Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2025 16:15

General

  • Target

    250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7.exe

  • Size

    1.3MB

  • MD5

    db1ad2ac3c34a120079692c13052a4f0

  • SHA1

    e812498c5974afec28eac79dd8ef0ee676d7cb5d

  • SHA256

    250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7

  • SHA512

    b4dd35a386d447275c4d7c296d4773dedbc66b648e4baa58768e15b7e6f56e56a104f7e85756c941c4a2cf335dbc0ee4bb5bb843b77e49805ff22f81eae44f60

  • SSDEEP

    24576:Me9svvw/1fKPSjAMHHTChtaV4n57CqckW36vy0rPWI3gQ:Me9AfPS5n+htaGFcky0LW3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7.exe
    "C:\Users\Admin\AppData\Local\Temp\250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7Srv.exe
      C:\Users\Admin\AppData\Local\Temp\250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2140
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18757e4a0fe012c46b1f7b129d0ca1b7

    SHA1

    c219055f75e4bf760b7982ae6a159ea83b87da13

    SHA256

    130e97d153ff1af4f66af03005c4cc14563977e27d88506da85a6762c8572abf

    SHA512

    a4a023060be2f84c216bd750d34510cf0d1fb855725e60ca64380bf6206cded133407137d96e5e7b7b4938f3d03e856c981bc40e1fc5a1ccf28096454ff4e3c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4559ccb74a921d9848b59b1c0b63e80

    SHA1

    a55d50e04863f4f19ee86c2f3e391dde5fbca21a

    SHA256

    bdd09208cbcad915a1b12a17c0e54efef3dc79fac971a45d6663f6fdf17e2d0d

    SHA512

    e967504539ca6b063939f4c7aeaf95ac19d85c125eb45031aa25df7d9ed78dad643ab4709e20152fd100c8ef67bb04a7d8f5f31c3c599e7c30569b0efcdaef1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2de4f5d9cde127d9e0a8a655751e54ae

    SHA1

    ccc49603ae2056b765ad62d22425effaa0bf7fbb

    SHA256

    caf8849a4d46a481842a9c6d4e4b97b8d038a97faf1919b58689fe541b456e8a

    SHA512

    d631474ee2fac66e84028237bdbc65848912d2653486ff9d70a801db43be191c6aaf83a891f1aa4f94724160d989475fa6d0e8a76ffd99a7a34190dcc491d22f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30dd9dd5f1e9535a9b31e566778c52f4

    SHA1

    ff38a497904c05d01ce1c18289fe19631dcc022f

    SHA256

    09d8df9b52f2fe5277daa9ec733be8c933e60073c70163d40ed35e93f67e65b9

    SHA512

    54b6b9d6ec133823d1723d59a5382ed1d665ceab0d9b9737944b5824dcc332f9b23a80714c9cbb2be31e784e76f9b2cf7a360140fc7f99fc6c2ad60d35bbeb56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d778bf18a964e2f8627f78baf8954f0

    SHA1

    bdbfba6072cdaddb5d0bacd73548911e580001aa

    SHA256

    21ed49a24fc35e7abe1399c444a170a790caff4030a5a74ee73bd550e1467c09

    SHA512

    c9833224402cf3c9ee5a96d0c25e969b4711a0fb34a21df15d19a92c6d62225b1887a6172786888d739f549027b069d69d30fc4b72687114f3b37ab23751f2bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9f4e53b14ff562b68cab13ed2ef80a9

    SHA1

    814335dadbeb1a6d3aadd5922cab12282f214a17

    SHA256

    5760a230f327297e1e1a47f7e8bc1cf38c056c03fb210c95795a893de9d7455f

    SHA512

    6990e9712db2f098b93d0ee326b18b2a4fef7ae73ed19df12d194d13653515bbef8b2e8abc01040e528aa255e363b0b524c9a13290fce7a4a59a60bcf3e7ab87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f31d5bc6519719c80f7e15a1002f1301

    SHA1

    cf3dd444606c37c73d75c881e9fbe45d1d8f32b0

    SHA256

    a81e88c7615478cfcb1c28f1df4e06d21ede650e0b659e3fe7a0f9263d29e676

    SHA512

    abe6915b6988eb2864ffafed17215dd1920d30b7bd084e4a8a624a8b5a1049b8215e4f0cf9bd628c98baa9c3a8830ba6dbd3413ddb027fd70c1337317ea78c42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe1ab1874601eb7030bea4e17e42e733

    SHA1

    172e5efebcc7bc77f08bfb2891c7c1479383eddd

    SHA256

    e9cd8c82bc801c8ee9b1456c145edf2ed96b7c8c944a3d26c63c24062a6c40bc

    SHA512

    25fa2e232a7717e83e76c281d3f95163fc56eb7bba7245b2c00422245707e70498a5b218540a8b798d6005a81121d9ae85fe11b99ce23c67a75ee1eafa29cfa7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3354f955023c2da5ab31d7040dcf75d

    SHA1

    16d5f2c0549b3496bcb3a1853f4c320687aa14b8

    SHA256

    4954d2388d31ff8965d159c31e4e6a8189ce9a554e611ed35d75dd6ca4ab6ded

    SHA512

    e9763e9d1c187c1a0bd4cdc661f7d81e3c9e7d0d0e97d03adf4e88830dfe2a9d6da11322b57213a815d1f684fa6c7828e48822696b3ee0cc2535f5527d8fc36c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3f98dabff615645c63b34cfa56a6e19

    SHA1

    99fe7962ae385d420b54178794fd00feb3a79272

    SHA256

    a2ed8fbf38fac10c5503c7e3b256bb51d39e7a1af8659e4d1a0a315e02af1898

    SHA512

    0bcb36d704327ae6eafc50eb07a454b91f9fa7466c7df4c29faf68bf3bbf84bf4a0be9b2c2fd40d60bbf2ec878143120edad32f7d5bd133a5ee30edbb62e1fca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd7ff640b43e8fff17fa109d19a2eaf8

    SHA1

    1d5073c47d435ac3d9c649fc121d2797000a0114

    SHA256

    f98253c1bd10371fc55611e81ce6e2c8bda7bd3b941accaf2ed04432e330f1d1

    SHA512

    77d1c63c9b5d8236f0bb38a8df239a7abedd5e057a9058cfb0e931728369d6e9700bceab832d038963fe0e7b1d8e3b13a00120d5f7ba7ab80f39d5b43e0b99df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9128786c69ebdc4175037f914f885b0a

    SHA1

    292180f75f04e96ac7afc6f62c4aef1f550cbbb2

    SHA256

    5c25e47437afeb3a61cf40e9facef890b013c6b1cd8ed28a1d50012a281e2f07

    SHA512

    2a6d9354823dd876e555f8e80282864c738931c7f3b6739efc5156c5b89d93ea6bd02cbcb5daddea00f7ae5fac70a79f1581082d126ed6b516f116b710ac5235

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c72d1be229d77f5b8aeae358ec96c8e9

    SHA1

    bbea37c69c26581bd298a8a3b11864a80449bc13

    SHA256

    ebcb7665ea53768d321278f4f99ab0130ca49c7f4d41e44903fdece818e29bd2

    SHA512

    9d1f059e21e88fd2f7f4eefddd7d2dd23ea46c0f7e954acad6f5ae0e357f918cb73e8e878b4ef9bb9663e9d8e6f6249af8f927329e3c55e67bca2024f6e241f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1015f3d0c277922896bbfe4652fb1ee3

    SHA1

    bdf52de3f29f3b501b96bc763948f224c5d32abc

    SHA256

    3df7c532d800242b7dd44d182a9c47b9d7627e1739f90fa48fc479f9abeacd31

    SHA512

    625035e9ff165c0c8cb42faaa3dca1dbd222ed6492fe396e75eaffddcc8e4d6de9a429aafa1c012f3cda1f067cc5befe6ce11891491ad2ac57e2f05c135201b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ccd56f6fa433f1aa3568c65b516ac47

    SHA1

    3f5a0251bc77be333ad351ade93e102a4c6fe92f

    SHA256

    d32863043caefe29181fe41ab3fe287a4c59e62d4be159becf46ac28e9ea6b2c

    SHA512

    c21edf1d00d7ad5ccdda911fd3574469986c4e81171ba81ab7b16de65a7fc5c5716429473d85a1f9aa6aa43a495094c9270d16c4aee37ef687ae4b5723c04170

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    da279115860748981ae3a899daa3d163

    SHA1

    634c38afcf1d229ba2332a61875bb7499f827d5b

    SHA256

    644b4f2e2d47678f8c4fa615dd87f6728d6a6b1d40ce60f79301ea476d3b9f0d

    SHA512

    ba367703fdb2f3898fa5de98ec023d0a2db4f3f4899ce07fc569c35c85ca5c5971213e7e39749fe641dc88a6268dfdb63082f5c0c67fd6eb95ad7a9b631a5c77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84af175d7e5978fa165ce33f88e819f3

    SHA1

    d130dd07efe596f27c33de2516ff9f33945393c6

    SHA256

    3fa3ad899fcff2364ac2f974bf30e020c7360adad3509f9eb6b6ae967a5cc59b

    SHA512

    cb0baa38a2693cd810c795b1472794e810cd817198db8bb84191426622460608b799a84af9d56dd19891c28c2e0a2e71baf1411d9bbc36f3241049f19cac2c71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb0b899d716e0baf38e48267371afbdb

    SHA1

    e6ec9fd55626a9e2dcce77142ecf71de828bd51b

    SHA256

    43bd413ce948101eadb299f82537e5e5470df8282d095e0dd77c19e20358f985

    SHA512

    3c16106cf062f2ab51aa63dcd286f9ce3db6acb52839e64c05149bea353dc58e043fd03f611f4b796b40361b10cd821ae92d5ab9a49eee8bccefc1bf59b0b715

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    884dd5883ecb406a9ae95d7f5d612bf0

    SHA1

    f7f91a72c23fe92f982e5736a6359e50ea861756

    SHA256

    0feaee0349da22fd296f33a7fde42115950ba0e98e28be933284d747670762bf

    SHA512

    bd0ed75a2db1f0921add33c582d1c28cb5fdd1fc5d1bd2c69d8879c0f58bf1a0ec061a9067e52aad7de05d89c58cc77ae185f92d6f7e635b8044c6cd0ddb74d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f373504abbb6dd2cbb1690daaa96f2a4

    SHA1

    3a099e0e1550c956f0e33b85021c9e6407aa0a74

    SHA256

    47b977e2615fad028880eccaf916138ac0071396e4cdfaf2ea4eb5cd46019788

    SHA512

    e7b89829300d5f2c92e4189132b45db84898eae26dddeef7356567b86037122b76ced7d2bd3c2571e9de0fe0e4c7451ae2b98fd3df8df78c512bb387fc61303e

  • C:\Users\Admin\AppData\Local\Temp\250f05b7b22f886df69550d87c9f0139c0ddfb7dc85b6c6c7e12d1ae3b71d1e7Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\CabF653.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF712.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2324-6-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/2324-0-0x0000000000400000-0x0000000000555000-memory.dmp

    Filesize

    1.3MB

  • memory/2324-453-0x0000000000150000-0x0000000000152000-memory.dmp

    Filesize

    8KB

  • memory/2324-452-0x0000000000400000-0x0000000000555000-memory.dmp

    Filesize

    1.3MB

  • memory/2324-23-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/2424-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2424-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2424-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2424-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2992-8-0x00000000003C0000-0x00000000003CF000-memory.dmp

    Filesize

    60KB

  • memory/2992-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2992-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB