Analysis

  • max time kernel
    70s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2025 00:36

General

  • Target

    dd698974e2a356f46b4eca92218ba828c9c9299727e2eb6548ba145bfc10a3f0N.exe

  • Size

    300KB

  • MD5

    20e6615733c026aa75e152787e42d4c0

  • SHA1

    3df50c9bbae49921cdd923f406b4136d050782a2

  • SHA256

    dd698974e2a356f46b4eca92218ba828c9c9299727e2eb6548ba145bfc10a3f0

  • SHA512

    8bcc891a80fde1bebcd94267da4f08cbadf4f134b011dd29b3271c04cc7e27ce44bc8586297b0910c9ba9a17ad629390cdb0b13be54fc8549edb2e3ef9f958ab

  • SSDEEP

    6144:I2sFizBZhdVXzt2Yg++pakzc9Dr1PaoWP:I2sF4hdZZzgxpatrk

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd698974e2a356f46b4eca92218ba828c9c9299727e2eb6548ba145bfc10a3f0N.exe
    "C:\Users\Admin\AppData\Local\Temp\dd698974e2a356f46b4eca92218ba828c9c9299727e2eb6548ba145bfc10a3f0N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\dd698974e2a356f46b4eca92218ba828c9c9299727e2eb6548ba145bfc10a3f0NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\dd698974e2a356f46b4eca92218ba828c9c9299727e2eb6548ba145bfc10a3f0NSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2848
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2848 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3705c81d84d3b77712ae8f97f244bbab

    SHA1

    53b39b91e30ad5aabd515c8349a6e70f899b3c54

    SHA256

    48b94f1e51db0ec5a0c513bdc7d8a261672a0a8e10e3f7a98524c900644e2619

    SHA512

    0a4704aa4ce6836b5d3675b12015ed015b76ad7d8afa37a2a86b6610ed4e88871efaf186d1ac329ee158e2830109b92b7014fbbe8e7b99c02c0eaace9e94072f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    092a36b7f6cca70a04a6004fd4df9156

    SHA1

    ca822ff3a02f450e3c3be9d32245cc9de1cb9414

    SHA256

    1c84693cdd8b764bf2af42867eba918c5e733f00ea8e01efc4a45b906a617a29

    SHA512

    959740b7672a5f7ba8c2ac2daf51ecc8c9f96d7b8e0f0230f41e3a641ee6ab4cbccd668259e95c188804ddabc11e03f7477cf98fdc1b66abe88d814f76c70e93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    27037327b1553db573f1558897a338f3

    SHA1

    185c33440e88594b2655be46fbd129a40a0d36de

    SHA256

    3a8ba758c2501dd4d9b34228b56be73c805279b028b9fb49c18181fc041e56ea

    SHA512

    42a8c1ca8bbf5b16a2ec73714f1dfc5163ab608f7758ab791c56088bff3ed9c8ec058c66ca7f94253321829617be37c95b9576310c9c632490173e5cd683cb93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9c27712ac46e19e15c480e3e6b8ef01

    SHA1

    58cc1fa90a08ffa5eaf28fa5cd6902e3731f01d3

    SHA256

    164599e992a54c59f7c7de532fc143cc482a161d418b2c6fb62348fca0586a32

    SHA512

    7c2d5870f10222aab335242b327db932436003669160352768a4e9dc307fbd575a4d180713ea8a22e6a9ba262032df35ea122d62aaa1104c0b91fc1a789a5c3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5c925e7db6fbecb4932057e574c533d

    SHA1

    83a20e58ef094bae38e800a0794293b786eb89f2

    SHA256

    f7fd394a0ad009ae0dc1521df1c17e267472dd794a71d0d839b27f766b49835c

    SHA512

    87ca0b3d6ec0def4d88d93354322d4ac95cbd79d1d0cffe827d7f977f5d2a9dc1b91bb38128b878a082204de786c192ab85b31359ea6a65317e9efba25941a2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e24c3e3baf9dc8f6228dcf5d9204b509

    SHA1

    e8784fee7404f8f6677fc2e17dce04e6892809e4

    SHA256

    a1778402893fc769600a5f74e1dfe16d621dd1e52b12327dd1021522e438dce8

    SHA512

    00f0efb83206cb6c76e12b8d874d373d916189a075ad0e27a0e09f999a1e3f81007806729e73e0f7ef2ad31c5d91b777d6d22da2ab3747cfc1ddb939b3aee5d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a81c234f5a5987f11ff0a310bd7655c

    SHA1

    2a41ac7a0c7fdfb5e9aaa77bfd2f80a9292279d5

    SHA256

    2811b22b9511c9cc28df2014191c037b2723aca737097d0e748da232d8acd537

    SHA512

    22fcf96b37ee50587dfac06c1c3f4400681dc76704b7105464bfb110acfef3bce4a5c054e8e2449a32ff18350767638b643b146dd80937a7b5dab2e28f950a53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    88c84040a9d38b768cc39805c943d552

    SHA1

    d55a48c501990988ab2629ba4706b4a78c7cf868

    SHA256

    6bf90fe5e537ba8bcb68a709563060a5f721c164806320996bd2f0522c4db3ae

    SHA512

    cf1651f0ee0c7a3d40b7a4dfe4a6078a520c5c1085fb8688057c0bf5a831e90fa50e41812ffcb617cf943ab4a62543a3807b45f5ffb1ad72c77353b5e2f72135

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58988e3c6b8811d6dbd4bea7f7e45a27

    SHA1

    3c6b29ffbdae77e95844a11a102f06c044525297

    SHA256

    a40b66ad8d4bd8c0edd60b64a3eb2f64d1dcb4e01043b5b98164316058ec2de4

    SHA512

    0ebeefa4b5a7e1d0c2ff1dca7f60c43114b88174ceb7f1b4f85e83e66435e52521db58ee4e9c65f83c52cc1ab234ea41e99e3726dc87bcebb401ab7dbeca8d0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a90d38a24903af145da53e42b76e420f

    SHA1

    d2e297f1affc3e84d992dbefc87b8652c6c3e4f2

    SHA256

    a93e9857ed5b09b802b7dcba92e63d0f0cdae2ec1aa75ab0d0635a5e308dcfc5

    SHA512

    b140c0e7d5adb462d57f3c17031ac11b5bf39fbfc536e6b2e10793297927b81e4bec289a330e1e446da82cca7f827e5f54c14a72a7539c4df79d69948092c45c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    989d71be8111705e47dd947b20370bb2

    SHA1

    73adb1cc0cf740930242c2643b60b69dc8825e21

    SHA256

    05a20fcebf1f75ff8aecd0a86a4556d2e2ff78f55da5124078bec3431bf7638a

    SHA512

    1e771b77b00e624b43d97c8b0e0a1ae808d290144069e5d2dfeb37cefc8e76c46e72df8fb802620c3671396d15c757559e39672225aee567c9f4b27d166ec1fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21952c761ffb73ca74d155e4dafed899

    SHA1

    6e24f72a3d99e8f3ce4a12ca583c5cdba77c504b

    SHA256

    400a13bcc7a312b07752603eb2f1d8eec85c33e545e7ec859bb55a2cee8c6e8e

    SHA512

    6c69dd681a528880a8917ebae9db073ae73bb2e53a4dfca760da81ea285a5eb2b886ca345d929adafe06d41bb1194dcefabd31f5f8227883b023987109280731

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c01c3ca34195e539152890b21fa6b178

    SHA1

    3cfe807f04be3d375010213bf43cc3de8b191c47

    SHA256

    dada5ac1fd4b81fcf3dcb568a5ab86ac7293435e8584bcecf02bd6e0791163fc

    SHA512

    1c9cebfef4fca160ae16790f42d87b13f2910351aca0da1d49474aa532971b80b54928e62ef88463d942d6a0f67c8be1f32396ea6ffdea9cffdd58549fff7d6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc4c83fa904af1bd555a5934d21c4b89

    SHA1

    cdf967e99fd26f70f84ceb73a9b40f5811322d51

    SHA256

    52df275087bc223b64560badef83afaa041f30e4c78fbcbf69779027faea8108

    SHA512

    9bf3ff25d60a56b2679bf729e4534676dac3bae7b867f8f63859f5a1565ebc5c589f1afcfcf79baa8f1af6b9767c6111bd1a3c0e6e782009eed1d0c82929a521

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    552c2bbcd5a2431411fb996aa4a97ce6

    SHA1

    36bcc16a625405626af05dcace9af2dedd247c68

    SHA256

    fed7d8e7eee3d7c68a3c594a968cba1165349f3233ce136aeb7ded32a698515c

    SHA512

    9262863e3abc54761eb814fae204220ce43c2e5784869354885a57c6469ff1c3532033b95e020257114fbe85598630588889c80738bd47b4ba789d1a8bf55d9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8fa098bc484b2bc94aa25bb2e56bebc9

    SHA1

    1b4366c541b67581bcd623f21ea242a9eb7583a4

    SHA256

    7f7622592618b023af0bdfd50de8562d6b736fc07863f37a46eab5fbfade92c4

    SHA512

    0f6c57197e74255fd977356d1a735e2b69c0c7b7f7ae7ad0ef83bb90b06fd95b7724ba1d5b254cd2e07f5ca85dff36ef39b50e58c0a6875b5c922e7d4b2f0694

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa3f53cee36e153f9ccda70c03c28b2e

    SHA1

    b76ed0d5640c4b65757bfb73e194f822693719a2

    SHA256

    3aa9de89cc6fa4c23b82a9194c9a45a3b9262fa7c3651d3139e8275594392659

    SHA512

    750a3197f281c3ca4794b743ed5e04b3dc7eceea13ededf661387110308394fc2803018d77808d5bca6a051b78eb4c77b853929808b9b1cbb4db1b2a78aa5e33

  • C:\Users\Admin\AppData\Local\Temp\Cab6AD7.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6B66.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\dd698974e2a356f46b4eca92218ba828c9c9299727e2eb6548ba145bfc10a3f0NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2708-6-0x00000000008B0000-0x00000000008FF000-memory.dmp

    Filesize

    316KB

  • memory/2708-0-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2708-10-0x0000000000280000-0x00000000002AE000-memory.dmp

    Filesize

    184KB

  • memory/2708-28-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2708-241-0x0000000000280000-0x00000000002AE000-memory.dmp

    Filesize

    184KB

  • memory/2756-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2756-11-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2756-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2756-13-0x00000000002A0000-0x00000000002AF000-memory.dmp

    Filesize

    60KB

  • memory/2796-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2796-27-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2796-23-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB