Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30/01/2025, 15:53

General

  • Target

    CrazyMousev1.2.exe

  • Size

    898KB

  • MD5

    0cfb4ed2d6ae182e5caaa06a63b51db0

  • SHA1

    6865e950b27da801092161fecad91425b33b4b46

  • SHA256

    cdf3e15500e26169391fa5e9148c533de8e3d6c6d39977c6ae00902b414db241

  • SHA512

    7e8373f01d6b3141aa56395c6b19ea8c41d131bd69ff9c83f1f3e93173f48fa908c4447b2ae79f3ea9e4b57cad1b8d8b6e62cd27f3066c0b914b2e7874f079b7

  • SSDEEP

    12288:BjgGODTiKS9eaF7SRNbT0DvMW2Txa2lXjvsj/MnT3DyWTE/gXUkmwWMO+mYi0:BgG5Rg33KX2VtXb9L+WTTmTMO+mY1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CrazyMousev1.2.exe
    "C:\Users\Admin\AppData\Local\Temp\CrazyMousev1.2.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Local\Temp\CrazyMousev1.2Srv.exe
      C:\Users\Admin\AppData\Local\Temp\CrazyMousev1.2Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1300
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1300 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c212121bfb1d77a7aac4e1a6602d3af

    SHA1

    134a663d8af158f82bc80af2bac78956bb902ede

    SHA256

    6904391b9b0849f41b2a60f67791bf00dcb8ac3dfbb9c5343add595fdf2cfcca

    SHA512

    a889aa5a9e04d44bc09d5e20a4ee5fa0fcc50e557d7c78d5fd3bbb3b2c3a2a9e685859c879fec9d5d8b8bf266b1beda530e8958b24496936f6d1e37242b16e00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    784065c86141c755b209e9371f49722a

    SHA1

    e0b51444dd02ee4412f6f6202d8c76b9bba6d3a4

    SHA256

    7eebfac0f625100385ce92358b097feb53665fc8d0eba7e8ba18ba014a786279

    SHA512

    56fdfdccbde19ba5a2df0b82bcf1e62b7cb61f34346a76bc5515ff7b65e3715418640a9e77b47ad0af2aa90b3111301f68ceb1f3aa4fa4684581418dfcf2f2d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33be323127c4a0f1d1319cf2771cba40

    SHA1

    3525ad9c6f7a2bb80fd232b61715002f64e93a48

    SHA256

    21b30ecad8b16d2c2c62dfdc58ed83568d773d9378f50c115802b0d426a59810

    SHA512

    d9bba73b4dccbac194a788b3d073607605e5e0c1bb29379dd0c8ef45f6488b7eb090f7732f9dbc3839899e1f47f7d241e70533842e3d1a3b789d8f9f2a9fcf6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b024af036df119e5a5929ea87322f11c

    SHA1

    258845c2f00a40c2033310ae8737cfc8ab90cd5e

    SHA256

    7df1d7eb0b71fcfcdae29ab3de1d2467db3ade74e8968788e331b17da39effec

    SHA512

    1be654be689081b4202c107caba8606132eab348c7fce01bd889ebcf3d0f539a65af9170923a4eec9da75d826b6dea0d4e90d4da892468c91cb0238f5dbb044c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    505f9ad6e3dfbaa9da885b9d311fa3d1

    SHA1

    9d72bd8e94e7c33171a18aa49e79b974e7eeaa2a

    SHA256

    5cf194362f57e6ee3f2d729433f82d48ebee95a0fea6e0af6116f35a78563d76

    SHA512

    8523a7e60cfb7921d1b2976539b42572998571c30f00be9ea6e30413141ae2c82ab98bbb21f8cca35d2a8c711f457e4fe13353c5d52501fab366abff2abd9723

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    465190d4668f244876d3d61b1a544299

    SHA1

    587f88e8231c3db556338a5532515f82410d465e

    SHA256

    1b2e774eb9ca46e79e6918e3541ca83d23cfd68049c5e3d809f2158bf1d0d615

    SHA512

    971de55bd064705077a4745bc8ecf9d1bd9359ed9ce78323937efa73a5944ecdc9f425554638f4f07224ddf567f1e02ab3531c93971d9f5b41886b1663cd5058

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01ee5e33864d17c1c718b57976fa27bf

    SHA1

    744a233519e7c7220452e9c0b7bd26aef7872be2

    SHA256

    3d45fd6aaa95452a4f2e191deb74f1ab92e760a453133438b5b56b982b83c249

    SHA512

    8274ad280aa6280d12a18a2bad50dfde26c1e0da079934d882334c22d474bf4b47dba5039a616932954936920388ee534d6c557103e438149ee6ef816d994957

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1105a8ada426edbe461d2d421a226ab

    SHA1

    425a66f92bf18b34e6a6588875fd33ec1f09c663

    SHA256

    73e6da99336318caf2292244fdc06bc109f17a23be338581e46c58a40a58d3e4

    SHA512

    d4b652b3751d71aaaa5df3f78a9d2a17cc817412a6f4a5cdd5f2a7636dcd4d0c0a77690cab4733c4f61b0873e63c1b78a207b80f4e1f512ccf1c8f2f34481806

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c59563abcf98046dacbe6a601a076e18

    SHA1

    925513d75b9bba3675d645c993f7c391392e373b

    SHA256

    61cb79c36e41e26307bd5337d0f02558a58736af3ca798e5b9e3192023519fd4

    SHA512

    da42388abd323f7d6c5d9fea8a2fba19bafcc4c9f0b20e9f0c2737304746c4e7e8e70c6908e974abf8294fa310ef727e404a7551ee69e0043c44e0d4718911ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ef7a5ad77437ffe6250649e58e8bd9e

    SHA1

    edbf24eca862369a53fae55a9b525c6546f6aa5b

    SHA256

    5be42f521fa6212195cb2180671768c159354a2e058e06299f10ea1f36e0fa30

    SHA512

    5e4c748100bb557623fe66973ea0b143236ea3be792a50c78e4bcc3175d278085fecb8de8b82cd81d727f36f078843e5a722e1936f705ce93094522250707279

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab115f09350bff1e540890ef5ffbd4ed

    SHA1

    fc3492e68a5de6ade17e629d9ca92bc597050e97

    SHA256

    0a47b25e49ab8b89420f2fbdb0b11e50bc78e83104abedb65fd99166ba5166f4

    SHA512

    e917981e220b1330cea624e5af9ac6c2eea8c9dd991465e44059b4836ba7cef0c6c8e338e7c81b171aa6601f6b14889cbb39e1b0f7b48f08de1f960a3a623c6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a38c7ca3ddc15c72b221f35956a2111

    SHA1

    a6645d55b36f09f7c1403d2a0d85363cda193796

    SHA256

    3f03ae875df065224ba88bd4f423145714f0716dc69d5ca3dc831a61cb7215f4

    SHA512

    39bd0b1d9133570c8af25ec84269d006358f7a7bde694e0482e0ce9ff5cb8c78284f908153a9268e2ca0a9572a2dd46ed108a8b0473135a3a2249c4ea8efda01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e826ae30356cbc88999c44e4987e9c4e

    SHA1

    3a07c9cc9b24d7ee4c915b7582478277cdb9bc4e

    SHA256

    37c64efc9e3dc745c534cde2f674cb195100c037611647db45703f5b0d831f45

    SHA512

    f4f33f1788d00405192d80b174b670b13644717be0c094cafe70582cd9fdd8bf01883c90c65d86a1113351bd372813282fc5d7cd1c3d82f372f09cc4944a219f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8fe2a49fed782fa8967631dc9c1d3959

    SHA1

    1302698d470ad7c960d4439e4f4af6abd255dbbf

    SHA256

    3f8cbb6ead6e13d29b38c3fcf5225ab4d62a258fd57c6b8d86825b37e36c34b1

    SHA512

    001a1990a679c7e39ade900c2b99425553b7769c438179538f33c4e8b626caf7972d4d187daa19ae55b809ec7f11485a8274b8e80d2730f490cb474eb84326f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af2ba039c07fc3d99d80611d07498dd8

    SHA1

    4df610feeef05835ea2281582ffaf9a7bb1cb2cb

    SHA256

    e1b20f53915c8c170c5214e37bb8b3efc321c039cddb73cf0076d2559d392f86

    SHA512

    9ad60a4019bd4239449d858041dea887cc92f61111ff648a5be9dd1ebc3b93f0fb849b6ced4260c05b9b7a4252cf6cd8282fdab377bd10d1b839887a09970569

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02fe7330c93bf531c46ae2e547ec9ddc

    SHA1

    2c7021197490aea01eb3bb567747262f13380f22

    SHA256

    eed5fbfb0fd6bb89c03f1baefa13b1a46bc41b8d18cafef775aacc0790dd8561

    SHA512

    fb956180e0d7408b498e13833b201b1301f3ea528b5d1630b36d1c28fe57aeb738346cc78729299e333659cf3b40d5591cd940debb2871644657bf9c0a17c01f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7e3dee14301a55c38f0e7aea908d8fc

    SHA1

    4bea68f5f5c5a01e4518361dae6c8e69bcd714a6

    SHA256

    7d28fedaae54cdf0217b7a0d10c1763973a73fc1e687587a96872a53a03cf479

    SHA512

    bc85757040b445c9746ce9fe26325a1ed70faca32d1d8c69c562b10b5e9ba49e8b8d4ca3fb84cda026255bec5a1ac0a8b0dd8cd8140ba724046d3819b6216aec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    54df7df0c92eb99d222f09887d836f3e

    SHA1

    ce034691b7c7106af318fa88800f6525bbea0005

    SHA256

    7b7cd91c90ec718d750d5bd2af6e50605aef734a35fe785312c997c07dc00252

    SHA512

    3792cf5282f2c051fb3e775db9ed2b3c255d78f09819753fc1675d4274d2b273977ea4e800793d70dd0a8044bbf5fa796b5642a78a07486ac2856de45b6d663d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9485fc395fb0b9fc36e5612f8bcc896f

    SHA1

    ab6118abbc1ac6b20e6796b4b1561fc31f9b6098

    SHA256

    f2cbede5ab83f2c8dbfba36aec33b9705feac5fdbd0d3a6d92b24ddf2a6115d1

    SHA512

    6e4a9de5f2644d0930c54f710ad76298783668ca8d2dec2ca05c02e669330c29d40deca036cce5c60262390540e466289fabcda4502e51e4f1611fce0212629b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ec64d73f1d91a069eeeb8a5effc67ab

    SHA1

    f5f55c9fa5efc8cf822323888a48d9e38240e10a

    SHA256

    1413680b4bbbf9ec683f93b7ed7ffb86ed2e84602bc1314e7aee90bf26136e9a

    SHA512

    02cef173904417393e9ad398d144073a31370bbefbe4409b8e1c783bbcfb171488dbcbfc3fb9261269de4baf7dd9c30f15520c9e568711e62dc22372cb5c8f68

  • C:\Users\Admin\AppData\Local\Temp\CabBF6B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBFDC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\CrazyMousev1.2Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2228-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2228-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2912-11-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-891-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-456-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-457-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-896-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-895-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-894-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-893-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-454-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-453-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-452-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-5-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2912-22-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2912-23-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-889-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-890-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-455-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/2912-892-0x0000000000400000-0x00000000004EC000-memory.dmp

    Filesize

    944KB

  • memory/3008-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3008-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/3008-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3008-14-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB