Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-01-2025 02:18

General

  • Target

    914d132564b58604caefaee827292de7d3ee811917ef8125100958ce68839b9aN.exe

  • Size

    178KB

  • MD5

    7b5421b63e6f8bf61bb4bf86367c8b20

  • SHA1

    5e5e307e2c1ef2d11b8255d8658a1c7bd43f5be7

  • SHA256

    914d132564b58604caefaee827292de7d3ee811917ef8125100958ce68839b9a

  • SHA512

    eb63054fd285e5489e0969b8c4c91bde24e89baff68d80850eb7a1fa5bcec0f61eacef1160d52d51ab094ee3643bb248f2c2b8a6d2510a1b6bd600336341b94e

  • SSDEEP

    3072:akAwOzhjdRmSZiAqFbrnp+KsYGngdyec886Vw7ZcpjX8od+Sv3JyXOZdQwRJkx:+w8h/7PCkKsYGgd6667YjDPZRc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\914d132564b58604caefaee827292de7d3ee811917ef8125100958ce68839b9aN.exe
    "C:\Users\Admin\AppData\Local\Temp\914d132564b58604caefaee827292de7d3ee811917ef8125100958ce68839b9aN.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\914d132564b58604caefaee827292de7d3ee811917ef8125100958ce68839b9aNmgr.exe
      C:\Users\Admin\AppData\Local\Temp\914d132564b58604caefaee827292de7d3ee811917ef8125100958ce68839b9aNmgr.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2868
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:275457 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:316
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2344 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ddfdabb0a2e805e3ab692ca749466b6a

    SHA1

    dfb1d500bcc3abc1be5f092be3e4c70968062928

    SHA256

    8366044c694a12e066cf92787f71a9b0deebc3151036c3d883bb8164b8ebc3dd

    SHA512

    73355b10577fad64650cb666e9dd8cf9e7e50b5cd0b0d8b08d1bb438b1c91097eec19e3037ec8ec87ec7e607fba7059d1eea4089f247100a59843c460653f6cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    509c8753ff59273ffe9dd72a5a7ca704

    SHA1

    93311224e62118d13865da7e82071c7110872ec1

    SHA256

    8e70f72d2a478ef96428b8edfe2d106f7e85d5c6fc775256ffbc6d9c85cd4778

    SHA512

    090b507b7e5f79db891d2d8ac78ce2313eb504bc674caa2b2de474a975e634ddc555125f7272137bad0848ca6c697cedf3abdb85b54b1e8a29564df39787fcea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cef6048044efa1c0c9b3954e868dcbc1

    SHA1

    113891fc730aa733f96fd39d5868d57472872dc5

    SHA256

    5a84fee8c1f03901675eac70997fea078f851c094166c9f8310b0131eae4c87a

    SHA512

    0e3cc796f6cd456b6d438a9c038be5fc964f063e674b5a093ea45d85174432f646720fd72ec889f1f320f1e889c297250b69c0d325ea05c3c501bf3da980b551

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a73cf468dcef5970c906f8a2bd892b92

    SHA1

    81d7dbec89d38317840a63e45647f3071a915e86

    SHA256

    aa3d26a8d681416f2437cfa50694453882816c74fc983abf36552f83498e76a5

    SHA512

    790e656e983fc8b30abe85998a6e7dcd23a075acaf606540c59f5a547de18fe828578d870673e7362a316e986422db2194dbb66279e6a5fb36732a2dc0e10648

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08163ce126f731c1f75210042bf56f34

    SHA1

    1de92bae07a00de31ff04754899af5782e62e0e6

    SHA256

    a74ad268ae16f66d2df8830dfad96a4b9552ebe93ca34df495a72e058b17cf21

    SHA512

    089311641f76fc6c3446584b6124fa9ca101fde816aa8062c3e8aa647838e7de14cfeeab83d6beea01cb9a066d5b09edef73d5d781ae6a1d1b3d8bf8567430f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f7838e4c3c0cb963749d07d454a6914

    SHA1

    ff1cdf81fb1158788e4e4585fb42af0aba398618

    SHA256

    954d3d33d2e39d0cd17c434bf556a60dedb9c229705ad419b3b97884e6c13114

    SHA512

    3525a3edf9b2f2221ac8e4be816f05fe7ccd05b78ce39d7e4fc71ffddd18029c98953dc30be175956ee0fd654fb3fa1093c434b71c98ec3414c40846bf6ae6cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0e16abfa69eace84371a6588cb96757

    SHA1

    748aab849ca5d1dd76e4a7ed4e4ce49dd881e67a

    SHA256

    5211d163ff2b11ce9ded146445052d292df4e480d2b63e5a73d4b69acb35408c

    SHA512

    e2d12207baffe1b156bc742ef3aa46fd2092dc4b6ea47c3c8437e3b0d3127d4cdc20d066db55bca133d6a7b87fda84e9cd38618bdf701867b770fac4a18d498a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0715d0519f2aa3c2b0b4401616306515

    SHA1

    dc278c4c0a5868a2fafe7e06298e521f8c3dde1c

    SHA256

    2bc07ba9ccb1735bffb2cc582e2e5cc01b4a6388754effb0167b855720fd0009

    SHA512

    5d3a158e0d37af6b600c7da95ccdf60bf8950bfb70c1d7009ea4ec2a0842e07e54179839380e8271da6b6e0e4efce115563ad5747203c9bbbeb00cf76b4084de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ade920681b11c86c297c54d5cbcc57c

    SHA1

    520d3de15d9c6db758b393b3a2cf41f1279c2f03

    SHA256

    939c22f2be60948bbde3971ab364fcb8f1bbc0e2ffe72d26f84233a812b79499

    SHA512

    a457769c300df92293dcae81c185b1101a7b723af177b2f305cc29f376f00a51b7583e853dc6b4715a99d9fd781fd18a81ea393c81209378bdfafb4e143c821c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14e9bf9f3f3c349b7ec6413d5bdf4825

    SHA1

    8318da5e472dfc892328e9dd8bb4f67981ae6ada

    SHA256

    586c790b43d51b54cc8c23da1ff56a5c904a37cc8657c61397d2390fdd7b82e4

    SHA512

    fcd24f66b0ef7c1d780c36f191c1eba7488de804f72bb26bcc7494b739e747b485cb551ebc068af633946cd19992864e688915d96c1277249ccda7892554e6c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58d07a64f2d89bd2a183dfdf1a592e6c

    SHA1

    732301b537227637423baaabce9613031cbc65e3

    SHA256

    11714f180b6dd24088b53f7f141509acf4dc2a22a4288c49d879c9b2781fd12a

    SHA512

    e6f81284f50f3b455ea6557d32f2b8e73e20796e6adf9392a6e65601ddfd4205a158eb8f933c3a4b7abc90fbf6832724e9f75a5232dd9abca4aa5edc8b5fdbcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4b29fa6468bc25f4b40e02928f8cb4b

    SHA1

    289c96467b4c8037fbc9feef0baa136785d1ac9e

    SHA256

    1556257a56c41ddf48cd8d6b334bc81d6ea92eaed1cc9027015f879564d199cc

    SHA512

    e69f6d36a02a3b8e1bc134a4b3fa54f8fb62ce6e5280b375140c096441e1ca92c38511ae66b92f1dd2fb6909c484c8970589145a08f52ec1094c62374d50157f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8437bf6b5ea8c3a3e33dadae1f174771

    SHA1

    68f9f38f7d5356931cac490e80734fd2f9b71515

    SHA256

    99d8ffb7029312fc2cfbb56a68874825803376023c6ade601e4abf498228074e

    SHA512

    c868d05a66955de6af89f51eef4e30af0e2c398eaa1cfbba407064be6384bd47f37dadc5865fb97101823e3e5f9215dc2f14006e8f2520e18973ae536994fb11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04e053f9bbc03caadad41b30715e7012

    SHA1

    519adeeaac463a465b0e59d95956c8522c08a624

    SHA256

    2f6d1428e2868cae901b2db346da27dc99db81245cbf5c99bc53cb7d1104b63a

    SHA512

    91baec627528032acf881540072094e8dea8bd2fd25d606fb6300675bb591a179eb92cad78a06db2160263b069a01874e5e65f04cde16f03183a0153f5705e1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c2e6c7f8bd380347c603fa2db2fc9563

    SHA1

    abb886db3f72ab97594e039e4da218b5061ec387

    SHA256

    55b7454607d197e1df258eaeb92a9840da925a92a0df3268ee0b3c2ab41e2e0d

    SHA512

    6f10b8e415e4cca7784d96401af4f427e8beb2e9df926049eab17b3036dfeabde388384342ac07df7143e01c8d72c1d296a35e3e5c0dc8ca2ac789c43d66aaf3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18fcbd7b4a5fdfbc0feda26edf173b51

    SHA1

    8601f442ccd2d5c7000845941e20cdfd77726669

    SHA256

    bd23317cbb6473c4ba199f39b3d5d0136dc624865145b04f68c8ba355cc5b4c3

    SHA512

    d5dfb15471fc4ed9caec3966ce61662a7280b24088c054ca3d043d1d01af9383b492aabbca82be86ff9dab54dc6ba96e74966bd7c7d4e02fceb3dc964e5a4a26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f365f880a60eafbe647ecedf2467af02

    SHA1

    a8474207163778cb60a75a79840d168f31b81ed0

    SHA256

    53173066fe7007dd5100380f4bca91645eacd21077f60d3a64b1f54b885d1e2a

    SHA512

    2a9cc26ce622c49dc231caf132cabf8f20a4c12af8f01c0986d63c1e11ba0f0e25192822b8aa2ab828f5ce1f018a0279440036ceeaeba0a2e0b523bf77e89380

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5ddda2c7364ce59bbeeb4e5877ffa22

    SHA1

    bb350b0278f3623cb904accfac02bfc9aa07189f

    SHA256

    43b5fe25893de1aad59eeb5e6aa8f1c5dd8ae4e3a4cca442f5decfe8adf43f1a

    SHA512

    9a391bca161ae2880b0a418135863d90cb38bbaac064b001ad01a2a854ddca7d2d1680affde24e4db84c54717b3944e2f7c10b758a4ba73939315a4e29ec8988

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44d3d51f385eec76e4008d22ce4138a3

    SHA1

    589776158a8c9a87c419b856afda27d9d75254bc

    SHA256

    dc6b6467ad99e185ebbbda725ac05321c7a5c0e007c3923d3d17ae64e61062e4

    SHA512

    d8fa03a3bf6bb55906d343a60dee469388a032c9c8b2cfd3837d0594b7e24130722c04a5f549f8aad35ccd4664eef723b4d0fe5f4d9f2211afa9ac9c8108ab5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    258619b47f74dcd78ec976f09d07a983

    SHA1

    cfaafef183674308046fe21881f152965ed6f93e

    SHA256

    0b9607c23ddbb9d2a5010d3b4aaeab7a09fa25026ece8dc5928c6efc2727036f

    SHA512

    de2f98b771966e29ad86a4d9e3f9afafea5b8d6e58e099fa93db0c039a7567cc10527c40bd87ef57455dfa22fee76b2ea8edd64f44550c077d0d287fd3860495

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    edd3af68c895f2d05132cff375040d8b

    SHA1

    6cf39f6953dcc2634d8321b3bcc02fd4a79d5082

    SHA256

    84b9e7d1c0253be284c23c8a7f02611959c8d1843030686dffbb518ded331eba

    SHA512

    6dff87abd5dd5bace65b3ea282e8ca817b04a20f7a700ee577c9bcd60c8fe045dd73a2511ad2440436861bf775d26d86e20f6b621902b1a7a9a04a833dbf5544

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{01A6AFE1-CE30-11EF-9D9B-465533733A50}.dat

    Filesize

    5KB

    MD5

    6ca354607a0ccb1397e39909a680c4ed

    SHA1

    e805b2e52c0ac22b4bfaed89fbca6faa2b25cf36

    SHA256

    18ceb43509b47e5738b5f3a6e2d103b922a85b00ea78da3a13913134d371c63e

    SHA512

    8a5bd4e91d0003bcbd947dcad1ff100bc46714b36f96fadab3b3273003623474ac49dcd59e9df40ee3cd268a24050fdc4d8580181136a070fe622bb0981625fa

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{01AB72A1-CE30-11EF-9D9B-465533733A50}.dat

    Filesize

    4KB

    MD5

    7780965c5f5ae20e28704e04a11f8c03

    SHA1

    ae8c00d0627b0f53bf6ecd971051e30422f462d8

    SHA256

    c04c018f1e67850d2b3abec73aad210c52f3413fc83aa745164e8054b9053017

    SHA512

    bafa0e7918767addadc763c4518e6ef626d6bf1f70fd33649772521c2e60f5433686ea9301c9dc25ceef352307aea279a6e6336fe91160c49b724f1f53f6cdfc

  • C:\Users\Admin\AppData\Local\Temp\914d132564b58604caefaee827292de7d3ee811917ef8125100958ce68839b9aNmgr.exe

    Filesize

    88KB

    MD5

    a61ea5f2325332c52bff5bce3d161336

    SHA1

    3a883b8241f5f2efaa76367240db800d78a0209c

    SHA256

    e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b

    SHA512

    fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5

  • C:\Users\Admin\AppData\Local\Temp\CabBB26.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBB98.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1736-19-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1736-33-0x000000007773F000-0x0000000077740000-memory.dmp

    Filesize

    4KB

  • memory/1736-31-0x0000000000050000-0x0000000000051000-memory.dmp

    Filesize

    4KB

  • memory/3060-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3060-29-0x0000000000401000-0x0000000000410000-memory.dmp

    Filesize

    60KB

  • memory/3060-9-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3060-10-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3060-11-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3060-1-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/3060-28-0x0000000000410000-0x0000000000419000-memory.dmp

    Filesize

    36KB

  • memory/3060-27-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3060-21-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3060-22-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3060-23-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/3060-14-0x0000000000320000-0x0000000000340000-memory.dmp

    Filesize

    128KB

  • memory/3060-20-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB