Analysis

  • max time kernel
    137s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2025 09:50

General

  • Target

    20bf9518fd968006a5a59fdbb46fc0378dd7a53893ea0aa78f18287b3789e8c9.exe

  • Size

    112KB

  • MD5

    a5a06cd445e7a334d5deb844904d7cdb

  • SHA1

    3f1d6380dbe42289d82195a606ee53ea0b256686

  • SHA256

    20bf9518fd968006a5a59fdbb46fc0378dd7a53893ea0aa78f18287b3789e8c9

  • SHA512

    719ee2b0f5efe41030e877b9bba04ea36a7a1c82494a1b6ae4b6b5385a6d1f9558dce6c78eb1e5a3a86ef337b17920399af5ec8710e13d6f0111ea282806b9a3

  • SSDEEP

    3072:W98JYEZa2hjB9W9o9vr5ByFFLpBf8jZYdyQ5:W9IZ37vr5oFBf8dYdyQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20bf9518fd968006a5a59fdbb46fc0378dd7a53893ea0aa78f18287b3789e8c9.exe
    "C:\Users\Admin\AppData\Local\Temp\20bf9518fd968006a5a59fdbb46fc0378dd7a53893ea0aa78f18287b3789e8c9.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Users\Admin\AppData\Local\Temp\20bf9518fd968006a5a59fdbb46fc0378dd7a53893ea0aa78f18287b3789e8c9Srv.exe
      C:\Users\Admin\AppData\Local\Temp\20bf9518fd968006a5a59fdbb46fc0378dd7a53893ea0aa78f18287b3789e8c9Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2336
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    461520e793493bb266c847062f466133

    SHA1

    5d24432192d2127b05a115f7d610624d8e41f723

    SHA256

    7ff1886bf5fa8f1abf45a0239b04160950b80ae72011f03b880804a0d2b55ddc

    SHA512

    9d8b942bd4f7ed1ae750f9ea96c2a927eed13ecc674bf03433a5a21c77290f6a3e6278175368aae1d721adae3be81c6d7ccc4aefd6da0314198fc4ed25833334

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa5eac97e7ea4dfb47d415cf694ddeb4

    SHA1

    ccf80ab2ad088146b2282ab6fad1c79c593da2ee

    SHA256

    188b943b64dd1598075ae51bac4fa595b89b5559de0c72b6567f00351c5ced86

    SHA512

    9a67806a4a934ebc1bca0fbe6024fe1395f4a090c34365e983a6b32cbc174af19d864c7005736cc079728a99aa32a1226ab9ac37883c91e2b40b957b10a72f83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    117780b63bd85a547bd900455a4706c1

    SHA1

    f2c02aa6d73a13a46ec61c09c35861a0efe88c3e

    SHA256

    f866892c854475b17bc001aff5f32d4d09c8f49d6608437b58529c643fb1d956

    SHA512

    eb16ff5712baa0da1477d40b1dd4aa6ef8e38663c3b01baa9198661045ee0054926b28beac8d9a0585900007db00a81aa8c172f9ba2dcaad2819f249b3099221

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7ddfb76d33439672f828d9816fe48de9

    SHA1

    09b1fffb0860b68be52bb6513e9c284e267af1a7

    SHA256

    12e53fef24a760c648b0b97fe2f8291741d146e58af7f08d6aed964dda0c4e71

    SHA512

    4410f92013538785614d863c1dd0e4512efa9e5dfb8e2b72aa967f2a459d16bb5ee9a37d637f621b325872b9866735c6d26ba7822ebca1e71e44f3cfe7f07a0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ccd34c353d30c079ae68446feb1eb78a

    SHA1

    1c15907d6b488061008d560fa3e6fbea0c9b2d68

    SHA256

    17617f67c2e851de1bbf62ee9ec231d19abe45cd1eea5661de7f7b7901df85e1

    SHA512

    e84fd9cb7f65a9bc0e8a64af06aacdab50fad7490dcae43cac38853c1b044beb8689eebab68e0a020a2c689287c4b5936b476f2664cd8c8072191acf6235fa5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4dd26f640276d6ec1037d707b52f078e

    SHA1

    6ffe28949cbde7df682566f739b3369ab3b987ad

    SHA256

    a990e7d34dcc3ae3d4181d553de18f853aaecb7c7fbcb2a692d2db57df74214e

    SHA512

    1b228bd412244aa3e03a69f32d2078986aeea48e4939318f49a7ac3a6883489780927b83516bc27c237e359cf003d7c3440a18f2aed9570587e3ffdce57f2ab1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    28ab32dedae05803e1ba7e5fd271a886

    SHA1

    6d36f21ace6d29426f791bca441e98ff380fc2fc

    SHA256

    4adc14506520616b06fb847477d96339a1c17e6fa552f4bf14212bc97778d829

    SHA512

    bebb70004fe076c57dd0d90ca9cb07d4bd521dba52035751a33ad305d8053f46a46fc3eb422302445110d5d23d8e33344ca4ca27041a1b74f141de3526111d93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2252489bf853f04e36b75952d8b6287

    SHA1

    5ec58ac03fa9aa1a391982e0a6372603eef5e300

    SHA256

    dbb9c7b3c264ee2ec759e58b55ae7ee6b3096943b0d9bc171fe239b9dda9d9f2

    SHA512

    a23b14ee0f0f350f4e0a9b4e04b8de16d9c53ea4c76b2182ce562f66f055be158091a75db6691af1b87a1f092fdef010b9697663cbc099680c63b00fae253cbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8a4aa57d2edd3a0daf2dd4e1475a4bb

    SHA1

    c263bf718352ca8110a9c68ddbf072e909715080

    SHA256

    c49dbe26bc0cac01ebceaec3a6ab2251eca893e83c2b75c9e825a0b83e2e568a

    SHA512

    548bb5715af5b1bf408aa0c0463bb27fcd12acd4a0e6ecf0a1d15a9ac3d13e879c9b811d9b9a1c0f1b12f5656e5ba5f2ca096bd45d5ce040b5607d13092f3ae2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f60c92f3064b35be7cf36f99ea0705a

    SHA1

    6342583473d7073e52ea80d9b6d1acd774ee6b0c

    SHA256

    53deb79e3067e0c4f53810cbb1460782fdb269b542124e8292a8bf0d173dc5c8

    SHA512

    1e3fce41bbafcf119987ef7e913910de70deb522fda40f5291aeb8cdce2a06b073ec9fb46436bf987474e4d485fca5dbcb9ad655b5eddcaf0a4063b9d866b96b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6803c18d4cb69d71435a92c5c614ec7

    SHA1

    ae48950e0943aba671a3bb9c0008ea3b3af903bc

    SHA256

    12f7f1a73c735cfec2b7953bb7b50acc400a87bbefdf72bb209912f28cb8325a

    SHA512

    38253653ca1ffefa4db83e3b08a2a72c4fef60d5613e0df71956856611e46652b3595ba455a8b95467524006e18a9352eab31cbac8864d53a7045b41a841dbb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd084372e5377c6a1dedfad51cbd3a9c

    SHA1

    ecc908436c23ab1b7166af80cf3d955eb7bbe017

    SHA256

    af2cac4f307dbc11dd035976dc9bfe872d400c4669535e174751ce542109eb8a

    SHA512

    7ba632390c2fef7bdd73128ee7295b6e2598e45e97231e868b5e2731f113784cf390ce59ce5d0413201e625c919d123e4aceed34c9b09dc237da97a3b4ecffcf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f64047e1f9d7dcf93a3c4c5fa1dccd5

    SHA1

    294915a74bed237e985f208bc779ab3fc666033c

    SHA256

    9f0ca7655b61b57ca79c1b66941306b51848cbf6f2b4202c2b709991a7ac84b6

    SHA512

    8bea6ac40c827ca7fbe1fbe5b39f07783917a410fda2abaccd53ecd801a1171f3b937623e3ffc4f5eee3d68e21a73662f3d1d66e4b501a6994e989cfc7d6a4cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0147059663da487ac96f2284cbfb79f3

    SHA1

    6b219f631e5eac2a4db366025cc98f1fbef8b3c7

    SHA256

    a9184fd9f077ff97198594ec463023ec005c881ed664ca3c997428510a358609

    SHA512

    5b425d1ba3ea2f09704f908a59ba62798c8db86af6a55842a18792bba747a3d7f417d28a5a8259a946142d64e498b2ffbfabc15ab8bfe1e56b26041a3be90f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0313e0955db22847fb762b23f9c31381

    SHA1

    eff1430a5da2d1e43c3ed901ac06a4ccd4fe05e0

    SHA256

    9b688a7135cedbcd55f8af42d2a688ffe86fb8b07cd8c11c2d41ee2b30482ea3

    SHA512

    acd94103f28f254dc07f953e047e0458081fbb83dd0949b0c10870bad11571e489a5bfa92a9a60242a35c295cbb2335b97458c3ef0196923d64c2e099a20d094

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e9291a98ca8434e69627256e2e906a4

    SHA1

    e8fb595cc8b9d296a75cf66b13b1ea030b3626ef

    SHA256

    c58d4463cdfe059dd51d558279991a664bd9c27cb27373e67933e43c5f2145fd

    SHA512

    a68c4a0aa5ee5a0cabe5bd9771af618d3143b1dc7627f02f5a8d6d57b62fe1c1389f55498da21b7a9900ae5ef9ff60e292df439ad8465f9186dba73274625325

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7cbbbbcfcae576cbf015e0d943f45771

    SHA1

    050244b514326f7b324477d6c5f10d2cfabc823e

    SHA256

    d3a373fffbea388a7547e08c0cf8e7b856c950a1655b3f0c4cd97c14ac4b1e8f

    SHA512

    d585fa57ad54802677cffcb411d58301050916d8704e3ba2ceb238e44c52c348ccee3b8becdf6053a2ee905f507b2a1cea31052a790bd1aebee91a58aee6768b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43ddb6d81ae9bbaca21c290070ca5cda

    SHA1

    0d19592f6afc32ea4a4894ce8c240148c8e8767a

    SHA256

    092c55cd0cc44740c006025878b2a38117039b1c8509556d5a025281af9ba442

    SHA512

    21691035b12e06fef4be2b50c42e285447dcba1b8e3a03840617ca0e5db49e661304c7614548ec18a28fd44bd6fe1386f57cbefabf82bc8adf7cc50aefb3fe46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cbdc740ab68b8249bd3f09b20e3f5a59

    SHA1

    7f6ffe470136ba0b0017e72088668fefc98000eb

    SHA256

    52901e9978186a2f24d9425066d2ea753baa352dbef5245fd68f57c4c29a6350

    SHA512

    d7abe73e0e81d2ea0371f536313eeadd548d54f72632e5ac32e08a2c998935cd9d1600c836ecd42b2c094b0cb43126d3d4eb628029617e62a3258b73ec51aba8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dde3ac0dfec6c6cd644d2ef8b759b74c

    SHA1

    3bd1c4f48148970529ea6055aa3c9356f645b5d5

    SHA256

    fe1ed0c73b46aa48a67f93990a3a68c956530d3e25b7e843ddc2a096b9316924

    SHA512

    013289143f17168aa3521207fafcdacd4f2207070f6a4b2704d67f780c0e780ff76a2c7257fc93c05368d5f10ee98e099e250254f383f4b3e5578c54e4b458d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad6571b712aec4b5e305ea0460651f80

    SHA1

    f6ecc35c9ba3b630111aec2ab4f166088c6f9a88

    SHA256

    3cd58982219d4c2f9e090b001b89a069eb7a894f325f534d41df4ff2599e5736

    SHA512

    84cc89f88a74b04193a81aa51a45547eb081b1b33e1e2cabcb77b88a9ac756fdd67bd407e04dba5e4a670933585308af40ab6dfea3923830e849ba085295a2e0

  • C:\Users\Admin\AppData\Local\Temp\Cab4C9B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4D6B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\20bf9518fd968006a5a59fdbb46fc0378dd7a53893ea0aa78f18287b3789e8c9Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2124-8-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2124-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2124-24-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2124-25-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2852-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2852-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2852-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2852-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2852-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3012-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/3012-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3012-16-0x0000000000260000-0x000000000028E000-memory.dmp

    Filesize

    184KB