Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 08:50

General

  • Target

    e4b27188e2ff75cd49b45f3ca3b25729162d002a31a859b4588fef8d302ba9bf.dll

  • Size

    1.6MB

  • MD5

    2e0e9a6675e3acbc6550502e3bc7ee50

  • SHA1

    09bd76d5fb28e7a6a599f2080abb6dc18fe1b88e

  • SHA256

    e4b27188e2ff75cd49b45f3ca3b25729162d002a31a859b4588fef8d302ba9bf

  • SHA512

    025cda9ae9c2f9b57847187f0fd97d739be613663c9d81b0114db9b221bb65be8357f9779208bb32084bdb35390ed912979a930b1e1bbf8f19a5df7a01231261

  • SSDEEP

    24576:m8v7VUmXIyC1m+KpPLS5lpHN9DMa4NfICXucJp/YDwR+YBUrPqa4:f72mHxzwPwvBp/GPqa4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e4b27188e2ff75cd49b45f3ca3b25729162d002a31a859b4588fef8d302ba9bf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e4b27188e2ff75cd49b45f3ca3b25729162d002a31a859b4588fef8d302ba9bf.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2708
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2708 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a64976a0b6c31dfe0623c4fd8009d78c

    SHA1

    88d1c54a3ad0681fc1dec354fcf417f3869766f6

    SHA256

    e0611e8a553ae5b57a7ed4cd1e481ce461033478103218410687758f4c66ac9f

    SHA512

    5a74c2dc8cb664c507532a383d680685ddb267206349b34c59f99247755a5b6c4c374d90931928a2580d3037eedeb7da4a99727616f3fda486041cae14db46a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7faed88e13cb30efbed5a6ffe670f51d

    SHA1

    225104efa2f6110e27e4008e698c295bbf1eb801

    SHA256

    3c262302af52670adfacea0065b41b52fdfa9a867b097b54141571d1731a7127

    SHA512

    65e87e5e702cdec285f74bcd94559dd97f0b76dbff2effbefebcc48cc500fa54f941e6626db74c0ba7c7813286430441b4ac8cadb1d125b757501453606526e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc28399cf302c957fbed17d65971f277

    SHA1

    39c90af9cadcb7ac21062aa88321d8d8dfe71ba2

    SHA256

    399c6094d3d204d9df055c0e39e4634390935efd5839175f499b54bc3242f643

    SHA512

    78d6dcad451b99a93886e8b6dd92092722847c6f85df96d92908e6f84633a5ed95c4f1a208803082973001d15b7a73b1d044fb5459ffb719f6089c9c68dbb652

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aba03408a3ddd69c92eca75b3aa03828

    SHA1

    9924d97eb25725b65bb6f1936b8c1464ab2a04b3

    SHA256

    7012e5144d17485165107288b2871bfe02ab71eee0056751cdea24d8a64b6caf

    SHA512

    8dde7515722893a3087c9432ab3e8dd21b52356885e28070a011fab2fab1aff7dea4638f30acdaa1e991daf56f3a5050098a56d2fe2e5da8333f205260422f69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92e11c6d4f7bd770dc0f9287cba9426e

    SHA1

    6c8c878c28bbcca731a7185b5dca999f1bd7ae7e

    SHA256

    636ae51a88c5683627289916c9055c0c5b9ce41a8a88c7b7a74ac67c7e344019

    SHA512

    67a2a85562405f74a5ac3d0c1458d22e491057271325c937b35dbf4470f19ac166c0c04208b67512bc61e765e854f1cd9cc31663618f5deee22751a23c59742a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b6f7f5b755117a0b34c3f2e61eefcf4

    SHA1

    453ebb0d6434d16192214559c76aa8275ea9dc4d

    SHA256

    762d82468f47594bfd2598b6e0753c60fb7f33973523832a41d8498dcdc7c493

    SHA512

    06a01cc0878d86b10ee83e9d9a82734fb1f9c021b3661bff3654c3a9c758f188d203d7ce63b852a83ea94a2e1b542379d3193bfaac3f77075e4a2758873c1e31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f6517e72d8291383f16a1af0188774e

    SHA1

    9fda5ca6ae456c7bf4ba921c9f9cd4d3b9a9a47f

    SHA256

    e3ca132c920106e2ded83c8ef8c6c7cb131f640f06d21ec76765ff4665816c84

    SHA512

    d62245c466cfe44cfbee1c409b5a705f194cfabac1e2437e2a5b20a28b6169d2e5913e2dd68025d3ad06113d07cd131a642d239415c2c9e4ebc129d13cac2be4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba6d4265e4bed6306a8c920b18074f6c

    SHA1

    b21cbc68fa0bfc265f41ae5fe18ee34425180a40

    SHA256

    1e21c0e9e35cb30ec3750970fdf63366e065bdde2d13d5e1f615cf5d83bb6d9f

    SHA512

    d14c009693354b343e9d3d3ce7357163a712bfa9ceeeca054a6892b56fb6c64a7ef84a72e6dc7570135ee34355db1b6abd211ef9768139d5c5fc74f024f01be2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4511713dc41d78d874f03d715b76b050

    SHA1

    185df7611a19dea3041c67cf0794a813f7b32a8c

    SHA256

    dec1f616908b4833d8d94d1a452e50e564be5ae241949c40247350e01eff3f0c

    SHA512

    518b94f46dc8ac23f006351ee5265a83d0a75c59a393511506eae93eba99217b37e2d6d962e578e3a785b24ef0d4ff201d21dea33304d75c3cb34a1430825360

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6a2633dcb9ac2b00c627106b85ca6c5

    SHA1

    c10a8719d49772bdbac32e8be8df7ed4ec20205d

    SHA256

    b6fe5e0d83e34590e1f08661a66b968328a7db2e2dc5beeb7544287216112277

    SHA512

    da928d0e910de99af23ae67469ed64643083110f6f3ec5ccd2981cb9a507477cf69ade4633c81d0d380a2a790c2a885fc66f58fde669d9db42e124a9b8ee390a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e580aa13bccaa5beb9a880deffa16b98

    SHA1

    4d9ddbda7e98f7f674a324122fa45e2d41f3a58d

    SHA256

    a80a09256e04f6687d13a8696546403389085c7550c250974b89b67afc716ce8

    SHA512

    a014856b5dfaafb61fd632a7a5eea3fa5603b80ac6de8964092b5a93486f10377c9a546f905e3e957c5a8f83caa605226448f1ea58bb73b894dceb387fe8aeb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b52034ef04681656b4273f1cc13221e

    SHA1

    96687039b640bdb4d8d1a3d4b274a9c6a8015824

    SHA256

    96bc3895d1dc48530c8d906fe38a11fa4d95619d207656ab1781982d148e4ca6

    SHA512

    a0653b70fe62457b56190e2695c565c8e45e82738cab53ed2acd016095103da5f9076e66bda1a511061fc2628839d34c66fa0cd2d3c2d12f42d6edc2cd3e6cd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff9d919fe38123be689ad7c00163c779

    SHA1

    8feb385edc5b7fd5649806517224629a28f8c939

    SHA256

    ecfa947d690a658f448ef86f0509c54c45aae017488b1d25e7dec9f372957223

    SHA512

    9da93cbd6875e612c916f30090ee40099aefce8590e8b7e39b585c5bde14f9d4336f9db0d2e29a48c83d991634519b57a3365b2880c2ccfaf9e8fcd7cf321ff9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0eaadc3d0abb0dbb608e76f85c9536b

    SHA1

    a518ec59bd9a7eb5875d607afe71e30c2c5e5296

    SHA256

    24590c273f93bad46d963ce70221d51173ba8169620d57a37c5718810128a62a

    SHA512

    0c1ec55f84628332e752d8324441c1cf4ad9ef56c807f42daf61b4b1973584abf091a9184febf19a83186f261dff29107c603d908b31f804e25a325ab28cbba2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a96c1d5fca6b65128c20474bb22e11bf

    SHA1

    2242c78257c34e0f8e043b45082e61738c8c7136

    SHA256

    4517d969e652cbd08fd23804c85c256bc34c452b5e5dd1e31637d0c04b59b4e7

    SHA512

    50335988ce7365f5e6f8c64e1dc26158f4c921240346d0c4d5a5e86e6086ea3dab9248235c051ca08b1d8a2a9cc6e4e2f9515143fb8332cd010fa0070074cf8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    939c92e1104651a9faf62c85e5ef81ff

    SHA1

    4c9061be83c670f26a37b8529ebcba317df35d8b

    SHA256

    a7c113716d91842249c88a0bb211ebb7b81cdd95d0c0d1aa1c43c0cff0abc327

    SHA512

    0bcae34d593ceaa8c8c65af500bbd79c0ef5653de4618fb92e902a8a6ac7324c83ea3f767e204496aa0ae63733fce8d0345906573cb9ac004cd2b40fd27f935d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08599fda908b98def6d372ad114c5b8e

    SHA1

    4555cf7481b103de4ec6396c846ca40d75d4c456

    SHA256

    5b0b0fac7fc0b43d1d60836b0726e19f63936aadf220746fa79d352d2c2610d3

    SHA512

    da3c4aad6000fc7594970550b490b7d674318995ecedaa85599df8a0aa9de246adbc1201938f02ef2b9bfe6e60f583d42f57ab297387c471a8a027fa73749707

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    794ade9d2ceadd4d0863df20fe917878

    SHA1

    8d90d0f2e6257614a2a429004fc1a7c893328a42

    SHA256

    782c88b017fa2a6c67776adcbf3ea11ea7a1c09d5c8261240bccd0f94e619067

    SHA512

    f56f7f756ac316fb7ac4f04b1bd8eb64e88da3978957658c9e49f309d29e5538c3ec42cb218616c473e27e96e3bf299d56788365b36f88baa2f04261e768134b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    64d182d68a09a606e806981ee2d92b60

    SHA1

    3393a47ee5593d7363bc7646f97f429b6b08d77b

    SHA256

    0d5d73bca6e35f3eb8134840b677a8607d199b50b135a3f916414b0955022fe0

    SHA512

    51d7d4706719466639895cf736ed068f3dc7db8c18205f705f892393c399640b334141b7d6dfde665b5fd4e8f80221e555f5532a0b839ded71cc0827aeee4355

  • C:\Users\Admin\AppData\Local\Temp\Cab5D6F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5DC0.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2688-0-0x0000000010000000-0x000000001019D000-memory.dmp

    Filesize

    1.6MB

  • memory/2688-8-0x0000000000190000-0x00000000001BE000-memory.dmp

    Filesize

    184KB

  • memory/2688-1-0x0000000010000000-0x000000001019D000-memory.dmp

    Filesize

    1.6MB

  • memory/2688-7-0x0000000010000000-0x000000001019D000-memory.dmp

    Filesize

    1.6MB

  • memory/2688-5-0x0000000010000000-0x000000001019D000-memory.dmp

    Filesize

    1.6MB

  • memory/2692-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2692-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2692-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2692-24-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2804-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2804-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2804-12-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2804-19-0x0000000000270000-0x000000000029E000-memory.dmp

    Filesize

    184KB