Analysis

  • max time kernel
    71s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 09:47

General

  • Target

    5b785757a1184e04ab625326f8e5aa4b94a16d3332a73da14de925f81eaf99cc.dll

  • Size

    256KB

  • MD5

    bd4aebf56c70da8339ac13607e33e156

  • SHA1

    532d81f4afb40a407d42f13d099454ce31fda35a

  • SHA256

    5b785757a1184e04ab625326f8e5aa4b94a16d3332a73da14de925f81eaf99cc

  • SHA512

    2470a7bf8e15493ba70e2c36ffc4246cb862b7d96a157ba8135a80cb2ee247b1c8825600019c0f7d24610e362040f507ea6d3b1dbac3e16b79f7f7f6a5b9f517

  • SSDEEP

    3072:zn4cV8gf2u41Z5tKlFxwHdIWKc8DAGhn8D5sAxvEbzNmBTq/lSKVtB/LFYYSNGGz:74y8gOl2COc8rWD5n+9sTq9TVbRYK6Bd

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5b785757a1184e04ab625326f8e5aa4b94a16d3332a73da14de925f81eaf99cc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5b785757a1184e04ab625326f8e5aa4b94a16d3332a73da14de925f81eaf99cc.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:656
        • C:\Windows\SysWOW64\rundll32Srvmgr.exe
          C:\Windows\SysWOW64\rundll32Srvmgr.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2496
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 180
            5⤵
            • Program crash
            PID:2824
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:372
          • C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:2768
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 180
              6⤵
              • Program crash
              PID:2928
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2888
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2888 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f90d1e813ee699e9cbc6694c9428e0f

    SHA1

    b489429f93a7e376208c9dc3184bfecf9acd4124

    SHA256

    0de5bc9d82a246bda67f21fc3d3bd9c8ab9f8f118d403c5393c35fe805b32da2

    SHA512

    f2962d37273d61a48679441e9450df48e276652ecba10d24e055203bdad263e1d4f9635e8673b80a75d9e57d35fca6c853d0e1582c34485ec162268630880eb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1800d9ed58b871423e5cdc3b1e8e7342

    SHA1

    50230af042af6e8bad1b5691903339b4bf759f01

    SHA256

    c27cc0a8d6a89a8dff7ccf3661a99bece6498c397788ed330355e7d27452c0b6

    SHA512

    d390d02d44eed2ba686f6f3cc1ab2b4bb2bcaebd129a7863991c8aaf70dd8c4ab01e3b7f2063caf2d56f8f6b6014ea756b8915f0d9f13e847f8332fafb9bcbc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53f58262788359dd5632f94308009b00

    SHA1

    178c45502c82b5af6333db8f3d48a3defc7d8e15

    SHA256

    e9398cb8a6b54543e2aa416b87fb916c561b4bc62b32eb7769ee0f8cfb2fa992

    SHA512

    12fb3abae0ad4e2e18f9e90af13a227a00ddf12a281df2b074a0863ab3118b33d807f381ce84f56a3d197176114eb95d0f725d21fe037ff16feb1e98c320e5af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a3b0e3e8022830a3b225314718853e4

    SHA1

    8b19a47ea2d3749ad310d8a64a20fc8768dc3dfa

    SHA256

    212f1252c2b11c53277f3abc24e4fb02c00316246965a0152995095abe7a6773

    SHA512

    33dc437f50fc34b2247bae62c25924b68fe6fbf4c3c9b9e97f25cba5565bd4b3abdcb3eef5cc85bf7a5e2aa92ef65ecb0b826016ffe924ad00a1ea681acd176b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6fb62e61ab12e5a3d46f1f9a810d81f9

    SHA1

    528154e2feeca8c4adb3fc8f9a839de652cf1d1a

    SHA256

    8574af0bcffd648a15a7bc9c8d12ad7fcc25185d586e89ea14d08abc262b8c04

    SHA512

    4b820081cfda6e1be80a7593b6df507548b1823c566997977699c4d7c7f01ff9ab7cb7c566a364198687a33978e88149bd0c6323cbba871228b9ba21cd65ce6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    920504a7a7fe05d7a64dd696a9977018

    SHA1

    8a113333c43336a5f49069e9bac12014dc1cf537

    SHA256

    156e8d4884fa42f6c371f775809f2bd044a1d5d5792680334f71a9dd4bdf5be8

    SHA512

    3b7c2005aaadd6f4c72f42fe11599f3e933a91cfa6c6a18731097863b80f93e6d3d392a7443d98b91069cd958bb137357878acef79b6c2d4d790cf34b4c4e84c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a6a81d840e153e5928ca699d6232578

    SHA1

    7be4634bf58e33560341fd96e3cf744ab2915aea

    SHA256

    2591d9e428615a7f7ba090f83fcdb7a271924fa279d2a919c113c847467e25a5

    SHA512

    595af6e9fdebc9295ddf404e2ec9a191c95642677b7630aa678993554d94e2287677ce93cb3bbf3b66a837907da39dee73eb50ab300859af5106794e2c0d5ab6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b642e67db75011c97158e6c8b8a1f0a5

    SHA1

    8d391ceca0f7ee2ab4b79ea444d55705090e6500

    SHA256

    e76d6672c6636eff351ab8e62cb0237e57a30361563250977dad64f1762663a4

    SHA512

    15491c8707846fb0da24026d67644974df9157a8bc22f316dc59f967e17c058b19df14805b268c496c0829c5f33d9a4a275efa3cc0fd62ac043bd812cf508882

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1fe196cc7acb1c3973817c93daea21c

    SHA1

    f6db842542d04b6d35fa9cf52fadd3bc9f82eb86

    SHA256

    6774fdb5b7791d7f364a02dc816ea0497e8d648eed2dcfc14494d7032c41d127

    SHA512

    987b4d2e38f2d04415d4308d2d67891de04e2d7c0ff42bc81b29e631282dbce0e1c79df82ae9e02fd9275fc2d18d6bf53238f423dad5b947b10d1711edc0f58d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    466fa661d8d6f971527dd40be1affdc6

    SHA1

    8c4776a5dc70ac7f7bb10dd9fcb3899708f5e0e4

    SHA256

    1e7218982576ccf7490e246f261eac1ee19c2ba93b8022bbbabb4a7161379572

    SHA512

    d9d9a7960e6229f04311ffd78c42f1aa7d44df9e6856387cc91d413c59b178c875e1255bb7eb77a0825673711edcb8321a4b51d518be8df0e2ff87a84ce04d85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff1b4c2ac7213acff19cd6fcf671df52

    SHA1

    61745e7b60625e7d98bb05c388f1fbfaa733e32f

    SHA256

    2014e3034f1e0b5355ebd532555326d2e1b550e4cee7a2170bc3ee6d2234b53f

    SHA512

    eabd8e1a7f3bf00e99291b0703a0f0a9fefe266b0db12654a46cbe80f8f48dd430275300706353771ad0eca52d4965a3ee39ae01a138b28453e5cc8f5372358b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c2887a2cbbc36e0c0aaaf17b6985475

    SHA1

    864c1fecd31a9efb800a38ae21d78e104dacd16a

    SHA256

    4ae8720239d5e583f2431caf77091502190c955b4e5d93d7400374d2c9151ec8

    SHA512

    f2f2139955da4a1868c4f17a3ff49c489b858add0f7195e2f0ab0ad9ab7fb6e06a9877dccc81b3f852a556ce93e2eb40685177dfe56f1b43c7b32bbc4efa284a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c913cd6dd341c4da67fd946804dfc212

    SHA1

    65efca959995f296826818b3773d853809b93e59

    SHA256

    1c18c41f5fd1266cd02d54436bf48453f822a8bea4106a4c4b8d1dc8bcc1acbe

    SHA512

    73832557dc9c8c23dc615a1679692f14cc820ec46b18d1df66082dfc7e250f3845a1497d97ef551e39fc531b87b85a3bdc697c68784f1de0f49854bf951a49e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c7ecebf08d2a9f5ad320540dde746efc

    SHA1

    e5b53e7293de09f6c5d17a353015b70e538e202a

    SHA256

    9407f707c8b3584565894ad95e726d3bbfe6dde95a3c701ffa19ff79e429c84e

    SHA512

    7836edac8806a6458860448d7db201bd6066acf623965b2877eb1e98f02a94d1fa2e74687af78725f755120f5c9b89866a3d87d9ff673f5f7f3fb2861bf7a70c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56c2ee5e5ef49afd3d945ebba3c70cf9

    SHA1

    99a8d2a94ce5adbe77903e9fd02d230cb32cb771

    SHA256

    a470a34b1bc0d809e166a7c9d083833f86d2fb8289a61e5c1fa094cf2f948606

    SHA512

    fae0cbb2ada1867a76a6096b5a0a6a3c2913d19d60359a44349eb4b3e4ad00fd002def9c17cfe464eb61400873a42e4eed78e414b34d1d46e64cf055b5678302

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d51e25826b38d69d7ca11e3999dd4cf1

    SHA1

    45f3934b184962960a96a43f7ffb953927771dc3

    SHA256

    295493b108729f5c7ea2aa97c00714237010c47eae0e28857978662822af119a

    SHA512

    24802c287003c0524216cfe0fcc93bb44d60a3fbe89f8ff837fefed6d61ffb9d1f701812416edac5a0faa6d24c3d098e4d02907c339d75d954b5ce25122c1b01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c94d6f22981ef205b771263a2a5eee0

    SHA1

    53a635b4d95f104c531867584794fb7ed1b951fc

    SHA256

    72b11873f5b4346c89d45aea3d8dd434965906a6ee0c04b905dbcd68165e9995

    SHA512

    7e80489d4df123226a8748c72ed66e2c254c86d596a2e277ddedbfb6237f3acfb17acc6090e87900a6e08496ed7a98470edaa5897ef3efb4198c076bfe02be29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0626ea1bbf2544a68d8298ff989eebf0

    SHA1

    5360fdcce24493fe208541fb510a1e0bc707b558

    SHA256

    e29c25073f76b6e33b1c9ffc624d56c422bc647daf7cfb44610f77f2cde0612d

    SHA512

    e53456face3d11bcfe9ee8d11df6571c7310e101d4b9abaf91e8285a9e25b80798010695b61bd3d7cfba63137a92d3e6df741f6e539ed983b575714214b9f3f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e7fa6b00ce97cb299f42882f057a8c4

    SHA1

    380b3d8fd027e13f71a67e08bf69eeb478b9713a

    SHA256

    b766e884e2313f36d3279646b11b69173fbca50923332ee9298edc6a1563fb4d

    SHA512

    d997fbe95231b1a2e8e599366eef92f891c0032d5066c4e5598c15486c5ddf1cbba18d4b19bde4da8f9a8c9e391a2dad35ec3253476a29cb45436d2f797cab74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de75f8ab74890a45bcbf422c8dbd34e4

    SHA1

    7ac4c0fc42cdd6148f961c7d85c6804bf8cc48a7

    SHA256

    0a81fc6b8e1312c7dc4c54076a7a60891aa619e90b8fe339ab21f20b7474ad61

    SHA512

    af71f226266b87bddb06e33941c4a2b7d4a8697d5c8362fb58f6401a6a1017e72c6810ae20a8d5e8c22775d31f480c2f91802843ba8e7743731d83be6ca71af8

  • C:\Users\Admin\AppData\Local\Temp\CabAC47.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarACF8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    163KB

    MD5

    7062dd643a846a0666e2661950daab70

    SHA1

    d47b95af9c24c1cb6a51f78fc303a1ab9e46191e

    SHA256

    adffde2de3be8bdacc200e1091f6f29d1559d5e9ea8d4002cdddf59cf370eb47

    SHA512

    2bf378ca6ae9162472f5c261f7a55aaa296c6cb77423f2413edff176880f7b1485d5100cd39acea2931f24666c4cbc568ea2850c764c740f0d4e037e64325c21

  • C:\Windows\SysWOW64\rundll32Srvmgr.exe

    Filesize

    106KB

    MD5

    dcd2cafa72c9d5bd898b636a18133d3c

    SHA1

    b55e85453de9254cbf4c21c0de92d82c6deefccb

    SHA256

    936b14fbbf629fcf92ac06673d974de2b2a44a109953e6664e1c36a4e5c9d27c

    SHA512

    59e475f668015b3a6372d79ea6459b21ae591d73305b7696ef139fe0e716f1038595ea5df079e1850535e6358aef4d8e92bdee68ffd07b44471bc7133041952c

  • \Users\Admin\AppData\Local\Temp\~TM8BAC.tmp

    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM8C49.tmp

    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/372-43-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/372-27-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/372-41-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/656-19-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/656-18-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/656-17-0x0000000000400000-0x000000000044A000-memory.dmp

    Filesize

    296KB

  • memory/2360-1-0x0000000010000000-0x0000000010041000-memory.dmp

    Filesize

    260KB

  • memory/2360-7-0x0000000000670000-0x00000000006BA000-memory.dmp

    Filesize

    296KB

  • memory/2496-26-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/2496-44-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB