Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 06:00

General

  • Target

    92cf53aa85fae8c06ab36a14713a733b007a9a75dc1dc5d93008638f22a73a19.dll

  • Size

    496KB

  • MD5

    c5a7d04185e7e6409d2e2a161e351c01

  • SHA1

    5fa54df2b2b18c0c2e3edfd70b4728471549ba96

  • SHA256

    92cf53aa85fae8c06ab36a14713a733b007a9a75dc1dc5d93008638f22a73a19

  • SHA512

    58d7582b4a9ce005d123b8ed26c2fa4b396f8e00f4b1858f35984758d4f88bf1c51b20f3e2af5313d695679a201ffc77309829c67afa4966486423df696e1a1d

  • SSDEEP

    12288:5ehnaNPpSVZmNxRCwnwm3W3OHIIf5xSkzCoIgIvS:5eh0PpS6NxNnwYeOHXrRJIn6

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\92cf53aa85fae8c06ab36a14713a733b007a9a75dc1dc5d93008638f22a73a19.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\92cf53aa85fae8c06ab36a14713a733b007a9a75dc1dc5d93008638f22a73a19.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3036
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3036 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 224
        3⤵
        • Program crash
        PID:2832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db03a951405b26874eea4eaae011f459

    SHA1

    f96a1308e2ca2f923c9a37f1b69ed0540696d89e

    SHA256

    c6538500434434a539416dc633acee0bbf7e4141ee385860c6ab7e5ba229a0e2

    SHA512

    2040e443c8a540ce6e727626fde89aa0ecd0799e17f8671679f0933f7ced92717bfeb255feab0f520662bbc0b0de6fe4d84f7e6e21bc646a941bd79cdbf40537

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    506acca9b6f76ee46446d11dbea64084

    SHA1

    be963bd45dae0402ce2e55e74fced5442171af9b

    SHA256

    2d105219efba6612ea49b20c727b373e43973e43dd0c80fffecdac919ccb6230

    SHA512

    79412da18b408b597ed7ff1eb8f666ff554ccc2736f9fa12c0e95bb8d0fe246b149a346375c04eda2c71e1fe9013cf570b8a69e5245feac8078609523fd44f8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b82ea7a8b1ef125bf2bab14f6095b29

    SHA1

    b874df61aed8f1f215ca90f7ab41d6ffbefea90d

    SHA256

    5af90746bef75bde64ef2634b0ba83900618b2f8b5773131b34eb39928b4d77f

    SHA512

    83a4fb9c4e662a256fe50b87dde90f45561004064751d57517d40c358a3d85590a5b95ef854bdf4d8bd6657d0db84200c40021420decf8603b09f6314531b1af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b2abb53ef5ef412a5e945b6eb1c0cec

    SHA1

    562207e440edafef821709bd822dd31e32b6fc4c

    SHA256

    8c66c0bc8c747d2beb3e414a9a75c9872ac8a7793be82a99100373a16cc89877

    SHA512

    cc194eb59d154a934e873c534475f82e5e140b1b58ee8deee3c2ce27e1b8928b753c4589465f7525af2836b7e167855ddfe5d6b1df2a2fb50634d62408e151f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3e6465d867a8016d181ecd0849e3e743

    SHA1

    3e1eec207fd8ba0ac8aa34bdaa6698e33ec89193

    SHA256

    ee5b70e0d67e9388f7433fd6eb79bd0081e644a4db371a1a00fd29b980083b5b

    SHA512

    16f89b2df67be2b345917173905a550a3132fd7b77b532b136028d544c51c39c6bc1c072678b0caf851459405749f3b54b382e4aaae2d45923ebeeb3918231f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ccbfcdd782a779303d0141579bb94d81

    SHA1

    6f6c560ce2e39ddd9a76edd8a6bea5ffd94c75c4

    SHA256

    4de2373d5db79947b34dfbcb1139a078e6d694976917869f34487e5b1d7808e3

    SHA512

    746cc299a848c1e8ad4da31d97e07a1a8e6f23cc2ae4c879ce9d8c2ed330c83040f6d74249fc157750081f6ed1feae24cccac2e857d27c9aea371830a7d9c192

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7d810bd0bac3f8a1bb1124ff20992c5

    SHA1

    c6bd0ef098cb8bb89c7f31e2927527c91e93a050

    SHA256

    88f471e959c56a947713f601a36d91b07ad8e374a676eb6556e1ca5437dd6ac1

    SHA512

    4c8baf8f5eff237cff48c994f290cd2a6ca6643753df955f7ed017c4db81a12e3d07ccb6cc6dd708eb801d45d03860d72f85e482f4360ccfa84cbe45ce8f91f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc96afa911b069587d5bd33664d6485c

    SHA1

    45d1d46a58de74dd3193a3ec1dc1fa4e57d3c1c1

    SHA256

    3ddb267960ece11c16c02a019b674d5ad1b673fba09b95626cf94054cafb824d

    SHA512

    55f437937bc86fbb260f3c28bc2d9bc52fc16fe621444184afa62f2b600b0f6d09908604e87b755bfe2d23f4c60440fb1685d5c14dcc761373c5ba90cec7849e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    94010ef943b5f4848f111302670b570e

    SHA1

    f39f84e121bcc76e5939d8662c18a3989a2de317

    SHA256

    4ce1fbacc63bbab43ca3b47e660db1c84da59b9962300635765d77f8911f5361

    SHA512

    d867de351bbf5776464959935596ee40a98faf76c1e558697a79066516abbefaf1733a96b3f94b32810650fde79f83f976b6fa0f4d9c64f9d6e3d9797a53d164

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d602a61db5576643aa6f37a9ceb99a90

    SHA1

    110cd80cf74f7cb5aad23259b9b36e5aeca51951

    SHA256

    7c3720b333059fa09c8610e662840f2a03be59d0cee57cbfaf7f6385d311eb40

    SHA512

    25ba0792a4fc72b6852c6f637c19fcea3ef2f6b1879e32ba771c3746a82e284c57f91c320ad029494a3791440959962c3ee5f4c68c82dddef4dc02dce3635c5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c7336102ba9af8e6db793a448de8127

    SHA1

    7644f0d91d8c5ac32277b7f451a86a6de807a02a

    SHA256

    640224a8a9d0f9dc99c806989574f70250dc9952a8085e0cb1a63b331b966e89

    SHA512

    6e77ebed9e42c146b69012c3d593e8a5cec3ce44358c0aa0a5cf13da2f9c2b01e2f12f696a9710352b511e5ee07493001c7089395c5b5f97cb2905462d70cbfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fdc0e2126a90175cb09444a87453188a

    SHA1

    34558fcbc11231ae4f558185ff3ea21a569503ee

    SHA256

    1d6de1e6d4e37cb845f886d531582924ef705a440925901f83aa7c9cf3ac66c0

    SHA512

    ee6eeb2c23d9c0e731c12feb27df834e3b0ae475f90e44179a24036159b3c6aec61ae3514d242e93ad30ee6a0cd174d9baa2487a3c0a869357884a7f29102899

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4abf15f93a35c1034b3e3bf4f2d97325

    SHA1

    5d24095ae7a5d237f4b4b67a52934e711028921c

    SHA256

    b205ed5238d315dad3f891261cc69846001b276e13e3caab939856ff473b955b

    SHA512

    1fd21a537cda3b2ce6dd0a11136e48ab9edda3b2d887cb46bf7c6e9e569c33fadc9e4048e065e774d7af4f136b5eb1370fa065810edb55e6fb2ee65a7af87234

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    317ea4cda5d369cc344bf06cdd466bde

    SHA1

    19cc3baeaa5b3269cc0d8db5bcd149da6a4a6587

    SHA256

    f43aaa9c09106e57d0c83c18aed312d95cb138fc6151555aeb45d78b507eef2f

    SHA512

    a46e8ec4ef72d99320bacb6e732956642f4ab248c0cc9340e8b1195cddeda5239d492efb9e7fd367eb24f80a3653d906a628f32ad95bc0f6c7fcca6c713114fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    912f989a949101c8dc9de901d6e452c9

    SHA1

    3dfa744a2b0a81a68e6c042bec17d9dd2f437ebc

    SHA256

    48006e6a1f26d43ec46e6250abfa4b79b5ec4ce079f4449983dc8d661c63080f

    SHA512

    ae0eb00bb85e929a6f48a94236befb0c7aa52b673c3da9094c8297ed18e1fa31942ed3001f5f36ded4205bf08e3ce0f3a62684e34d606d0d5b00d6b5f4655eed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    28b94dab563d6c8099737e17033cbe7d

    SHA1

    008d7207829a3530f9aabda64c3ac40f5573d3ac

    SHA256

    e7c1bef0a33cf4e104a44afc54e8cf1bf50950aec536bf46589285e5bdff610c

    SHA512

    3ed70cf6ddbc7d51c9323d0afdb1e3d21236a0de45e5a11b6b2c6cde2baf5c34d3c2c1339da3f96d31d1c902a49601db60df813af965760ef0f0f6d039c877ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce11ec685329e707433f4aaba30ee376

    SHA1

    d23173d559cb3225aa9909fcab9548e88777b56d

    SHA256

    cbe4efe922aeab514c7dc3542134ae7bf611d00b326d7298d3c505930ba69a54

    SHA512

    8defeefe99c3d26649507fa3c134a45e4e2d7b3afbb30fa02aae643843511e90ab028f07f0192a4345b8e94a44000a1c1feda7317912bb2734eaa99a29ec5a58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    051579d7c5d4ef488cf8e6226d005acd

    SHA1

    58deee7833bb52741adc09b89b5c3bdbc9aea627

    SHA256

    37b878594c6830fa3a71219f90d019c9e66e105470aa0949ec60dd1f8d20c83b

    SHA512

    8081364a7ccb9fb0d852e8a19c619328b8c6cf0064d43d88d18c2bfd68253c1f0b3917b19eef8a9af15a952568ad439c2f956f32d55f29199734cdd46ddb5041

  • C:\Users\Admin\AppData\Local\Temp\CabF7D8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF84A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    111KB

    MD5

    9f179e646fb978a30b2aa0885e78c50f

    SHA1

    48314dd692a9494c44a90c6a4586775e9fee613e

    SHA256

    f3838d7a76e03d0488392389e8b9ba12e020dd765d9396ec584e546ad989a9b9

    SHA512

    eec10d1b634d9615902814616f89cfa7af31b575e84ec27db90a5f5376b186559ea2ec7faadd9ba95568ee90a7ef37d1363247828716fb4ae5fc25cfe88be10b

  • memory/1356-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1356-11-0x00000000003B0000-0x00000000003BF000-memory.dmp

    Filesize

    60KB

  • memory/2108-6-0x0000000010000000-0x000000001007E000-memory.dmp

    Filesize

    504KB

  • memory/2108-5-0x0000000010000000-0x000000001007E000-memory.dmp

    Filesize

    504KB

  • memory/2108-10-0x00000000001E0000-0x000000000020E000-memory.dmp

    Filesize

    184KB

  • memory/2924-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2924-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2924-343-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2924-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2924-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB