Analysis

  • max time kernel
    94s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2025 08:26

General

  • Target

    25c536c7ccf82e0c7bfcf5b53deec857d4a4de7892503dcaa275f5f8c3ab7c7f.exe

  • Size

    640KB

  • MD5

    9e457524c53a324524ed2cb6ac47b364

  • SHA1

    6f6c1a73cacd79495579e14fa68f3c970ec9f8f5

  • SHA256

    25c536c7ccf82e0c7bfcf5b53deec857d4a4de7892503dcaa275f5f8c3ab7c7f

  • SHA512

    e7bd936e7532272120d469c1f5a0a0b8139d87d3b271a2833a284885b89f50bade4c868d2934d56434d48f03354f82995ce73195a8f2aa5b3d01b42131d38dd0

  • SSDEEP

    12288:72f+zZvZ5kjAcUFc2yV7zIFDIyWOy6ba3yd4QCZUv5YYYkx9:7ROQa3e4JZ8YkL

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25c536c7ccf82e0c7bfcf5b53deec857d4a4de7892503dcaa275f5f8c3ab7c7f.exe
    "C:\Users\Admin\AppData\Local\Temp\25c536c7ccf82e0c7bfcf5b53deec857d4a4de7892503dcaa275f5f8c3ab7c7f.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\25c536c7ccf82e0c7bfcf5b53deec857d4a4de7892503dcaa275f5f8c3ab7c7fSrv.exe
      C:\Users\Admin\AppData\Local\Temp\25c536c7ccf82e0c7bfcf5b53deec857d4a4de7892503dcaa275f5f8c3ab7c7fSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2292
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:856
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:856 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d36ead97721a398b532fa304642388af

    SHA1

    2ce5cfc4069a4a53b3a30c473f8da0307bdf1cab

    SHA256

    df7534c90c8b8e71687b778d5622cc41a0d20aff5cadb89dcaa02b35bf7e14d6

    SHA512

    8438d1de2f6ba23617511187eb2d28e3cebd1aba61bb79578d2a8a2138da0bcb241432ef2bbfcd78458583305dfac8247d04a2902a55ca303bcea4ddbf5656e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8fb5378cf2b9fbad874a75b620615078

    SHA1

    c269f952d4acea161f621faa7ac1b817664e0dfc

    SHA256

    cdde25d2e8452c0004ff2c7317903731bed26298b8ae85db8fe2d6be7a9ae27a

    SHA512

    9aa95b899558dcce2aa6c5d0e480262f6486ba430b5ec1029b200cf56c3d3bf251b23be41b228879b6b9202675c813f2e781d482db202233987c9a34c0f15f8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d698d57797f91d8cd20d0febb8b933d1

    SHA1

    207837294e98705391da993ea1f8a748817fa1ac

    SHA256

    b8c57de8e78e2d69e001b972719fd5cdb653696a73252be2b432d3b277f3d42f

    SHA512

    c02c01c44c1723cde4603a0829cfd308d51c19d343fc3d5bfad149c5692d4a06af90532acb9b69a9f64e1a5df3a453c534d243895f5c53224bd32a281f40716a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a6f898f6edf5cdaccb29a86e9e2cfddc

    SHA1

    224cec293ec5e849ab797c11743a9acbcee13965

    SHA256

    d3884d4d97fb87ff82b4d5b8dc3173f0b5af363a525b388587359eb0a706e9eb

    SHA512

    725b227d248e01d7684d3568e7c66855341ebd25623ec99c31e95e8e4b123d4c9cebc8ceb9625444a4d679a0fefc44d18770f1dfa2c5395895f82d2a0a450da6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2bf1f159f840aa111c20a7375e632e8

    SHA1

    e35908bc7ff4afa84a26709394b5a0dbf6395ad2

    SHA256

    31658f3090fba4f79c388e0706cbd3c31586ddfe266685ccb4bcf47a51251b19

    SHA512

    f3104eae1997f841a9a6e889ae80860fce4215950a963f01a1eb067425b6aa76b51e46eb36cd4f81220c8c6882bddbad6ed2616cb6171e2482f8f4e0298274be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43ceef74d6d3400e5d16b2cfe9fd154d

    SHA1

    b7473ffd948911fe47c1739c2321ed668bc2a25f

    SHA256

    4550b0b390fac70dea4df9e07e45512a73fe8d49d232046a915a99701b64e84c

    SHA512

    78b661ac6b1e25efae72fe9fc0d26136a2b6b0565a40c444fb1b4f697d164ecc72c48974c4207c0a0c4579b547ed5be4033f776c3a91036fb4d74ecc1598a83e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    24de75eadcdfd6495bd9693502973a08

    SHA1

    de2d15352eacf1e210f9acce27a2566d3f4b13c5

    SHA256

    63951357ec45e144858fa841cace923366f1e5dc0c611f711c40530ac7456908

    SHA512

    a55495df60883d99734edd3cb4acd365df7f2db7e9f477af79fbd708a906de89621392347e21f53f73e2bdfd3ec59916a634588cdd67fa5ac2d0e0cbc4da5a59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7f735db4ef11e90b63698ef149f92e6

    SHA1

    1289126ef96b5460c009976b9b35c07479b0b4ba

    SHA256

    d692a38fe160f09b18ee841d40023f4d39c1b08bbf2e44b0721b31dfb69dcc7c

    SHA512

    9c94a395fe4e2b0b570df1a647c854bbfdce59f73b516b88410a0be161870fd5c6c77d57667d5e0ffa1b4dba8e9507547b99f4a58d1632c93a258bd11a867ce1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d9f2cf4a569d266349f87ec2ba9bb50c

    SHA1

    3693870eb1a68248b308ae9496ef19f0121b966b

    SHA256

    2e084d9c8fa4490f81e6fa2d66d9612810e29003f958b8fa87ea56185639ef64

    SHA512

    5a39c6345da4e7e3614c9eaba3a41ede0df0c2c7268aba17150779dab68bc9bdd653aa7c7fc1066729f927c0a51502778fc681e9a808ca2b07815eb5c6366cd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4267a1912d0ea5a08b8c5fc6f3307126

    SHA1

    4faed8f212c4e4f874af8e7590f1d96049708cec

    SHA256

    51ff5041f9bd0e0ed38e133840d7ff6c8ce8a4a211e2d98c6504a315fdbc4891

    SHA512

    5cd3fdcf0da31f2f540640c84af499f1fa6d7b8ad0acb34c7c11705d25fdacfbc1993b271c977479a84dd5f860dc1b62c433dc26fef405b5a01e7c3b2f09115e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    24117a96bbae1f3e85922cb9d6f49f13

    SHA1

    ad1c6b28e2239a991df1a354966cd4870c64dce6

    SHA256

    e2d3248d35025d0cc55dd4e564861ea967cbf0924b6cbf2025fc3e8e1f35109c

    SHA512

    9ee5c19abb2577348a6097def0cac7b7384b0bf65410dc24ab76ee2272d977cfc82f2a18c11e0dd827df8d831f4fd2c5474a9826bae57a67dd096af3e2835529

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    495b18f6f97af1b4ef57a75a21ae3590

    SHA1

    43864dfd363908b05166e537782d4a3345bd63af

    SHA256

    47999df8698e84e6487d861f07d74cc8f8fe389e76bdc6bc29398c554b48c9e4

    SHA512

    977898c8757451973a1a48073adcc2135564e89ac5bb501832d8a0360dd7948abbd0c4b60e31808bff3554780e3579a19260607334e936b5a72d156175a6898f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f4d236c662798917907a12aa51288e9

    SHA1

    656ee45d0b4a216ebbe2ffa354a266f96fda4caa

    SHA256

    6f2ab90ca10334c137f91c3d28e3f2481de026f2d9e9fd963d94f20135e60423

    SHA512

    992318f133b36e9569bb902e14c4831c042a75331401ede62cc2caf5db5bbea5b4ade4c30c736dbded649b888968a3c4f808cd58afd275664e27597bc4b7461d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0fbf84301bdcff3b1c69b92e5da8ea4c

    SHA1

    69d0c2ee0a9132f2c2c6f337f32ae80eeb5f17b8

    SHA256

    4675506df65776b95c478adbfa0ccb8633a20d4f316d50bb7ea3872d4529a84c

    SHA512

    f32a76019ad65bde0132e5728a4245cdbdbe24c04107459291318e4ea30da66e27a09fa04c0bd599aeb543f0304ffd741fc24e3d3d4205772259f647548af67d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b87da002225f55cc7c382e5da62d1d2

    SHA1

    5bfe4772a3dcfd12fb20c6edc7df3cda6f818069

    SHA256

    81b86385548f5f9f2149e06156770c70f154ae30fe0b867f544a59cfe56c5c89

    SHA512

    3fc4dc41ea5f6d3cab20a3ba54fc319e8aad81c321f2159042f56f40f0b9c4ad43855d58fb512c104c5a0ce45e73f5c81308ba4ecb77522edfeaaca38263ac5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c99756373892b43424639c4102c956f9

    SHA1

    9eed8188797b6fba1bdae7e78be9652922624099

    SHA256

    b77d9c155fa8d47aec0b35840967d3e36bb8056b9e86e5caf3afdee155edad7b

    SHA512

    5fe21cce8c7f0e143be344f0e0ab6578a1da1fd5453d57fc66e3485d025c77747448c064b47decb89947f571641f2f400631c06032838612a67607e791bf2606

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ceb0c5df9effa1f397c57958904d43c

    SHA1

    d6dc3980250d4e0ea6e51aae8d9a62d0c8ed8d5c

    SHA256

    64abbf43051e3d7c833696c8a47d06fee44a6ac9eac0220337175b460d02615f

    SHA512

    539e111b6052d79fa55b9afb0aadd1dd5f0a7e915c3800e6cc94cfcec255dc52b1e7d2f0d40693ab8f245d109fd75b96aae5ed5bc549488f1dc9e3871e39be0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ffcd21bff407576aa3ee6cc43c946d47

    SHA1

    9084b292b35a7131b67bd557493784f9a8797e97

    SHA256

    4ea7af9679744c41b7d64015b65661067326dee3bf261a7b9e31879323769292

    SHA512

    ebea6394969110b42aa1fd91b31b48cdd41601263bfb5d4a96071aed357dbc649b60688d34f1d0adf0686d30db44b1e3a5d4bbbf1137b7ff367389dda59481b7

  • C:\Users\Admin\AppData\Local\Temp\Cab2F0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar380.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\25c536c7ccf82e0c7bfcf5b53deec857d4a4de7892503dcaa275f5f8c3ab7c7fSrv.exe

    Filesize

    52KB

    MD5

    ce99b549382dbfc4f41efe99b5dbcd54

    SHA1

    66905167920ece3a0bf65441d30da72ad25b7475

    SHA256

    e26d8f6a9c98b949d1f58c97c2dbcf7d90d7a3c3d2f06eb9b6033465d493322d

    SHA512

    54447bdddf475594a4e8f5ccda131190e3e858a02e0147aee7c7b04ae54812b18aefdbdf5e59fc3005686b06fe938b904b2099672063738898f4995fd4bab1bc

  • memory/316-11-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/316-10-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/2292-25-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2292-23-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2448-0-0x0000000000400000-0x00000000004FF000-memory.dmp

    Filesize

    1020KB

  • memory/2448-12-0x0000000000400000-0x00000000004FF000-memory.dmp

    Filesize

    1020KB