Analysis

  • max time kernel
    110s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 11:14

General

  • Target

    ea62d8a54f39cacd584cac3d3c1c6a6f0f4f690db88ef8c8960b053b1e2cfbf7N.exe

  • Size

    174KB

  • MD5

    034c4402807ad9f9ee02646ab264b990

  • SHA1

    3c086c143f76f66b87bf99e0b3862aed15722557

  • SHA256

    ea62d8a54f39cacd584cac3d3c1c6a6f0f4f690db88ef8c8960b053b1e2cfbf7

  • SHA512

    750785b54e1344778020649dfcac2beef03ad7ba563d5c8cf7fcf24221c7c65ce687ac93cd89b76a70aa4067252f702bb3e6a513a0728e470c34f00866dea628

  • SSDEEP

    3072:8NVJoqk+6oSqdMKY4orvqsb1uyb1wAlFybGDbfATdzO0OW0dU8hyneKXmCsst:8Nf1Io5yQoTqsZuyZwkocfkzDOWJt

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea62d8a54f39cacd584cac3d3c1c6a6f0f4f690db88ef8c8960b053b1e2cfbf7N.exe
    "C:\Users\Admin\AppData\Local\Temp\ea62d8a54f39cacd584cac3d3c1c6a6f0f4f690db88ef8c8960b053b1e2cfbf7N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\ea62d8a54f39cacd584cac3d3c1c6a6f0f4f690db88ef8c8960b053b1e2cfbf7NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\ea62d8a54f39cacd584cac3d3c1c6a6f0f4f690db88ef8c8960b053b1e2cfbf7NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1072
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1072 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72086b0385b0b32ada0e630a0d752cda

    SHA1

    3139de7b4d5c15988d02e6e6e9c159c023a69c12

    SHA256

    a6ed3b970035dd2bd2ab648f8153b26ebc1166e3905dfd812f13ce2d08bf0847

    SHA512

    0ebe536326a43b5e0527866823cf980a7822a61adc37218b504c4229f32b19d5a79f62a6cabf824b3895ff5960b5346bdbc553ab55b2e6cbbd270e978c67a3f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2eb8c2bba7a4284243dffbe1441a011a

    SHA1

    c3f6d8c3f2d1a1d7588d41411114abc1be10c0d2

    SHA256

    083a9e2a33c6cd783eee61dc70ebb438ed1c3e03359d62678111b1ad87d0167e

    SHA512

    6d6064ed117c9a3b059737cdb3ed0074137dbd5971edfa12d518e79c554e5fc8d464ab85ee41387f3d12ef88b254271256fd69daa74f06f8d8b2627d44a92eed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    750b4bba0922dcf1cc03a63adc7c58fc

    SHA1

    0f7d8645c7337db4af83c7c2c820d2f9d85124fc

    SHA256

    ce0389c832ecc63d4f62c4d7422e30f1da50695650b045341d45b89b731386ba

    SHA512

    fa99205a14246b133f8535ec0e02b0c9a4fd7cc65745099d9d3bc3aa94a1cdae6c04005d1402b0d73a744989b6376d0196f2c7dba74339f25665d9c1659310d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4fbf241912fcbfa9a6f30a319ea956d5

    SHA1

    dd2d3586f26159da48a1a5ff5a8d40245319c801

    SHA256

    5cd7cba99a95b47f8824c81ea675090323e5dc9dd274d2209812dbab4204e956

    SHA512

    ee2eea441e0f378630b00d38cf9fc28d53518aa059cd32896f497d080e95c77a8a0d53efa49ffd7201b9c1203f02fc583cee1d8f0383be018464a5b3369619b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0e266fc2cd9e182ae96dc1bcbd4f1aa

    SHA1

    ecd24f31ae09e823093ff1a97e05a795e185533f

    SHA256

    ead6db5751517662795e155fd75c7dcf80e9e7ab21fbd3b0fb1762bec973fe75

    SHA512

    c7ea1dba3159c1955d3a1b214b78c435800aef4497feca1c40319e6a2e6cd5d0ae960d191a600cdd6dceadac437b02ff765102b992cf693261e423df99b8bad6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25892deaaea9d50e06db0fb37f2169ad

    SHA1

    b583c22d9123c87dd2b77a5f1c5bcbc0bc840d6e

    SHA256

    a662cffe6ec5bb5eb13646d1b78517da2ea413f3a830b72b5e8face3f90fde40

    SHA512

    cc909309f2b921838a4e05604bd3ed5a010d68e67b70508b2cd13bf8751a4c1cfb625286f2c7d9d7bafd53f69cd927b050e36d31cedb906a65997ccb9be101ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e33f78911b4e19c6dc1fe8786bfb7daf

    SHA1

    a18078cd502f65bb9ed7e9326973f3c7c8818688

    SHA256

    0c597df58c18e52cda3301db1e99f885d9c0228f0612899da667ab14199a903c

    SHA512

    2e8483327d19b090babffd630e6937b216282537848399c9c6f74229ab0d087b407434abf651c9a4a1842808d725a1695392d59e941195fb798e77cf0f269599

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f4c2163aff856fb7d0a417ec59a0b70

    SHA1

    292e71baed68cd6cf6660afb45cb910b00f6fb75

    SHA256

    dcf33837735e7f7e9f6e245d1b595322019796629479dddcba692d0a706bbc74

    SHA512

    b7368a6a580e4c2f3a82fcdb3ab109ff680fad59797227dfb93c63fbf040cf90e337ff1526aa4b350ea236c8234da8f09c12392e2302a3d15aa5e131315f4f7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac054683dbd5faf2bb707f73d51a3e82

    SHA1

    4f1bdd5d1a8b1c139cc881d1aeadecfe26402f3a

    SHA256

    925194392e7886d961b5bd48566f3d07e82343684d4980de91a3cb6223fc388e

    SHA512

    ac0d2eeb18e35ab721c9979b1089b1871d52f19a9a07a520a859aa31a223e88636c30d1ebc317b2974dce85c661bca8944e4cc8418f2751ebd4d786ff42bae3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c9a68da49b331ede47dd7ecc0c196bf

    SHA1

    29972dc036f3c39f084774177f45479f000aacb9

    SHA256

    40a594cec67a1c29852a8e01a909d6e0b7dd1c0fee17426fa1543a7e30a1067d

    SHA512

    a761f91b2931edbd29c44012601278c9b87040bda6c81bf3edbd5ce469f6ff2ee2c375ec582904fe17599e66ef003654c2b3135eefef9b3f05feb2fa2d077824

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    908670406569b7d2ba282ad00d723dbd

    SHA1

    9b4f663d04fea717b7e32debe375561db9503bff

    SHA256

    f476bec70ed802abdf6fcdac55224be669bf7b37501a8aec8a8cd75654580c47

    SHA512

    6e45377156a3391d0b73c54d4582c0c9bb8e3dbef55b6dc950cf77e7d55c3e961ea397841e626280ff921bb97798ed14005565140760f65c0b9f5cba181658ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1665797164b63b965d3151a6c1d2c56e

    SHA1

    051b909289cffbe5938597d9b4452325ba85cb80

    SHA256

    4045f71bdc97e176c10fa781eaf276d3882ce8fb445c7f58f48542a8efd70d18

    SHA512

    9e6a4e06208f567e4987556436fb2e312e7a816b819bcfdf6a51f9463518c74eb746c1f827115b6b4815dc96ec90e1037e2f05b83fd132737a9621bc3ee4870d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    515b010f28ef9f02d306d19998ea3c20

    SHA1

    663705922fb6201f0d9aa71d304551fc929b66cd

    SHA256

    ddc5a35aebac417a97e72bf1d5eb6309924f03f2fa471e0089c4de1c3c9f1584

    SHA512

    f7939b28d01a129c0a2739a281f7d0ae8aa657099b709cf747b92099359be0b399d5f24cbd79db1212b59db537d2cd43ab68fa7fcd70a8a4040f725f9ea9bfb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74fb1e2ba423fd1b49b96c9bcd89da43

    SHA1

    deaea555968d25e94c97fb2d8f8822c8c4b5c403

    SHA256

    135cf8dc064d86eb244ed0cbc1bcb03daf611bcdc9ea2d16514a2c59fb26916a

    SHA512

    c794f10c51eaf6dcc749d46a2e123a1474ea6ba0aae3f860ce11fafbeb234816ce2750037e4eb24c1da14e2c00f03153d06b0cbee07153b3b73a8ff037f4d108

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5756bf10620f14f74bbfc7d65cf5d127

    SHA1

    91fe49dfd84f2bc44dd9ede30c464cd1c28ebb21

    SHA256

    e1ff9831dc27486a604a91b4724fe8880adb5d85b2dfb93f5c23e356d55627ca

    SHA512

    33512af629b4ef92019addd3b9b30c66cadaf8504912f05b79ceba5776c4b08774d3f1d6b3fbe02680847c085cef3bc4c9cacf30a5504750f3d95975b607ecc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52fb946a34e1cf95924ce01bc4898e40

    SHA1

    380ac6174ac4e31044cfe8935d00ccf39e0f0b7d

    SHA256

    189e3a3596cd83fa611eda10f6faeeb6be1edc409e3bb7d77c1c01bdaa3f1004

    SHA512

    a64adc5de17d144ed9ffbe926e06fd9b99215c37882877bab6038f50d05f01332324063f4836f173eee501d1b8f1d31a8df9c8e5d22b6e42a53eeb987438fe20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    431cbd145e08e07193c14ab86e548ad6

    SHA1

    88887e8d2ef94f5dc5b1b2a570a17f768e748ebf

    SHA256

    fbc26162ca444aefe8c4b357e195d925ee36b86a7ca70f82261dba8b82f0f0a3

    SHA512

    44290fe6c03515421bbaaa706dc8b5f3474384a12af9678d1ae6a705a12921183250ade77dd3add541c1e90030304c2c3ba533d2e8bebaef0be571e9e934af36

  • C:\Users\Admin\AppData\Local\Temp\CabA518.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA5F6.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\ea62d8a54f39cacd584cac3d3c1c6a6f0f4f690db88ef8c8960b053b1e2cfbf7NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2228-13-0x00000000002E0000-0x000000000030E000-memory.dmp

    Filesize

    184KB

  • memory/2228-9-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/2228-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-20-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2244-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2308-456-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2308-4-0x0000000000290000-0x00000000002BE000-memory.dmp

    Filesize

    184KB

  • memory/2308-0-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2308-345-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2308-458-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2308-457-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2308-454-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2308-24-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2308-892-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2308-891-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2308-455-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2308-893-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2308-894-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2308-895-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB