Analysis

  • max time kernel
    117s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 23:47

General

  • Target

    657ae232b7ed24fae1e419f865e16ba74890fbab7ced881a23706a451374642d.dll

  • Size

    116KB

  • MD5

    c32dc8abdcb5be1433f999ea27b4c2d0

  • SHA1

    58eb8b7cd1a0c8ecb0bee6e09638afcae69c9f7d

  • SHA256

    657ae232b7ed24fae1e419f865e16ba74890fbab7ced881a23706a451374642d

  • SHA512

    2608b7efbd6bf6e8a01810f24596f49a68c4b46feefb70a6be16c8fea856e0bbf3b147d0a77e3e337bc9b2c2e7cc484958e209ccabda58133070e1bc5275b34b

  • SSDEEP

    3072:SBiT7AOMi4+Buktfbp2yKkftMpmdvKJYT+GGZm:+iy3ydHyypS

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\657ae232b7ed24fae1e419f865e16ba74890fbab7ced881a23706a451374642d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\657ae232b7ed24fae1e419f865e16ba74890fbab7ced881a23706a451374642d.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2112
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1272
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2632
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d9029a1a828e9d5df16692af506f95f8

    SHA1

    0498697fdc05f45d7988932e6b7ada7699be8ad0

    SHA256

    da0899ae38b8f83340e3926dd9f713171ffdac6b850ebbcb3a155d7d8069dbc2

    SHA512

    7a891e87baf8a10c9480564da2ced72c420028eb7978ae23510f84fbc54e2833ce67099a5335b3cc32660fce385325fec6ee344545fd72885bfce97fb76faccc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dba38e6c6cd8ce92a55b6abdc92073ff

    SHA1

    09357bd5f54615d013235a0cdc6288b7930514f0

    SHA256

    865facac55f96f63ff654f3831feb94d3d6a27801cd062b0166e6ae751372309

    SHA512

    ef7ae7cc846d646c5a2f8ac8889ced3e95ea0c34c61ab5949f2143a73bd74addcc9f08f225ed0a5eca58add5d24d04ae9f2a349dd2605be5fb9eb6fc2219a004

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e023b3ceacad350690ffcf9d1f0d0de2

    SHA1

    6cd1113a2ce8b22aa590866e0b9fa359a0350351

    SHA256

    1ce686270cdda66d4360e9d530dec2b122f12d936f5d3b161e55bcf4527ef488

    SHA512

    ad622b4f5c40688cfb5f3b9438051d6c1243f56d63f2cfae4867446cdd62733064da64d91b153cffe31b8ff953b504efc6d92b2c535dc55944d0b321051bb2e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8240084c53c0315982803e33863a58d9

    SHA1

    c1bd49c51855238416caa14d7c51277c0bc2c352

    SHA256

    e65383d1bbb68e2e3ff96fbe0d39ec9cd00cea69aa8a97ed63564b4107b9947b

    SHA512

    0d98b7dfe3d928eba00de8305dbafc5ad559e8b50d2dadc266eee887d2d6cb5b194b0276d42e952705c81203392b202306fe3b2f58627da0eb4a38f4037cfb23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5ffc7991b6a5a679eeca85820e0523c

    SHA1

    ef4590c009ff4a7b82f1c7f3c93fbcd8bfea470e

    SHA256

    7cda87eff66290a05e8f24c04cc1e3d346c941453626fa0417f78175fd279a84

    SHA512

    0aa898ab7bfb97668b95bb64bd01fddd8a6154efcbb4e582b85bfb902331f1dd051d3b6772062c6ef3ed4202c456f24818abcc42d9b43350335cf46b7513b1f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c0bddc1df4c101d208306ff89a3083ff

    SHA1

    43cce43abe51270afc8e7fca58773e038762659a

    SHA256

    65592ab55a9664748227268b824746d7b4f01b96399289cf5725da6c3a8ad9bf

    SHA512

    268bcc1115f5eb55380138ea1a3b5adff21f28bbca16bd00d1721ba2bd88133233bef1f05ad53bee2636888079d0bb35848260d8c8d338bcc99c985b9bbb5b90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5116cead71e11f8e6f6af9988b34e81

    SHA1

    8f6630c3ad0dfca5519cfdf1823ed4f29937bcce

    SHA256

    d8e63e820612883eb9693ab5f4dc6964af6cdddae99696e5bc6d60bef9347ed7

    SHA512

    7753b0d9f8c685347ce210511a3532bbe80d96a82d4f8ed1e2fa7f5208f1439097df149a9ede17fc1f6ce4dbed57c5f7c9c14341bab1e7a0695e5b3137926094

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d0bab67a3109ef505fb4433ff052ed8

    SHA1

    3aecebcb3b672003214664e160f23b7f511df850

    SHA256

    d0fea658515f6ef8ee884bcb58f5aafe6dc04fa3a1a58eb1f1f673468ab34ccf

    SHA512

    999ce173b7bbb44ede5ebf01c4f8fbf3167b16427396ce9853dd83b7f701e5aa021c7d87688c8f25b42b27f07420c89ac201fc0eaa0ce40bef4bfa0daa45dfa4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    54b2287ae5ca7bf172c29e67e51d3698

    SHA1

    f87a1039c626a1f73750a8e522d654c0b117d8bd

    SHA256

    b801f83d7f8da9f7c24861f91eb3f82fdee7ef7f1222fe784cf461f80ab2a2a6

    SHA512

    347eb71b9fd5ec28318b9e3d092b36fdf01e530beb8bb13e4c9faa6a1151f6635cde9cd1f619f60fd4c31969db3d2fd4a888a7a4faffeeda5ab2a1e43a304d81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    edc92f963377287e9cd9468ab9d39ffd

    SHA1

    155087363028e499b2c8ca483237e18ef60e44c0

    SHA256

    fa04d8e11f29e3b2104a3e30cd305d3661a4a33c8e9d106c4bf0ad20d24493b8

    SHA512

    de1177318d24f695b622a1986d1fdd6f8ecf1b700d0d9541317e0167bbdb20f130e4a020f3e613d86a72e7411a4f8bed40dd9e0d1f8d9f4e66323533bb6da807

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d73d7549166a9f2d81baae2fadb8487b

    SHA1

    3eead61e8a8c00d98f6ba2bcde8d38c4e76debdb

    SHA256

    b73ed1cbbe62124157c2879be2bbf37462c5f4220245261d8f330de32dd13862

    SHA512

    d9624f953ac45c5e767891a19622d024c6e3000cba4ff02462eeac86e47ade27c4872cc3c57d0f357640be0852f840e61bc83d18acb2dfbdbd8c926d5f1a7fac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b850f035d32451d61b8dde1b59aa9fac

    SHA1

    4b5aa447620feda3359da6b29e39475e6ccac9b5

    SHA256

    af471b64a32b586fd91457cb7738ee030a9ef901bdb2496297361517dce03eb5

    SHA512

    2881eb7d915e394bc628b07d78afccda8de38241f54eee94b163bd79cda8a5f553d16d2f35a91ab5ce4424a191269ad0f79b5d6e7d8ac8729bcbd5c7857410c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc06baa27a46929c9588f65c1a7df82b

    SHA1

    15e176a0a737b4d771714b60123e13167401e31f

    SHA256

    9790e5a2824676b7a8c56c0f002a5cd6efdb6d9eed727a96a203bdee5033254f

    SHA512

    b67690a777a804a644d1d7a15737d04172ba792468c7d96a3330c7bab8442a88a7186c7c36fe9ee108a5599ae414da97581fb5d12d71b2c446d583d83dff21a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c1a51d1dd3b5afe57a4d8903afa2e7f

    SHA1

    894d50b027f4a5311d647d72e3ac0cb58e9dd412

    SHA256

    d33265f3235a7bb923e1ec1165d943b7f604ae69453fee03fc0a63bc498f87ce

    SHA512

    86aa6340723c891dbb2ad1bb48d646cc98cdf741fda04faa4035b48dddb6ee0e27c00b5a32df6fa5f1fab7e0cec85afbfc80acb988cbf736c2af2bba3a2c37a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    036ebb259b1275244c0c3c45dd754793

    SHA1

    a98176c24feba9ddf242a56b732a27a7540d903b

    SHA256

    2f848a56d211526677872f51203433429f3364f7ec560b82febc0f93a721216b

    SHA512

    7dca917bad5c097adaeebe79dce9e243013f69162d9da213389eebc34edf00959f04549530f58891ef910f678b716859b913115c62889476948c1e5e8784968f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58ecd2f60099cac1177c2f0d6c329ce1

    SHA1

    5945ab9845fdf2b2c7b2447b7f44f2c5fb95f342

    SHA256

    23923aa8f329ef5b9901cf3134a1ca17541884579c658297d16f04f824bfb34f

    SHA512

    ceb602efb28e94a3603813e2bbab55a01d1f45418aaee1b3be5510e8aa3a1ef82b0f0c48ab26dc57bf261d347a32958056195b52b5dc818add7ced627d44f3d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83fba57b8aaf52f16458a5aeed94ebda

    SHA1

    404a726fe3ed30b10e66c7fdb563b39a6990ceee

    SHA256

    7b551b35e42c3341a2fe73770ddfdb280cb1a9ca54a0051b19b865d76b17ba83

    SHA512

    aa9920b2cea95ab4bfdbc7084543f147c43ef084c6bdcf0c10093cedac89cc32e3b465a2b64fcdc95fa1f2b2fc5f60352caccecf4b6c77fe18c8ba9b0db172ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    76fb5496a659b5a244a5e99dcea2178e

    SHA1

    49e61dfb1fcb0300a19a334f476ddf70717fd760

    SHA256

    71ac2a221a9c640bf1ee90c458565cccc4f52ba730385c4c181d97610edf6c1d

    SHA512

    16167c934a5b840038915ee382d488643f05e972c85d1a466f1cc6d20d5c14d29a66554eab7168270b801a221ccd642fc0e672d88e68f3710013147d4e96be03

  • C:\Users\Admin\AppData\Local\Temp\CabC870.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC93E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1272-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1272-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1272-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2112-452-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB

  • memory/2112-5-0x0000000000200000-0x000000000022E000-memory.dmp

    Filesize

    184KB

  • memory/2112-0-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB

  • memory/2112-23-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB

  • memory/2324-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2324-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2324-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2324-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB