Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 09:43

General

  • Target

    89e0c1547d3db86bcaf5ac1b83da824cc1d7b2b26a6d951af0fdf8a8b55c1994.exe

  • Size

    100KB

  • MD5

    8be685094a09e45fb51772949a846cf1

  • SHA1

    b1a30cbe002e134c3fb60cb10a8b44a38e19d787

  • SHA256

    89e0c1547d3db86bcaf5ac1b83da824cc1d7b2b26a6d951af0fdf8a8b55c1994

  • SHA512

    b4c56ceaf39764fd5cf1dd4d358ada8c4021ba0666997d03d45fed6b3a8635703cf703eef3715305a2c6cacdb24aac3254293e5ffe22b24b4f1c7ee22fca9482

  • SSDEEP

    1536:ZP/hmMXSyJhjeZEVFaDT73aX2dT9R3aHCZ6st9S4UwPHUJbJAiZRKXE:0yJhje4UDA299R3/rP0J/Zb

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89e0c1547d3db86bcaf5ac1b83da824cc1d7b2b26a6d951af0fdf8a8b55c1994.exe
    "C:\Users\Admin\AppData\Local\Temp\89e0c1547d3db86bcaf5ac1b83da824cc1d7b2b26a6d951af0fdf8a8b55c1994.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\89e0c1547d3db86bcaf5ac1b83da824cc1d7b2b26a6d951af0fdf8a8b55c1994Srv.exe
      C:\Users\Admin\AppData\Local\Temp\89e0c1547d3db86bcaf5ac1b83da824cc1d7b2b26a6d951af0fdf8a8b55c1994Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2696 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d478061afa6880b6e1f5f0bfcfd06c00

    SHA1

    d38d02df5e7dcdb3bc4ab0a8833a3fb513cfa542

    SHA256

    90d411ab4ac59c367d7016434299fdd9fae2028aa7a5ab795eddf3a769bd2cc6

    SHA512

    23892271383c6a0079f6e29bd03bba2c289ab3d4f67c01c3d06bfd195b7531980a043fd7ba2070e04933b4c194112070cb52b9d831617759aaa4939170ca7eb4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd31a1e126d19e1ab70055ae67dbf6fb

    SHA1

    221f901d0fd9f4d4ec584fbaab73aadc34aa0a20

    SHA256

    decd8e651c722235f462a06a346b317b412da668d735c7d6b257c510c0517ae8

    SHA512

    b2c0975da2cd1ccce10c914fcb1fab6a96696c8935777c233cb675f08a8fac0879e21d9ab207766fbf5b3389f9444812be2539a2692584fb3a71e9ef0182f6a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fab031068590b933ad815c8b259738fe

    SHA1

    379a99349a128f151d187830c4dc4306cebfa596

    SHA256

    601c42d777fe2cdde044b6a63f37c3036aced89b1ac7e5d149e8e9129f43006b

    SHA512

    16f22928790834430b1573769df1de3d93ee5f36b08c90c250c95b7e1dab3ca9e31058c20840a74cc745389c75b3768844936321b50855813b76c6715de2122f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3974cf5a68fbcf881dcfbb65db366f40

    SHA1

    72e4c14febba1680a7682e76dd84469cc677ecad

    SHA256

    8a201e78b28d10281787d748034943bee3145f9f68105d40abbb881dc4ba88ba

    SHA512

    40d654185daebcc54e2813370b8e551614afda0841dd91a75fe9f80e64a3549a292365c204f6380f0ae2c574253617e46708a600665994788a57c29ccc352da4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72b104ef4585bb829deb97e35b41d53d

    SHA1

    f7c4da904052bbe8b5bcbba82c8f1e4cca5e3751

    SHA256

    256ff9bb59734ab7fb0fb9bd3ffee42a2ab6c666c071b242409512dd738caf95

    SHA512

    fcbc463a85e521a5a6a6a7e5130caf28cafda95576e478250a8699587ed01eb62a2628cca9fd9a5d0a6d01488c3b750a0d2875f667dcf42cb177de187523608f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3097256618d75957f8460818513d5fef

    SHA1

    2755e72f858fc1ab640530b83eb95693f53df318

    SHA256

    12180561eaa064abc085fced1a59d65ef06c648458d06390f489ef1211c92af5

    SHA512

    8b5a46e9e6a8af8a9b2e6f64cb31040b9450608dbdfa5c04191df9771acbc901dde9cb33131c3817969949199b144d36c72f71e70c7db4f2b2a041b316cf0a8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d34d270fbf52c523b2180b076d00cddb

    SHA1

    fa2f3bfb38a6bb97ff84c3d0a038b4cf63fae41a

    SHA256

    04c8b635db6fee54be5a1df1d09288ee155c4eff1ece15576b4d3715dec470b1

    SHA512

    417f9f9d87f067462bafac18fc850dd6c1ca47d75b30048dd48fcc070d0146c0e7d7cc8225a4610fcbd26df8d3a8963c3417dcb40b88869333afafa1396fe5c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    230d51dff4157487a8258048431320ef

    SHA1

    427c9e1c7aea50d81a811f77c901bed081437f8a

    SHA256

    7612c9bab09ea56049544892236760d7e31ab8382df2f3cec8f9706b7dc46639

    SHA512

    a3bac7d20e5897654e1b3a75d49541bc185c5400e9e12908bbfba83cfc6446e8e0115fadb18c48ce37b744cfae532abf691e74d27d0b60e4c15b250d4c78e968

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5fd3bb35a757719b41af36097cc4ab6b

    SHA1

    192276c81855e49a8b2f25a6c3d9a18c322a513b

    SHA256

    2a954126c49acc0345de43a0d0c1435362e44df30dfec47ca09b6deb3fa4fbce

    SHA512

    e570311c2826d77f0b4cd5d9c9525f5f87eec1aa543aeb9fa97401e1376b5c5b23a4cb075f2bc0ce77a67ca8bbc79e8fa570a46139b9d41ce65e79baa1bb27ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f6826cf64cd62ca194d7bc5a6b3e30d

    SHA1

    8220b1c55aa19849456ae61adf279a500c5fec30

    SHA256

    fe787804580077a7ce56503af46f0bd2dd894ced7f384b9d39fc1cf3e1a1a88c

    SHA512

    ca164519b4ec7d6aceb360c8be5288ef68afb1de5eef36f1efaf11f17a3c6eb0301b13e28234901caf2deea8f3da38e229d2e65c4d42da6750e31826c0db2105

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29893155c6835018e6933d181b2187e0

    SHA1

    aad208b0709975f40319c4d2f1b57808f521a09c

    SHA256

    07aa10fef1ee596b8b490c2ecee9b0bf0b429c90cc63d5e32f066ffe531cd731

    SHA512

    e97ddb67ab7d131811277a1de8e3ee17d4b7aea199478590ef45d85cfd14985a98a772ba3155f5e73a897f83896b7cacd68b045a2310829e0b140dac75a7928d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b637be2214ca3aa65311063f46f09328

    SHA1

    aea0334aac51dedd4ee47df3cf75de0abc2b7eda

    SHA256

    17961f015dee261c1f8ea756c70bed3983fb6a3ef9eae8c6158a3113064b77c0

    SHA512

    0444ed410184684ccb680ad387532121aa80945c33bea8e6e675efa7a6c55ec876482f0684c6bff582899a86ef09a2a4d6b3e62fca8dee145c9522fe4033ee5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ae033d900fb405094a3448e55f874f5

    SHA1

    469630783f39c066a653c47891538febeb589725

    SHA256

    f1e7da56dedb47973860901345ee5726d6ad9fabdf8cbcd2cf77198ee6acefb8

    SHA512

    5b12a71be77c4632816ed088b223edf7cfd65c4ec7b0ce6d7db126724305024e591bbf8fa6dbdf6fd9e69e56adc946b387e2479082de1249b7f3b0adbe505a57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a58a3daa1f6fe892921852ab02a147f

    SHA1

    9d277f167edad301f820ef0fb56baf2cfded9142

    SHA256

    4a80c5651e97011a4e5991ced67fef13a204d13546feba7ccffd3aa2d28ca4b2

    SHA512

    8d8e242f89ad47fb1c8570ffb4b32707f2674f3a41cd058460304e776042eef0ab801c1196de54f07213fecd03c21f6831bad9db62a0c6b3024920535fce3e45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d963e10cf65e83f85fb521362c71a334

    SHA1

    e91861d59b7cd1c0525a5a1e1998dad0156dbff0

    SHA256

    f13b6b297f9fe4e8bef298d0094a34b78b82a1ef112ea7da1588e2c099d0ec43

    SHA512

    81ee84a6497e414aa0cf79b1421c7d7ed97b6cd0788620416a0e45a803c19d136ea1dbd7a23fc3792f975ce8d040731ae5cf980c2258df042762d6a5b848329f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa71bd9020c62bf188de571fe0f263a0

    SHA1

    8f6215bdecabc1d317e2451774c6530090ef3d3d

    SHA256

    416e3e4650e9e6a38e5a8da35719d5e44dc3c590b0a2b70d8e2024db2594d0d2

    SHA512

    c45a6ee5c7e2b6cec9cc34ad24d1044fafe54a2dd8cd218ba6f369bcd516f2f435367972fe2a7b40c4646d1c65048cdc3e5296dba87780ad5c6edfe881c978be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f414902151582b36b798ff9b9272d38

    SHA1

    1de3d664ca8b1bed16fd475ff6e3c4b87a2fa4a7

    SHA256

    dc4002dfd9e17d6001944e11b4e2042e0d72a9833a3ab7f56af5636dc5e999d3

    SHA512

    0b1cffdfe5083d9eb6f2cffb918c652bc326224240722c4c4c922e949ab5fd2a4ec9a809d8b03ae560ea59fb8e1eaf6dffae918e409581c1b0d5c19756cbfc67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f485482b2166411f53b200cda651c5d

    SHA1

    28a07eb07b5f45c8d7f62ad1c643456c3ca8cd0f

    SHA256

    ebcdf85061ffe9005371504ec846094787988a6ad5d035e529e6428adaec7f3b

    SHA512

    9222da6201e97d797fe59bf058da2ef5cfc1412981779bc4faaad911c62d264b610de8b386711c3665f03eed736f90a604ff3b605364203b819729a61f7ff103

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6e7ee33ddd46e6f48f781c75db5af335

    SHA1

    aba8e4c21e2e22e8282bf96c4f51e94d706daf39

    SHA256

    f759687fc09dee9db0b1502234ef476baa945c29f06e02d253b64df2c51c1068

    SHA512

    885e7108ada0a1b939a8c0c9605b921d837cf0b05cfe14bd1b142cd367088d0c4514585fb56d2ae5e0bd8edefc9006a20d3257cd32117bf92449d2985f6622ee

  • C:\Users\Admin\AppData\Local\Temp\CabF6B1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF712.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\89e0c1547d3db86bcaf5ac1b83da824cc1d7b2b26a6d951af0fdf8a8b55c1994Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2656-22-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/2656-6-0x0000000000280000-0x00000000002AE000-memory.dmp

    Filesize

    184KB

  • memory/2656-0-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/2656-23-0x0000000000280000-0x00000000002AE000-memory.dmp

    Filesize

    184KB

  • memory/2672-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2672-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2672-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2792-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2792-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2792-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB