Analysis

  • max time kernel
    115s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 20:57

General

  • Target

    c417968562eeca8f1e2480114d56e84096e1cd194bda67cfffcd5643a638de7e.dll

  • Size

    160KB

  • MD5

    d59360c717607fdbe56c3f23d6e11e13

  • SHA1

    91de3e4a4ffc3f9091ee33fc346fb354f7db85a5

  • SHA256

    c417968562eeca8f1e2480114d56e84096e1cd194bda67cfffcd5643a638de7e

  • SHA512

    11f753951498222c6acaa57235cf0495570a7d7a6d0b329dbc87494888d2f4a674f4f1c46f5bc061387afd91b0d196ea9dad802714eecdf7e91351e508c023af

  • SSDEEP

    3072:Y88P73GGCzTgiWsG8utIoToExSvZKTj4nja:YFC/g0GEXoSvZKTjGja

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c417968562eeca8f1e2480114d56e84096e1cd194bda67cfffcd5643a638de7e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c417968562eeca8f1e2480114d56e84096e1cd194bda67cfffcd5643a638de7e.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2476
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2724
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7d711167ba9a1cf8764039dab43397b

    SHA1

    33c7e5148038d41aa08e434d3303589b51f8d5fa

    SHA256

    21d7b0910e15688e0f8e2d0593741c10d59b8726796989960b200f41764e0c70

    SHA512

    7a2cda69a21d4ca31b9c332c6eae2594453705cc0cf2126fe1b60d9fbc7b1a8dc1444b08ab093377dd8a9bed7b5939132e620ec29164990ee0622b33cb242639

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    189c7ce59c495e0616453dccbbcf43c8

    SHA1

    434f58daaed8941559d452ef9293e7894a6161d8

    SHA256

    6e24e9570b466132735f21cf4c898588c0f73d103f0cbcfd232329563964e0ce

    SHA512

    5c738fd189047a85eceea091318284175e78a3308e0ea0bdc13d6cba56ee6090b2ebb43e922708bd56403d0242653ac68d4c646e60a623da93079dc4c7c7f4ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a492844a346518f0b2e304caf34dc061

    SHA1

    cff78ace3d95aaf2af5ec844bccc14d12bdb3244

    SHA256

    87604c76cbfa6c3a7f59d83afd3d815919f7bfe729880fbe0ddf742d196275c6

    SHA512

    543aec843a3be6705f643a0bf6a342610bd1f873ef75976e28675bd47fba6c28ecd258f1256031b5c267fd7a870ea9336f40eda850ed61036d6a3f0d138451f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c693f1914630dd935e63867ac7e42d44

    SHA1

    933b1d1dd32b10cd79a9af506805a433f66c98b6

    SHA256

    c3e792b85f79c68920bdc5728085a7daa660ba966ca7f4f3d862b79726611d6d

    SHA512

    4e4a18c7fc1ff1c010a3945491034834979e5e8c1c3041b939540e93b75469f29f55f08e3db06ff73279c14706e5ebe53bfe85b4d35c52dda1a0a46286c42715

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d203a03609535250d83187d495f7da33

    SHA1

    b406eaeb17bf4a077497dca9bdcfb3947170768b

    SHA256

    efd5b7e383ae6f5145a1a2d4f42958765baead5419fa25735932eec0e880fcb0

    SHA512

    7bb14ddeca92cd59fc2e97f3b58abaa241b6515af6c7081e9c518898ae7ea6cd652cf7fce61eeffecf8cad43df62ac96744c30b467a20b2ca3059515645ceaab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53d986b41c6c674f0c91b5d67aca8b86

    SHA1

    d538e316ee29c8dab60ee297a83b9ff52c041ce3

    SHA256

    6b46ebda56ac7a6e3f73be39c8b3a09beb49c8c701903865ca2f8f6837504b55

    SHA512

    fd44b7bfd00d883e227030d731c9def9657b68abe1cdf7b10a5309fb14b45edd7f05e03e9c9250680a76d1ab7d2c6964b8e9e2dda090391c7c3a3823f1453248

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c7c235fe39bb6241606548126913fe8

    SHA1

    ec365ba0767ec1f108d1570842f8197e8f8428ee

    SHA256

    c8cdce669a1cfae2c81ddc3f3c35cd1a92ea58221e99979eab3768260086d84e

    SHA512

    e1078110c048869b7fc00ae1058ab5782a1dd97d2680342bb34fad8e617e33843fad973a5ee8f4421e0e0353aceb74346dd01d80154484ba7ab14b6ed71881fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0577ca1e39c69a6c1be7d40a5e2b86d4

    SHA1

    d80e37ed64d5095ee06654b7efa87504bdb70469

    SHA256

    6a98bb3d6dfdc99b04c8153575abbe71efb4e4ce0bf22ba16d1e30d3620b8a3f

    SHA512

    099298f6e063f8ddf56d738b6b9481d223b782ee2e16ecbd67c83892639a5f23e34c76d5758fbc85cd3288960b0b1f70fc760a3073206dc60d294006a7f2f6c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be8e234287bb729035e9094fdabfa9c4

    SHA1

    9972eb0a9d527eb20878dfa78c46a5669fe870f1

    SHA256

    1845c219a559acf29bd279ea91cdf1cd10d0e5441a0ab2ebb448ca3836832cf8

    SHA512

    2931cf789eda197fac190a6c83f9c1fd64e579356b113858a7180607280e57f8a286a8bf6013590063b4a28025f8ace250ae179df9afe402a69c8b896c5dbed3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9f6bd3e85a76a120f2880d155449876

    SHA1

    1cadee95fde341518d14fa791611c3c2d71131e3

    SHA256

    b63e70007845d35c24e232c5690dcf58462f9a590d83642bc3750812ed074f36

    SHA512

    415cf8d48119c7799651002f113d5ddf053255a9569ef3f42a8748e26ccb37d1ed5a6000f884ab123cfd26fe8f7e5d8abcd990822ecf0286289d706815765551

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    010c12cf37c97ef8978bffc9644210a2

    SHA1

    724dbe5080f857a87b0709731418ef8a05078ad4

    SHA256

    4dc4e4f2a939a6beb8177d59f42aa14a0bfd3daca3ed2bfd583527cc113999f2

    SHA512

    1ad63524b4432b30b1719fb4ae623abe07b84943d1c09460339e6cb7eeaae9b920176c8aad92bf2d3386382e072b18e0f406e385ad920e948a28d13e6f580935

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5cef80326a6b64939a8ddaa4a2bf2c1b

    SHA1

    c32d361d2cb9025597dbbfdc43d8c4cce720e018

    SHA256

    adcb08fbf7be8dc4b60c883e20cf62346c7963b46cd2446bd4ca4a86149e7a6f

    SHA512

    8f887bd276d87d9fb46f97ad047721acc237d8c6efb68189cebc155946af210ccc8e60032356694b363f36ee554505740edbed4fde149bdf39f0d49b40bd3d45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b013a146c23caaf175deb22fe5f3e806

    SHA1

    2563dc5999c23f387f86776f82dfca55e3169c2f

    SHA256

    46b443959dd5b1c599bf11849451e690a44cde291e0c19288bd24bfc1462d24c

    SHA512

    706c1148b782679c978cb83323683e1dcbb82d3d63b7308a1c6d578b06ea9915bbb6ef51c2326d81744602555f760a7952aad7955d640fd517e5afb004aa8616

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    edaed9663fb9ba8cd8c96354be26a4c1

    SHA1

    4d98669fabebed47f02336e8f8c3a6bb80525264

    SHA256

    73069f9e5c4e086eed363d1fe79f57285cedc89cdaedcd5d77611efdb2cf8ea7

    SHA512

    99cf01e14ef12766693d58d7cb80101b696a6d5af4536984c0d150240869e012c853bc4cfe5dbc6409938102890daac2d7ee8649b25ad5dcec53af176d4367e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    850367db10ee278d38f9f51533c9d9a7

    SHA1

    f97831fcbb71d52d1fbe5b298313af10fecfd549

    SHA256

    440209fec3a82e6801d59d1d095f96b2bb514be0ee310ef72610b70ab8bb93ce

    SHA512

    bd8da8fb626e3d950d73c11763dfc5ac5e7da8a1a6754022be76b71e9d30a85d8f763b4d27f79144e912842ea4ddfd66760735b231389ae98ee556e3283c49e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    76d535777be47141dddd31a6f85b49e7

    SHA1

    892a632853b69ee0b20ed16ea20540f953a0ba50

    SHA256

    6ebf3eb2a6c02253d935256f7967a24b89c152c5c4a751df76da484ea018c193

    SHA512

    95811e8e1054437173b659147edee6c8d90b9b0ca36919a98476ef51ff9c64654070a346ea10fe39c645fabe93cfe8d7c3131fa7478945ba37768e501c5ceae7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a03b9b58f3efb3646dc041d53a09dd8e

    SHA1

    974f29ae90ef701a0a60a8d70f600f6541391d33

    SHA256

    f9e4d4faf51f82492a2340f18fb8244a89f918b272b8c1b04c77af31859aedc2

    SHA512

    5f756a0b1a64e221f1006626579295a6296e374950bccc24f2c5a260a22db21320a22e6750f97c4e7074d4ecdd4d55fc155279bbac849574c0612e746626fcfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f52ae5db342220af5ed12a6b22192c0

    SHA1

    0deb40f1d8b3a7230d0d55edd24543cefc1de5e3

    SHA256

    87faf5e8a77a1e053804d34f346204c222ca61a9f41857f8462fc4b6f5b8de75

    SHA512

    8f5bca9456237208760cf5bd5219ef81184957e1c8d866b321d345e4dbf5f0755b9709f12d0eb31d037815fb41b1f9bbf8c17c1c4d0dc945d8d3321d450ab7ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84f125e8db0eba4a9371aec7561df9e7

    SHA1

    47e29c0910e24f17b78c630d46d527375452f4f4

    SHA256

    8b28a3c899ed67456000f155539db309c99d6679f686a1febc91e488f10a6aa4

    SHA512

    8f15223161c2308eff4b66a77db224ce601e1484218911653dd4aed671fd127dbede3df325bf380588ec0c830eb875cf3949267c4554c4564e123bd14de5517c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c7fcbd699f00dda67990163c9140792e

    SHA1

    3e59e829d1b55bf392584d705ae63005b2b3fda4

    SHA256

    898ab11de1190d3228c5abc57774af1c34c61bc6addfee66f9808f21a8d3e489

    SHA512

    182cb9ae0edafdaaa69103bb5173edf1212ab29276721ffc287a96272fd37c353510d342ad2189f0ed95ab6d8aedba81e7fa9f3daed6642fa95b3cd2a232deec

  • C:\Users\Admin\AppData\Local\Temp\Cab213A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar21F8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1724-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1724-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1724-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1968-2-0x0000000010000000-0x000000001002A000-memory.dmp

    Filesize

    168KB

  • memory/1968-3-0x0000000010000000-0x000000001002A000-memory.dmp

    Filesize

    168KB

  • memory/1968-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1968-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1968-0-0x0000000010000000-0x000000001002A000-memory.dmp

    Filesize

    168KB

  • memory/2476-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2476-23-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2476-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2476-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2476-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB