Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 09:14

General

  • Target

    1bc62e0f8596d2a7062e4a133ee614700420abfd1963f345bb00efc4d48402bd.dll

  • Size

    1.6MB

  • MD5

    7ea754bf0ff4157e816924af2ba96c02

  • SHA1

    5c51e882982d9e68c3483c94be986e1306662f44

  • SHA256

    1bc62e0f8596d2a7062e4a133ee614700420abfd1963f345bb00efc4d48402bd

  • SHA512

    755c530841e153bba3d67369862955cf6bd8892b3db6c91ed2ee19a5534030740c81c7262edeef7d21f4b396380b45e47665b4c4349eeb685524fa669db66b5b

  • SSDEEP

    24576:L8vc0VJnXtBcaW+KpPrCnp6ZlR1NKOCfBNVlKfyiMp/WewR+YBi4Zy:qc0VJj4jKCD1Noz1p/aZy

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1bc62e0f8596d2a7062e4a133ee614700420abfd1963f345bb00efc4d48402bd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1bc62e0f8596d2a7062e4a133ee614700420abfd1963f345bb00efc4d48402bd.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2700
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    622f574d6d93608980ad708be90ce1dc

    SHA1

    55899641db957c6ffd20a48b76fc7b04101121d2

    SHA256

    f3981b5aa11447b6c20305516539fd505b30cb9f58c84b235b874d2b001501c8

    SHA512

    8cf5473fc2e5d976cbe5cd408d14f1d173768423196d2c18cb3fac5590459af963db2e456229accddff6687812788c142105638a1481d7638517cb7d3963e037

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2101b1272c5d6e691eb5cde94cf544fe

    SHA1

    8e60d7c6c6f4176ca4181e7658ea0e044d1cb3a4

    SHA256

    7daff2bdbae353313f6a06d65e497305142bb7be7cf3498f3c84993f86aa9f98

    SHA512

    cb69ee84ab8cc0f876ca2086027f76ccff5c8d0468ba8964feda9ab451edfe5db80ce0b7be1b770ef4307a101dc84830946925f5901ef2758970ca9fc138702a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29517ef0f738f1b7ce63b9e18249f415

    SHA1

    6292f4cb4cc02f301777a7c4c71abae45592649c

    SHA256

    525d2ddd4259d448d27fc2a8f4c24511e721cc2eebc2436f77d260bd0061f0d0

    SHA512

    b65430891db62a7b3060868a5601903da39a7941efa793387e56b5f33a177e0011667249c8beef177af4e978fb05325e2a393ff42995b884d3c15ccae5285550

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3b3cdc5e5766253999ba0f99db642f6

    SHA1

    15061c8adab8a46154a43294c6dd25fcd9e66004

    SHA256

    c0106f1e149295e7c43a339fc40ad5beff4b148aa0e2dd55cbb405903b24652c

    SHA512

    774bfabe3d1bf6b0847e366314aa9abb83ed7fe04ea1f1b26e4439573eb2391eaa333d8e4d53686a7caa96bf98764b5612b5443326af446924a8c5b0d3ad1033

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3b93e7019d287c51b80209ee683a7d6

    SHA1

    6399a5c1d804d621debf9af76d26a7070c701d4b

    SHA256

    a6f266e016d9a31d2013360ff4b50bbf0f322b72ba54c06137685c26a5d9aca3

    SHA512

    1a0ac4f962e4ec033495444085178a7a53ed822a6540a20e059feab18ca3466eb8f038997dc03b5424078939b4bc0c5b366c08c2a0e5adbe37cd0e46758b87fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dcaf8b1b8c1f4096386a97380b9e4434

    SHA1

    fd07f7b4e66917d3dc8533e133f801783af01f8f

    SHA256

    7ca4f2d016cacde18f925b6ea36abc45099222b424344ccf330c797a325e46bb

    SHA512

    1c228a686e7e2d5e0e3c2fd840f211913e8b52ec459836a9aff64d5da8fdb401d8958665d3bf431e0619a0947a743dd6a169c84333cb72dbffd109ec365ae4da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c254c459e6393d66b4b69605d2260dc1

    SHA1

    28c2b6e5b8c63450a2d9ee74478f8ab7d320e274

    SHA256

    bff405f8741a75eac7a6d1c2094f5fdcf1a04f5ee10e4e9efbeae33b5d2070c5

    SHA512

    e5ece84b94bc615b3c59e32d410ce2935e5192a1e1a43150fe6677e64022be1ebbed55d63c23356834b4083c046443f524807968d6758b1b70671fb2871ad690

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    70d1db37fbcd8e7ee142907c2a867c4c

    SHA1

    79c34ee3ca3024ca5cca3e3b7762d5379e8ec2de

    SHA256

    22ea7704987b749902bd2540ba259cd230aa1f943317c2b68f04eff872dcc6fa

    SHA512

    e552e97b64c13bad5f91d44d9a66f05eeebf780b70c96dfd6e39d097204077b3e232af4beaa36245580d90d06f59569eb8c946a255b4437150e8ca12cb4fabf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a05c68ebce43cecfb23308f5c646668a

    SHA1

    126f723aeca9b6cc908a5034b2325a1203222bf8

    SHA256

    38115a8903e31b8650c4d663352e3b59fc979bab00b09e1da2bc475d3ddba978

    SHA512

    ef869cb5595cb7b13f0fbf98df03ab48de10f911197a7af555bc36e33ca9135887489bac34abeb7213b803a2d4b7482836479250f736a10a737a183f4bfd7f47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3788717c68f7b8af6030f000506e5f9

    SHA1

    ad9b32ff018d715475d64315ad8f617553a8b82c

    SHA256

    f4d5830bcbe8a2f5cb475dca2cd7e29f104d989d5829a5b7f29009a1fe4d4105

    SHA512

    a2629a8bb2c6c65d1234b8f58f7c8ecb7ad54161613cb89fa6b86d8c90ec967460e891a2ae5c42f0b98bb0b8bbcee7754e82490e271bd32d4f640d217597c127

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8026583ef5eddfaf0de1f4b96c2ed93c

    SHA1

    1ec9f33cac13cae119f5325283180296f4039289

    SHA256

    6e697cf52033104e44c253afa79a85235709e6a5c0ab76af5664e07c363e79c7

    SHA512

    cd8fbe3ca0599aed44ab7725dd949a8cc1834902899c229953d16f88d5b2d3b46e693674b8bc6431c4359a9df81252e20f61b2b390bc764020769aa5333c70e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e7c33aa05c021e56a9833adb81732ae

    SHA1

    fd0959072f6a3de3b6ae65a44918e110d8e3dfe9

    SHA256

    db81f4fd13f9ff32c6c70e08bafbbdfb04181811446874ebb5bf6830d3a46a71

    SHA512

    3e3f64640f3d5863e64b20a0296eab45be98ff1dfb00535f39d80e3098650ce36725ebf69328b31ffca03e40792c206d2492ceb6cda803d70cb10251ba6274a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f42f014de99e6d12f794e3cb7fd63ec3

    SHA1

    de574c0002be6c13a6b0900a3211cf5517c8b2b7

    SHA256

    9b04f80c1aea3410b40b0ab7b3c5a91237918089cd8bec849c1fddb79fbea067

    SHA512

    58b184ed7354383ba2e7ebc8e8193ab25fbfbe256c3e0c8b157319839615df730ce105105ecf6a2e9cb28c139e71d1c03ec16858f079c32afa5d5cfd5f5fe00a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5eefe27c36f4d16235ebe5f89d50d6b

    SHA1

    e500705a031de0d2e1f18b5bd8ae89866c8c760d

    SHA256

    4e14cd3624f4092299036790d8e034890a5db955835d3e6ad7501a4947c23c73

    SHA512

    9aa670b8422e76da8255d540025400b98f010b39be9fcbd96a1fb17765d46e0c1846638b69d817b86c5706f739e4ab640489284285295740ae06641a57b33d7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2700b22db6012d2587116034fdd94d75

    SHA1

    853c746aa1bb9ae2cdab479aa92de3cb868378be

    SHA256

    a586693891f559c6dfd7882beeecfa52baded0ce95e4e07d83f2363a1bad3912

    SHA512

    69ef7873e27242789d47db4caa4be76120038f2ff04f721f5af0d93415a229fc78ecc85894145a8087990ab8128d2175a7b2abd15b7d746e4a692fc3b0c8497e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02679f062fc8f5b1671b3098c1b6dcc3

    SHA1

    aa790aa517d5ff91a5068d4338e8bbcbfc73f604

    SHA256

    d30d0de4b5e2936507d0c2e22d1a3550691d222b13e3edbe9b42c2d0cd01f8a1

    SHA512

    b9dd7029aa57487cac15434dbe73c23119fb786a15539fffaceaf8fee25f00a50a81ae3cd6b77bde5b368038612670f09b8f2ce318551e0d620a198941d4d3f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa4eee96be3556fbe207ee8ae69944a7

    SHA1

    ce6d3b487d61e61dc552634125bae2f8f55630aa

    SHA256

    c2a04dc1c04eaeecfd663f492b4343be1d74dbd7b6c2803bb3824636a434f568

    SHA512

    18c6961f6abd24ecc20b8d06f79d475ad3194fec85d56a9a884a662262120eb7dbe69212a608818f4defa04b494c15dd2872a2b14cfcb776e62c0f877c70525a

  • C:\Users\Admin\AppData\Local\Temp\Cab5FD.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar66D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2392-21-0x0000000010000000-0x000000001019D000-memory.dmp

    Filesize

    1.6MB

  • memory/2392-1-0x0000000010000000-0x000000001019D000-memory.dmp

    Filesize

    1.6MB

  • memory/2392-7-0x0000000010000000-0x000000001019D000-memory.dmp

    Filesize

    1.6MB

  • memory/2752-17-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2752-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2752-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3060-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3060-12-0x00000000002D0000-0x00000000002FE000-memory.dmp

    Filesize

    184KB