Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 05:38

General

  • Target

    28e0d9b2b95905afdf8ec14024232f176c4745fa515b1673b6180a9b6649de41N.exe

  • Size

    101KB

  • MD5

    507f796cec4bf0b29dd7cc0a51254ae0

  • SHA1

    3df4d3d17a3d2f084ce73a23742f9b6e51356409

  • SHA256

    28e0d9b2b95905afdf8ec14024232f176c4745fa515b1673b6180a9b6649de41

  • SHA512

    667bff78757e9cb7df55fd9a209141f65061dd90b27df5f077a32af5a6916e0e6bbc692eaddd0c8c9cfa0d14fdc146926eca1bd4ee9d538dcfd4c6f7ed33c1ad

  • SSDEEP

    3072:0BKwcvdwuxdWikJwkpGUkAuadtEtHXRKr3i:0BKwcvdnVkpGUZuaLEtHXRKm

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28e0d9b2b95905afdf8ec14024232f176c4745fa515b1673b6180a9b6649de41N.exe
    "C:\Users\Admin\AppData\Local\Temp\28e0d9b2b95905afdf8ec14024232f176c4745fa515b1673b6180a9b6649de41N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Users\Admin\AppData\Local\Temp\28e0d9b2b95905afdf8ec14024232f176c4745fa515b1673b6180a9b6649de41NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\28e0d9b2b95905afdf8ec14024232f176c4745fa515b1673b6180a9b6649de41NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2372
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd140cb4948a236a185134707a5bbfb8

    SHA1

    47a160219f5e7422db529b4a0065b2bde3b38a37

    SHA256

    7c728c6c09b27376b948d411d09a3ccb62f357e36b1a94427a3df7d60ac9c482

    SHA512

    8f0ac2fccd0d5cdae3be77cb7906f20f606e859f6e5d65ce25d9cf2ae584bfaf0dd78a967d57df0d5ad8f6e795945842dcfd3be507236ffd1075e0794b04615a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    484dbebedeada29516813bcfca6fe404

    SHA1

    f76a49fc52a7c2d9c8c052b017d54cd5145a123f

    SHA256

    a97457544633194da8091014a80f0265ce7f613787d9f5f5462edddf0f5841b9

    SHA512

    5c3554d38e411ece9dae26f8ff378bdf2ab6b68b3e0d8cbd6a618c99d25b9533eac3acab335016f043e6477c491e848dc7dea80a41e851045d030193f471b491

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ebfc000c426efe2f86cb4e1d0c558b12

    SHA1

    c318383e3c2a291a6eb227236e099d78e0ed1a86

    SHA256

    8da30d91fb0f69e9b75afd4a33d540d58fbb0720c34ad03b9801c5d94e99d4e6

    SHA512

    fa5bd6897f003358256ae4b6f5102bfb8a4535384fd938b6ed77b7f9e16a06596e6a434db244bcc499b33394324d790313a8a723eba50473cf0f40a68489b3a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18a78f8c4b20694a23fdfeda595d83e6

    SHA1

    5e8493f72dd677e11f104b6ad3e64911e4bd9e72

    SHA256

    8fe4ca13db564f70b0d0605dbb9d87e3f5e971d031724c60ff275e57efa305f5

    SHA512

    30616dfc6d20b98f272908d730f0bb7107d0ebce6188bf6d2a0415a8059d374285ec7f0f044a4356ae4c7129918f783df8b5520cc9f9114c78ff6b7dff452001

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4201f35d2457665bb32d821b1c04dfbb

    SHA1

    456756b48a711e1730c388875dad1f55d5d1f226

    SHA256

    ef7edecbf102410e363fca599fadef97856a8dc32b8c4bf3f7d5235257ba4224

    SHA512

    48a0fe43ed0eec35415cadd7322f159e9912b8a0062dbce5898bff2f5741fb9701a12ae555d6ad89bf76a175a35530e8bd4128c20b5df5a89e191ab3f85ff6de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba75be5e25bcbe617e9b7b45550f1369

    SHA1

    bf390540b9763fa16958e52cf2801c7320bf111d

    SHA256

    c5090729a77c974d503beb46f020206c31b118b03ec96c41c6d3307d7d5d319d

    SHA512

    e35c6685a6248f8886166fbf87905ffc7a363b37dd75c59f6d5b0416855bf14e4d5ae2c724c887cd1d56c1109e311d6331afddf33f13f2ba0bedd61ea35544ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    76cdaed0491c96167721b3075b29ef19

    SHA1

    416e901b7a1a9194a6fe16bd815f6c3fddbd2540

    SHA256

    8ddd6f354353a706e894ec7ee355ace49c2a4c820895bdece23216d9f62ae7e4

    SHA512

    80bc1c530180cf11ced266e8a6eba23593783cd55ec7af3456892808156c8ac7183d7be261156ccad3ee006832643017e72b575995345f91cb5284955abcf9af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ba43f7d60ee25972fa18ad81b94cf4b

    SHA1

    6a0b75d3dab780f6f0565853c7f6aed1b2fd736c

    SHA256

    9662960ceae075b64a9b8fa90b25c5dba0cc22f6fb1f5157f5f633ac5ef15cdc

    SHA512

    62e43dc97d70f8c70fbf572361fc9d9e14c930f83b99bb7923d940cbf176f73e56bee8f1dfe48b5e6f6c7aecaa172e43661a39ef15a5646f580cdd6fdeb793fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    693e9a3b109a02301a43948853414b46

    SHA1

    0043ea6139ef6c43266f5ecad7bbd6d09117166a

    SHA256

    4b44614e76f77be2ca6c3890d25d641f2b87e3347165004df649d981ec78a62b

    SHA512

    c3244730cab97cb9b0bf7203045e01e90654d1bf4ef2cb9c801aa2d39621cb787b8f42c1e87d1e060be0affd74ffc78440f783d393b3a9e53a4bfb69f0f6eb34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b07789fa9e0fe90f6f3e8d9689287e6d

    SHA1

    9d7ee1d7a37e9056e4c735845764b149fbddea1d

    SHA256

    a33fca03b45f02fbf57b2fc1760ec61f9926005c846961326c2aad325620845f

    SHA512

    19f92756f576ce56bf2879c37e591ef2dc58d2f1b83e6b4221ad3e6e3a63a7491f9f8dadeee8c5ed168df33ec5987367f175a682398d2727aa9853dec2d6ede7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4ddf6235c6d7a93af6385b06e74df73

    SHA1

    ed4c3d336ef2196cb79ada3082c4a42219aa7ad7

    SHA256

    8c3ab2270a73dc33ffcb3ece10d83c9f9a45a3b2903f481dbf5aeafe633837e7

    SHA512

    08de9d65cd92cecd4beea883d67a5bdf9b56ecb7c39d4e79b47f013bab4843712566f969644e77b83bb68e4b3cd14c55ecd8daea0882b4b22b5e5146f914b28c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b713f7983004ff03285fe4c4ecc9e31

    SHA1

    25247bfe5c89b4bddafd394318c994be3ec499b6

    SHA256

    b0aa283501202eaf53e661f00a451bd9cf1fc33dbea3b97720ec6967d43dfc0b

    SHA512

    d7b088b4e5b796f5e0ccd0e802205efab1827ddd3f8064aad35faad1d6df870d496527aa4104adf0e9b420abcb25495f62cdc1fa6c46272d863399d81d43fdab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4273b262c992ee2221aa1899c8fc6f1

    SHA1

    63c08b1d6d1503ee1abec4950b708e16b924af8c

    SHA256

    dd4b885e4f2dc3126453872452fa5d051a4261dca19686432255f8e35e73c04c

    SHA512

    1811dd6be48642d193fa0f7d15029246bd6d6e30ebd9c0dc8ffa31b4a2fae63c0646b16cfd93579a2d777777929b00855fb39698cc9fd1cbb15e3b69e5e2e6d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5d56db9f1e0f375199fcc90a953d579

    SHA1

    44c1b4747609d313b68dad09a5ca6edf945d4ee4

    SHA256

    9b40958b213a5774e4495f40b2ad3131a21ea9c5e12f0c1254d87880a4a40ddb

    SHA512

    8cf57725c9468d1a4b16fe8e3f22cf514c503ea87596350ca798b5f4c2cacd05f08d2e424291e7afffd78d82d7d78a0537da4179057f9393b439a3d4aba34045

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0a16656726bcfbe658bd44111d75d9d

    SHA1

    7f70bae4f646f92679cbf57e4e35e23485154844

    SHA256

    58601d3e305ce969b5f27bc5e3f343dc88f61713735c34c49eb9e3b1fa4f3315

    SHA512

    4aa54449218dbe54ed053bf1f87bccc4801f62a1fef6123215b3be3ff11b44a209bd50fcb5055efd41eeb08231d0bcba8435c347c6802add6a15490ed8d00afd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2bec3fe788a763f54a2cba5ef48d689f

    SHA1

    0257bdb9923a777d350a8cc17d56b9369c880ed7

    SHA256

    d4f5ab0767b98a7f0ed1542627f9d9bbbf1b3dbdaa18af215f3415cf3383e727

    SHA512

    9567a8d4a7b55bdc81808325a7bfcea533bbaf1ed5792dcf251053a2835120efceeeef1e39f0fef8816720a05933b75843cf4e11d741e6ed802052c851e5463f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    378e089d79c0c49f9ac7fe35ac995f19

    SHA1

    8b8f7f2cd280d063c65e53d14d2f0139708b5628

    SHA256

    983c39f4c7b056dd41b139ab78008d6b5d6c6c26e727b4b2730972cb19702b75

    SHA512

    b73ab6f173a1f79b283f3ee8af87f76d377f44b60701644d60374ec721124dcd85270c557f31b49f9153dbc87d29671e7bd7df6a0bcddfe567bd9afab7690197

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32dbcc10184477561636e08c590959af

    SHA1

    43e4209ceef5d16e2b3593ad1279e9f44965a118

    SHA256

    0c0a5176dddb008bd551693d9bdd83f4ecc20624d482c46149f60c89ae665473

    SHA512

    970df4fee2bac347a6686773afc9826b3dfe32f6be29d5b3ee7a02f4cc3d6eee93e2aa71fa9217ffdbde326ce0dcd44e05ac9829db97c8d5e947afe7ef7ca475

  • C:\Users\Admin\AppData\Local\Temp\CabEF22.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEF93.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\28e0d9b2b95905afdf8ec14024232f176c4745fa515b1673b6180a9b6649de41NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2064-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2064-20-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2064-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2064-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2692-453-0x0000000001000000-0x000000000101D000-memory.dmp

    Filesize

    116KB

  • memory/2692-1-0x0000000001000000-0x000000000101D000-memory.dmp

    Filesize

    116KB

  • memory/2692-5-0x0000000000330000-0x000000000035E000-memory.dmp

    Filesize

    184KB

  • memory/2692-24-0x0000000000330000-0x000000000035E000-memory.dmp

    Filesize

    184KB

  • memory/2692-23-0x0000000001000000-0x000000000101D000-memory.dmp

    Filesize

    116KB

  • memory/3028-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3028-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/3028-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB