHA1

    cbbb86eda0094653122185e47f670ed1a6b9b934

    SHA256

    3308c5ffffb83d19cd6ce6385b274efec06ad85a8e8968c605e571ebfaf83503

    SHA512

    718af0a73047b82ea3d93ceb078184d7a6b00d011e3ef1b027a3fd9bf73030f0f9a3b94ec6e172667fb4bae6d8333b7654ee294e0de906445dd457a74b3ee47b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    046c54ff92ba24882c5c05d92491f0b8

    SHA1

    a0cc4d9d80ca4f9c65af52b4477ed6cc1949d35c

    SHA256

    2d7104fed97ef7bf4c7563ba3ae0c7f06ced97fae7747988ef680e582de5e2b5

    SHA512

    eb28404e4ff27c70a19fd363241fd5cc22cb1dc1d36ff0dc0910a1d5657e4f8cbda2efb64172965f9b24a282fd40ad91a56e280a24e96e0d9ee1c6b913ad10eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c073ae491271ac26e94cb5c0e9f893a8

    SHA1

    b59574304b101b7271d68039c0836f97e3f297f6

    SHA256

    f1a6b130b10a9e0c22387416b4b4661a9dcf9ee099fbb7bdea264bb9b5138c59

    SHA512

    602b849cbe0ce54c7196a549c782fc4d345693e05c9601d6557d70e6f9de78f176931390dd9fe75075d636fc8a9708e3fcb728adbb6c5d0f29ba216592514484

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b0ed7ca82f34aa77be91b2efebfdd30

    SHA1

    b4df5f6fbbddfb50c7711dd4360c52a675f28134

    SHA256

    97b5203ba67410b141d46ff403d283f1cf556ddb554be48b3a7652bfaff5a22c

    SHA512

    ff1348fd496116caa3ceeb0bb941203581179ab4299ff7f0d0e643f21eae2dd99c0c14c5d37c8a8ad9dbe49add63a04ef734f7d24a7a3ff892e47435b967e164

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44471b76c851656d2d041a2445df9a72

    SHA1

    f555441775b39402489309e55a4e7bb046b93fdf

    SHA256

    4e64276698224808f6d18b0bc5c23d7aba3db098b3663b4a61e5b0695c83df27

    SHA512

    d09b7994fde5a3c9d476b45fb8112bb39bb3a7c9185c565167a9fec136d025be18a83c3a1342ea09f3b0b0d331b9a9ceacdccc7d05a9763f2c53499acbb08c65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a38d3b101bdfe030cc6bf6f22c86449

    SHA1

    cf586f5dbd2620db466b8cc1f176d5e80a93219b

    SHA256

    109373fc0f26a155aa3938351ceaa6a9196af2a43b4ec5fb27db0f0f2a4e9cb0

    SHA512

    f2c4697586e7eed6de9845fe5407172400b6b77a4608904bb2530f8d81bf759ae721e5c5c0ab97e5a652b00bf22fd598bad7a0dfbbd6841e2f7f6eff79e74f7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7214fd3ece2841512373f8fe4f5302f4

    SHA1

    f959a64501ef4dba9d5539f86540f5affeef9455

    SHA256

    532d1b97b755b2af7afbfe12251392674df4c5044fb1f206a4acbbba23c9d682

    SHA512

    1c02e121d907e30741d81f646889a5a1d4ea50b287c4e15909c669b6f54385ec33321dbfa5f4f8173205d094fe799eb4e338d2e1237f70b4e6dbcd6437297fc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d9726ce1e4982a28ff5f407ccd92b80

    SHA1

    7a12e9c4eead8e8ec6e5616f8a98dab2a3c95fc7

    SHA256

    2c7ae409f621e862e012953134cd906a1d77b94ec073273891aa4cd059c78693

    SHA512

    2c247db6863b3d74299ec5f376b0529192fe3c769e6b69d0980de9d1f5d4d7f02bdfe9986806016a574549a5664d61b433e479bb4ca17c9ed6149208f0cc9b9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0f77b84f5f5fb5493a42c66c94ac361

    SHA1

    82eacb09656d2fbf01f795d324807e693ee218eb

    SHA256

    147aaf47f9fbe96e2ec163cbb608d199ab064d83dab0383275959aaed045e544

    SHA512

    a3242cda69288e767427bf7316ad787ffda7bb4fc5e156edb5b5fa56dba8b8e9b53545bea9846bf90f7f456e0a288e21e9e36193025e542a1129cb1c9f742ee9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d49b2149655f3b939284118284478dc4

    SHA1

    645c69016c38757ecbbc069297b6e97a8e0bfc04

    SHA256

    6808647f8120e6233901c153449fd9d6473e0ad41568a64557f4cc0faf8c2f9a

    SHA512

    31c75cbcf79794bcd436c372323d13bf7ec014670e87cc1990665ce189b87cc3c685c4bbd723bb999d9b92e438d6f255e486ad21b81646963c3ad0f2187443ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b60bccf12d22e452606258c0b9622cf

    SHA1

    5e2d37be512373872db6a4b40537438fdf83e356

    SHA256

    5fee60a6ac0db392f6e697a4dd0688519725708b5137a1ec9118798a17e1d057

    SHA512

    fac63915c71b5372699afff3774b68a4b2df7f634d10064981fbb9dd43ad8bc4af1021a895dd5d8a73abd43903403fc92eeeef3a1300bf830d9fc4ab70a6f2ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    54bb9705193c6810620dd462efeedb3b

    SHA1

    b7e8765a1ff902b2eb29861856ffadd48206fe3c

    SHA256

    69d3643c4dc4ff7ee8e46b84ecc08b8fb5ce75163dba18453e64e4f3b19ad7c9

    SHA512

    3b4a9c0018059eb3586688adc54b64bef8e0a772e1967a744c586982e4c1ca1943d76dcfd0bffb001aba5a7a9d66c1b1d2250c9e1a429410506f5c32e135b37a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc8e729ee7f0e087827fd9e109dc03e3

    SHA1

    d650cfe513de4a70ff48df73e860a532052d53c1

    SHA256

    4b3472fbb67f1ce282a06677851117c91d17610a417f2315f0037fecdbd77fd2

    SHA512

    056a9a2d9de8351867c024d4ea62e5449f30634bb19faf0a555a99eda26486cdaeff3d2e18ddbff17e207457942ee972d1c78be0e36e9613d31968fe967ded76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93dc33b641c3e289c8a5507d317b6209

    SHA1

    15604d6d12728cd1926241723780a2dd996b2891

    SHA256

    c524aa141a390ba15d3e81525f1555c291b3d4381b168d588987a8536c5fc14a

    SHA512

    e90d0fd47ea7d2cc66e5f7339ef83ee0b88a4a13136599b7b8b47b46c0f063f3776c0d2c8d0460a1038ec63648cdd4b3e0b4142ef0f71aa4ad7596050bc4bb4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    747e49858622198c4652d22bfe31fded

    SHA1

    8855a4dfbe84e4307fc83ce78fb87da803f55f65

    SHA256

    d5f409921c9866d3eb2333dbe13a84b4fc2dd2f7ffbc7655ea2d1159dca8f9df

    SHA512

    aa6f1c232849d9ccb42c8c3214e383643bad3de0c4ec779b9f637e2f4fec7f58e9fa9f6e9309be3ab8448c57a744f79301c48902891f63de813541d43a3f1ea8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1aa22217402c8cd9a30f9b8c5223163

    SHA1

    7800f66a215359889f712fed69fcb425c779296a

    SHA256

    1cf79557b97ad43da45ee5eadad6dfe39071c5dfdd635f46a2bc13f958a62eb6

    SHA512

    ec29971231d7a0ae3edd6253776d6381a76e5f5fda4957b6b5ea6c707abc6b6088439989d426853fae3123952ddb0f89b0a22fad01b8be83d580effbc09fdbd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a55fa0a36848b800d8402cab99d7a9e

    SHA1

    9ee766b32902adbd20ce5131c1a051c7c53f534e

    SHA256

    f637929956af5fd9bfa63b77f5d3e0522fffd3fee4d5199bbb226ed65406be13

    SHA512

    c5e0b59646a183f5ab4e0fcf578d27d803460fe7ec6f430bdc92aa3a3bca628f591aa4430f38659b3b6909e90e5cbb5fac7c96ff39cab656fbc371c758622958

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af9fa3a750297aed045818bb096c30d4

    SHA1

    480fc8f6c5976b272c070768e0499355e33ec0f1

    SHA256

    eef61f47963b6f0eb1bc5f3d2019b47f0601a1938670106d9e44d9269759496a

    SHA512

    d2f81da9abc9dcd408b82b9220fab5125a7a06fbed7f5cfbf35d172885234d67461ca33a7020bf55b98ac165d4d805adb4f81cf141492e62baff8229884aebaa

  • C:\Users\Admin\AppData\Local\Temp\Cab89EB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8A99.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\56e2476a1c16a555d945241205a7cac168b44fb8761fd6107ed15e316e0f080eNSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1072-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1072-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1072-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1072-15-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/1996-1-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/1996-6-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/1996-23-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/1996-22-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2896-18-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/2896-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB