Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 21:02

General

  • Target

    c417968562eeca8f1e2480114d56e84096e1cd194bda67cfffcd5643a638de7e.dll

  • Size

    160KB

  • MD5

    d59360c717607fdbe56c3f23d6e11e13

  • SHA1

    91de3e4a4ffc3f9091ee33fc346fb354f7db85a5

  • SHA256

    c417968562eeca8f1e2480114d56e84096e1cd194bda67cfffcd5643a638de7e

  • SHA512

    11f753951498222c6acaa57235cf0495570a7d7a6d0b329dbc87494888d2f4a674f4f1c46f5bc061387afd91b0d196ea9dad802714eecdf7e91351e508c023af

  • SSDEEP

    3072:Y88P73GGCzTgiWsG8utIoToExSvZKTj4nja:YFC/g0GEXoSvZKTjGja

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c417968562eeca8f1e2480114d56e84096e1cd194bda67cfffcd5643a638de7e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c417968562eeca8f1e2480114d56e84096e1cd194bda67cfffcd5643a638de7e.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1028
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5bb8c6d28d7e56dd1d1b26b708023a21

    SHA1

    c223f7e2275b5876805837191ec908881de8af27

    SHA256

    d2451f9cc31c20591efefa91577f5741fd06b6f495c34072e0ebfedbabbe3cfe

    SHA512

    29f9661fd19ac63b36aa8120a3bd794183e6f81c54b65e7e3f1778aab28dee214fbf7b6e9c2dc8d813f29810965e3a20350d6e244a56543c8683d1b0583681cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9dabed27c68e5d991de9a5ffabf66df6

    SHA1

    22ad9c32b57afe8bfc051a1b4f86a573050f4d90

    SHA256

    555a0ecf16200e4bf344339e140fea5265da1f5ba140cee457512ea733bcb394

    SHA512

    3951e970efc09aaf828457d177db9250cfbecb25d471b6e00dcceb8cbbeea2fd6f1124ee09e2376f36111822ed590641e443872c8786adb2b72cba5c57f63109

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    814c7783f3dd13f3d7f57f881e0bacf9

    SHA1

    a51ad7f4143d8b26608a3be444cc1852929a72ba

    SHA256

    62e2d367b5d464f27866813b6ad2181bfd5ff2ca15e0216dcc556ee13f83c220

    SHA512

    2dc0e356bc22e1d7aefbfcbbdd80044a5a21ad4274d19998af7e34173b3aa2ce067e33226f40cf25a02160ea03441e6a5a0587c8c2eeff982d1ce1d457ca9ea9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d92491e0ff90449e6db21ff1c50434dd

    SHA1

    d20dbcb5c3156e05fe9615a3d68d85cefa8c930c

    SHA256

    1fa353450feb4bfc31bdf0713f5068151ff1e01a4ab031eaf0706cebe9528887

    SHA512

    db5b4fd3163579786d81be8b08f784d04406f4e8be572cc0072ab4e1664a9986a64488307dd84f63d004ecf694105f17f4c2db2de2fde26c1b221a5ea5949130

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d3667a3c5ef1eb82ee81b754c9da44b

    SHA1

    9abf1bde1584532d185c20a8bbc719f84c70618c

    SHA256

    21822e8e3e3592c59ee3444717283e5ab500d1cdc3c7382c6e96662f9ed7228e

    SHA512

    b84134ae5814add4021a8b879db93e068be92f582fb1246d9da0a22d0f56e99bdf6b8fb9cc247b6e57974003d845939a9b321b92d259e9c17242b95e4cd205af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4cd5295679e52b88f675b40b6c49e15

    SHA1

    a7e4f9292990d62d07785d70517e8434bc1b9007

    SHA256

    2d0eccda900bbaf08be63073be4253d85ec970e154b7e19856400cb29a94be0e

    SHA512

    d39f006c6530c13611af1e1b774a20b8fe759f9d20f6cdfbce44bd6030bbf2695d73dd468a844c0f9087fe09cd86ab37576a1ff607695870c34f09be95d32eb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    baa387f3537c626bfe4539899474607a

    SHA1

    1946b476a5200df16cc45e2389437586717963ca

    SHA256

    4f21893dab1b9f4d44b9f1d815099549ae936f2c9d51dae4936e7f2167703339

    SHA512

    b07b0c90fdf65c1f5e2e87a2acceb9b8f5159bcbb80fd6a0aa4a27e1fc8e2b7dabea24e8ad9fedf6d3f48c7e5c6dd1046498e27dd65ed4b31ed763fe9886cd2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e85edc26e7ac8d3c10bb0b2ce16a4949

    SHA1

    0399930178424555a422225962c05b19dade3f89

    SHA256

    5c0ab1bda3d9cd9945766465de19535a82c94f2ac4fe15246f93cffc8a0a28a0

    SHA512

    a9eec3af41bcbd0d39eec07830828acdcdfc2857d8f1160e46eff5f5fad4fd491ed3a7122de0c4d8f006b244a72f77781cbffbb654220b761023f529d13a699a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52ae01c2bfb40e52ae121bff2161d106

    SHA1

    553ee624de5fcb6271efe220d347f07bb039d422

    SHA256

    758c94ddfd9ba012ae65671d3325bb88275bb11577cda84d0e11753110b4af3f

    SHA512

    8598d933b7640176edcbe888547e91418cbb3e43a931d023b2514e255deef6adf98a4db22a29bc56ae44569a49b0bacf92cee6a2f70887537632d9f9310fc493

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    534c224347f0c76e363700a75d685221

    SHA1

    52aab2d6ad7ef1274cb588c9dbc668181573c88c

    SHA256

    2d32bac0a8d1619d2ceb53578fbb63a8bc2deec42815183ce774e88f6f600f3c

    SHA512

    f913b29e9c608b386341410bf18ff768897a67cc493f58a9db7a77a7a42b6768ac55626693aadb1e5735b89e6073c3edb99ea87a093353aa5a2cb8beb482bba6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d62abecf65797b1b9720d7a156daf62

    SHA1

    12a097865f6ed970ace05e04adf5572a1a6cf3c1

    SHA256

    3d19110aefe3aa4d2208642e3485dd2e83a47c64314c4488e849a82a35f93443

    SHA512

    6981641ff7c977a530e366567efcc6c8add869bfb1c0c5bc42cc0510d63e8cf748b93b9f325b043b8a79e3816a2aaadf9e54ab9f6f16f7f2c185ab3525e1776a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c19e7f4d1cdbfe1763c62ae300a2e602

    SHA1

    3f8a97534c509cb46a18560a3f20a91e3f584dc6

    SHA256

    cb90969368380c3ce41d9e3da94d6f1b7b159a95647197445567026b877c966c

    SHA512

    d5fd26a1d84043e2fdb80d70e5d8045b7549f47365d8ab1c651eda612e1680b365cf1e5079afb3d19a194ee47ba55c773297708ccef64bf09c6b04c2efd1433d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5ca09a2d5b687a75405b728e370117a

    SHA1

    d11a7d206fdf8d943b21c3df5075f47a2e4d6ac7

    SHA256

    2d14c74d00a1616e2c5c0d90beb706db574e5c53101efc25837c4db33b25388c

    SHA512

    37987a5d3b7e546b0b229bd31a7b2d4788cde180b1f16b43b1e3e1a44bf222d8df1614163eb6b1a45cb34a80eb941b3765145a2323af8c7495cf33fb9e786a89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    615437b7a3a98353988623dee920be00

    SHA1

    eb5b7c93640f8d3b6feec5c499f6f54d8390f2e1

    SHA256

    50244e6baa3e92f64e1444538d705b020b17130c99a5cf6e8dc5342967aa6b25

    SHA512

    9913dfb9d9c8bc98d68793b57395b2977e0c3a341c5ff585df20c565b25e0b17b8631c1d83c22ff96b3a985b43581f4b94bf2a2c53debe76202d132b5378e0ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2235d9d9a652b2877001caf82d8b5ab

    SHA1

    c46b86a0361da9c3088ff41b73fb1cb49c5880b1

    SHA256

    511eee7915edd52533b40777ddc004cf3bfd5348b115a9fcab1727d2afa3b550

    SHA512

    70b6b38c7c061b22dd537e195ed72df3119c4b18b7afffa41d4b9a8fed8da7230a8ef28942392a9f695b3bc9136ccb6085d13c7e0cee673a6852d5abacfdccdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e79d0144452bcc88344216ab415ef5fe

    SHA1

    37c4e73040188f4e1d89fa3297e8bcb43db4c2ee

    SHA256

    55fa4a7d809d007f388735d32dcfe9db79563f86e6b232d9f3e924209ba7102d

    SHA512

    1ec069fa3e0a6cb02990dc689c18748dd04c9d6177321d76b131f04809902e36c7e5f564051e3240d51648abcae92c18755a20d1e84a441e11f843671f29843b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20d709a371c90eb9b6f6c061fe5988a2

    SHA1

    e09fe09007b9ec1f02165cce354200074a5f69f0

    SHA256

    1b9a04e9c39e0c17bbe8f8939b697d67fe102833528c611a8ad63494774454b0

    SHA512

    84d975e13c4701cb1aea97cae533fc8a1249586d9b2b9a366142dc85708eaa9e53445c17502d117a5600246e6d87ee1e2a970132b922dfedfda85864731174e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46af4296b03ae2cbc04ce340b5184f14

    SHA1

    d87ec136aa80e9570706a7348e193e451898e940

    SHA256

    22df43cf355433aa632e9db9b4dff01ae62df884661dd9240c54c290876bccdf

    SHA512

    b43ac074b7bc5324fee01329300f32eb5bab3fe2ef8e7b4d3c8bb16ea06fbadb43caf42c45a5901a264b2cd54e36f619311ca2db8cf2b6a7688eeeb947ab053f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abe506a00967e139a436607d38aa8776

    SHA1

    21d33b01c7a8552698068213970d85b2cfc4fada

    SHA256

    a192634871ca99d121f629cf2b4f414b8117ac6dfcd50d596b76fc0860b2ea1e

    SHA512

    6b772026592210ac3d60338d818c6dd0f2cce8fbf3d2feb0216192375236ee88323f030f780ab0b8bd7c9df1738345100cc7f28e176445dccd454dd402994789

  • C:\Users\Admin\AppData\Local\Temp\CabC92B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCA28.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1908-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1908-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1908-13-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2324-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2324-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2324-20-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2324-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2496-4-0x00000000008B0000-0x00000000008DE000-memory.dmp

    Filesize

    184KB

  • memory/2496-1-0x0000000010000000-0x000000001002A000-memory.dmp

    Filesize

    168KB