Analysis

  • max time kernel
    119s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 02:41

General

  • Target

    60b242a2b081b1ad8a8daa95e92e0d4a7944c10a183353d06f80ff997e0086beN.dll

  • Size

    256KB

  • MD5

    a40e15d0c2eed333389f33c15ddfbcc0

  • SHA1

    3dfeba2877f447ec783f1d56dafcd514e7a7b919

  • SHA256

    60b242a2b081b1ad8a8daa95e92e0d4a7944c10a183353d06f80ff997e0086be

  • SHA512

    1ecbc2e2d89343e8e1286bd9b2ea0cf836a3cecaf2018cce66b50a5bb912ec1439d9aa871b697ea1e660f6cb4404d1329c4583a5cb1c0e85a9dbb1fed7bbf1b3

  • SSDEEP

    3072:zn4cV8gf2u41Z5tKlFxwHdIWKc8DAGhn8D5sAxvEbzNmBTq/lSKVtB/LFYYSNGGv:74y8gOl2COc8rWD5n+9sTq9TVbRYK6B

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\60b242a2b081b1ad8a8daa95e92e0d4a7944c10a183353d06f80ff997e0086beN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\60b242a2b081b1ad8a8daa95e92e0d4a7944c10a183353d06f80ff997e0086beN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Windows\SysWOW64\rundll32Srvmgr.exe
          C:\Windows\SysWOW64\rundll32Srvmgr.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2692
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2692 -s 180
            5⤵
            • Program crash
            PID:3068
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2712
          • C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:2760
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 180
              6⤵
              • Program crash
              PID:2620
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2896
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3cda9dd498ed14e69bb58d445293d4a1

    SHA1

    3c08671f1af96170799a690ee73075065ad830f9

    SHA256

    d912667b89a01cd48ee93901a16874cb5b04a66a24977bdb8026170c3063cedf

    SHA512

    97f3c5407ed6c6bf002046f0e27c902611af89c0a1bca6a809a69b0727c854fa33bc261415ab1ca710280785d6f9a37d44433d732d94dafc8028775520fd7546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f073d299b53453105da212bed4887e38

    SHA1

    da715ec0ab86e0c97ab14581452f86eabbb9793f

    SHA256

    641089b2489edeb388ed02d77b898fd39b6bd2de7ae7df6dca06052b5bd8e606

    SHA512

    2fa5581a411f934cdae59f666996e368ce5a5198e80a637b7b772722ed41c20bded5f0c80dec71c9ac59f227f414c9c030c386793c46422e97e2ddb82bc8aa05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0440dbccdf98037350365e1f9f440e6a

    SHA1

    c89b6b303c0715e8318dd4866f2b66998831a63c

    SHA256

    2dde9170e8b37d6cd7f2ed2ea125088038be04730f7301a0f6e69b0c6221baba

    SHA512

    ce6c81b8469af8178b2265f5867993bb227b608f8ef86508f81c36286e3afc6a38f3c885e86b3baa2442dc2c2f5b570ff4fcd15d7bc39b04b91be6673e81c483

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa07714be37e64420df7805179682593

    SHA1

    7bdeb1c4220bd2400c51de98fc92a582c27277b6

    SHA256

    84bc024727dec2f5a78f4a81056b698d480143eca625cdad5f8e21c582d865b8

    SHA512

    5a9129123d69e6c4e1c17a96ef0ae480a226186e4f9232c3f6f7bb18454c53dacf752afc97d80f33af72f2e79d82c0a0305974bd1943d18cfc8ca27f57907c16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2aa3ef6b194711c4a2b95e7e1340bef2

    SHA1

    f0ad71b05fb1ac858e3764fda13c4085fa139848

    SHA256

    cb47aa8bd91455e00b25b02c125915a9cf8dd6e6205b55d33c476b1f806bae51

    SHA512

    3b75a8ad6d15121777932e0ea066d703ab221ccec380036c60835113679c8300b28409587aed52453d4fbfeb8d120ea743c4c05e516b92393d2e505da4862972

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa22492383f5ce520395b57743b59f90

    SHA1

    fef59e25735bab841f6a7713e97a8f45ef9ce13b

    SHA256

    eef0a811214b08acdc43b247320af3d12aa434a12194ae4bce7bad3655a843af

    SHA512

    600769428e51121453bd133ee3d905a9cc34eaadf3453930afd2763303158d4469dc9fe38d42c25170af1a4588a70710d2914b5fb457f1e38761c6ec67aab7cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    918cd527ae01aa7c15b18db47a2e2694

    SHA1

    633bbf92da7698d506dcb7cc8eedd50ac0f8fce3

    SHA256

    7d0114edf89f74e77aafbc078b85ec002c4e118ab3c8e58dd0f30e6a1d98312e

    SHA512

    e398f638f0996135d9ab304694b65ec6938be98116146c3f15ccc9c2dc5e2400f58791b24117362ff90a1a12f535b7056682cec4bcb415d1e250e40ac004d729

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d25da58eb7de5ca62c6d0938215b683a

    SHA1

    28e442e6ba7f60a0e88bd27ea28993692431b364

    SHA256

    5e9b07526f7da7f29730149df61d0e26a3143e42b29442ed85dc5559ef132079

    SHA512

    b3e72466027022f945d507343c71282223fb5614c782133284332067394cf31ffebd09d9b7edf17fb553d4ed33ae5a0dd8b8fef8e2c01316218201b5b4f13ef7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb106f0fc3b41e8a888b7f6de550f0ba

    SHA1

    6d99890eaa90c78d48b23d97a75f2207e24b68c2

    SHA256

    ee06262a38265aa0559e9a77de666a2539ed2704494e3a03db1a4cb7fb9ff0ab

    SHA512

    84124f31a4baec376044e5005d391a72c5a3efd105858ab3bed10f01cd44ad10b607725c49f1ab305eca063ada40a951feabac5759109a9e944433a4e878986c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7575b88e00ee51cb28715eeb8c909978

    SHA1

    0f41e5753a9777e3b8b322337d439ef0aecb8f13

    SHA256

    9d216576f2dd37e2c81a4f2830e0e720381ec5dd7e040114f319ab990fd737b6

    SHA512

    ff928c636469e808cd521972e26363f04dfd9645854053fb2334bfe201d56d27280e0234a8a825d5d0c56b07a525983aa3f967c4616b306dc65e05ad5f471cf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    54e45afe74bc8901394c9c8f139f9cf2

    SHA1

    9a2d16f1b3c3f118d5e17cf1365a858df05a4ef6

    SHA256

    67240d6fa2d8e1402d378ed8bcd7db20112ee3cbd40a904579c2f8ca7fdc9a96

    SHA512

    399d5302a9c4f395db11d869bbf71a889ff5dd9c0b9c5df6719a1b67c17777fd7628a09a9ce370523c8a3a2a784aa96c66f0419f0847334434457136d4c3ad39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a508e846e708f8947ea213b38f379ce

    SHA1

    61524a074fd6d2ae93f0aea2cbc94692a210df30

    SHA256

    db7585f979120b7eaf45593c07016cc4d92eb21e58a4e9555de30da52212243d

    SHA512

    dd83dd3afe7706ba8fe80c1ebe24360823ae618e5dab9338b4bb55fadef0024b0196ca883e18b06cceee932cfb78ce2e298f85c2d09e758943216854c196c22d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a730832440edec9b3ffcadb7c432c5e4

    SHA1

    2015af7b1a068c31418da201b047295771587a9b

    SHA256

    b320e01076f6cb77462fcbe85de0de397b0b332642185f908c48da26c7f2716d

    SHA512

    0867892a8a23fe267bca35d84dd21e31c72c7cc49e8a0e0efa09b483dc808fdf960976c452a1ca0a142d8ea5b80e9ecbd840495f379b6dddf3946708e233836c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f1cb8a455641beb465a585085147dd0c

    SHA1

    dc1325082767b1086434b7484a6969cb39cdf809

    SHA256

    3d8291c596feac92d08b1ce112f0a1dee5502a4367bb1fa60f92d80a88ed24be

    SHA512

    be53191f9ea635f06eab4d9d9b61e6a97329d4cca1d3a82c2e530a8faeb23e34307d77760e783c15e9c665621961d195d20caaedb7bd76544024cb2e54a28c67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1bfa4fc05367fc6d6ee06c5d3c806aa

    SHA1

    0fdc906f2752b4b64af17b0886eb9cfc63b7b1b1

    SHA256

    0af8fab60c2449f50f36705f63195b85366924e3f18550ff5a0292acb85aa5fb

    SHA512

    fe9c5aefc81633f1e805d950b05bc2026cc06b8aaaeba352d8f8fcc37d2a15ea48a1279789c9d5e97088be8ac620ac6b2f09fd4d32aa31d65b38504c54a2696f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b8a6e2d70b7d304891852ab88fbc152c

    SHA1

    dd29a9e870274f3332b027afdac6b8b0754ccb37

    SHA256

    6c010f5c023dd0749b616f9380278497d126c379acebd6e086942af3f7ebb442

    SHA512

    61958dc75d5874881e639e6c2124e396374f6f6708b90f7a55a012967920f9b357a82aed387519af95f33ca0df5303107d88257b24ac35fade9eb6125d99a033

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc26a3a476e7ba59a21150653a6106fb

    SHA1

    82cb9424fb07853aa22b840699b9940e7fff62f0

    SHA256

    53179bc7b1473f34b76e10ea72ee857586dee271c7ca5cd7bf165da45c01e947

    SHA512

    41c74f0b29c53d29f1836a25338c02ce11261aec9e7965eafe8df3568c3d5a6b18b9f1381abc51a951fd28628e021dd5d24be7dea3f24934e42eb2f04865fe1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f1028d4afcd25c6cbc272986d6fbd804

    SHA1

    f6c497beb2d46166545f81350ab498f843267e2b

    SHA256

    822281e610bde0c4ace43d7ca9123dc57823248627bb8389f4348b812416066f

    SHA512

    18ce3b680fe62949b3fa6abe8a72086c4a2f3fc2495aa044cca52c083851ff07d2e4b7105c27697f11110a2bf7fa0b32741034fa52f375e5169c25c0492d797b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a1e9962372331787facb01e2c8f77b8

    SHA1

    00778b074b14a4edd7612f10df8ad4507552838b

    SHA256

    f3a0d3f2f7cb0934867735fccf138909d28e71da6ab10795218c6f0b7aac5441

    SHA512

    cdbca136fe70c7606124eaae8a4823a09f63f95bf50970bad76ab71695d7a5e3e6f2563ddabab5c35b3eb7793e1d7b7511eb54e7ba76d102a1d8d3bfb044e852

  • C:\Users\Admin\AppData\Local\Temp\CabF1D0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF241.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\~TMD124.tmp

    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TMD144.tmp

    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    163KB

    MD5

    7062dd643a846a0666e2661950daab70

    SHA1

    d47b95af9c24c1cb6a51f78fc303a1ab9e46191e

    SHA256

    adffde2de3be8bdacc200e1091f6f29d1559d5e9ea8d4002cdddf59cf370eb47

    SHA512

    2bf378ca6ae9162472f5c261f7a55aaa296c6cb77423f2413edff176880f7b1485d5100cd39acea2931f24666c4cbc568ea2850c764c740f0d4e037e64325c21

  • \Windows\SysWOW64\rundll32Srvmgr.exe

    Filesize

    106KB

    MD5

    dcd2cafa72c9d5bd898b636a18133d3c

    SHA1

    b55e85453de9254cbf4c21c0de92d82c6deefccb

    SHA256

    936b14fbbf629fcf92ac06673d974de2b2a44a109953e6664e1c36a4e5c9d27c

    SHA512

    59e475f668015b3a6372d79ea6459b21ae591d73305b7696ef139fe0e716f1038595ea5df079e1850535e6358aef4d8e92bdee68ffd07b44471bc7133041952c

  • memory/2104-28-0x00000000002F0000-0x000000000033A000-memory.dmp

    Filesize

    296KB

  • memory/2104-20-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2104-17-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2104-8-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2108-4-0x0000000010000000-0x0000000010041000-memory.dmp

    Filesize

    260KB

  • memory/2108-7-0x00000000004E0000-0x000000000052A000-memory.dmp

    Filesize

    296KB

  • memory/2108-5-0x0000000010000000-0x0000000010041000-memory.dmp

    Filesize

    260KB

  • memory/2692-29-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/2692-35-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/2712-385-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2712-43-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2712-46-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2712-47-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB