Analysis

  • max time kernel
    69s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2025 08:32

General

  • Target

    f7785bf6d9a311a5fdc8815c5b2fcd741f1b45598dfe2c996420667e6f1e99ee.dll

  • Size

    1.1MB

  • MD5

    e9e8d06815f75559f23b8fc8677f2768

  • SHA1

    56fe8a31b9b97d1a1f585c093e18ee1635d7dd32

  • SHA256

    f7785bf6d9a311a5fdc8815c5b2fcd741f1b45598dfe2c996420667e6f1e99ee

  • SHA512

    864bfce40f53c4dbf060c12e2920b9312ea90aab73d3de945b3cf399466e5dc245499986e5bb9fa95e5d79e57b186d656949b0c7912fe2a031500ce80dccf13a

  • SSDEEP

    24576:Lh7VARUqYWEfIa9PtxIsBteLwiaPApQoxKxq7z+Bg:mU5WEwaRTIsBBitpVxKM7z+B

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f7785bf6d9a311a5fdc8815c5b2fcd741f1b45598dfe2c996420667e6f1e99ee.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f7785bf6d9a311a5fdc8815c5b2fcd741f1b45598dfe2c996420667e6f1e99ee.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2240
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1660
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2188
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3032
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 232
        3⤵
        • Program crash
        PID:2856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b8434c8b952392a87f700ad067377cc

    SHA1

    e7e083ba61cdda87b1c3c058c9bfe65aa1555166

    SHA256

    6df55a66e337fa59ee518c9a9869a9a81bd7f8c38a426ed9c743a27b348437b3

    SHA512

    a774c0c7ea9d3cf70fd08330dad9031fe7aef12bc499df005e88c1e0afdbee052e330763edea3002e7ca9dd77860997689f1ed70173b84fadc0bb986f741cef8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab53c9ca32cfc77fb613ac1aa633784b

    SHA1

    34bc1ef112d88c1adef0c50cd1d6868d1e382904

    SHA256

    97a03c7cf75a43ba63588c40247ec300673a5324d9a7a23fe28115684912f87e

    SHA512

    d838c67d775bc7af7ce828a47d5453c34fe93cd540269471b21c508166bdb6ea6859c39e0bbfb754cd3cc7f87eb087d3d0af74f9f81744d08f1a16f15739c601

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    398539b4ad756b44ca1347be42a43349

    SHA1

    2c2a3ded3ed7da2eaa2fc915fa51b349460c63e7

    SHA256

    0deedfb22a2a68e272544cb8fcc0efd433448be8fd0a5f7a4aea00b4c5e3b57d

    SHA512

    c29f22661202fd75b59cd83c6200f5e656d650bd2a0a578917fec61acb2df3dcfbf4e3dced16ae32db4e7529b155e34b00c3b39c28466813bda9a3c644b3c203

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc3eda2ef7cab374df2e0f5aa1434467

    SHA1

    fe7d32073fc6f9b4be1da70af5506718ddfc5155

    SHA256

    90437974b8a956811c1221b91a1dfae315610fd165567e1333e88ee12786aab8

    SHA512

    6c772704bae5e57ea275cfc0a2e776e3e1bab6d53c1bcebb7779cdcb15a70567fb97fe97011d3af97624935fe6d7c720b5aecf1687ca2e516414c28f3cbba2e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    758b9105dd8da73bae4f36f33e6a77e4

    SHA1

    c3ebb1e2f0e50b02b4475afb4003efea35230f66

    SHA256

    02fdf2fdc7e106817f889874158119e5dc81ac96b41872bbe61a90ce5c2d2638

    SHA512

    18ce844cab305c3f823f315706ec2a610caedf31a2ffe3ef18db60c9c48a0ed4484446e93eb1491d9446f6fa2ed16fc57394f0aab44a45efc83a442c09be56c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d9fc132a9d54a9750893cfff87be523

    SHA1

    e3b82423d402cce2bbcb43086621b836eb4af6c0

    SHA256

    cd30fe435dcd5c60679cf03e8531ab2135c3196e69c6b8287d7e085ae4efe49c

    SHA512

    32a6ce30e8531133318b994437f705119563899db1c8f37c05d5bcc2a96b93b430790f6d1d5ea574e569923dc69d6aa8dc6b22c718c17521fa64393b54f03c60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0ff622fd82a4992abd0b37432dc8336

    SHA1

    fc1efefafc3fe2b5986881e8a867f87277d650a3

    SHA256

    1f89a92ca9917786b4712066ccf400866be91688439942e6de9365560de26721

    SHA512

    a396647d6df450e5680153b032b395eed018ab6add2d477ae736a77fe73803da0258fb20fcc53f86c14a5586bbd2ee8b441316d591898c21cfe2781d32d21fdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fea32a0074efe1a86f30b39ca4091c3e

    SHA1

    c07f0d8fdc8faa1892699f2fe1e65e352c98c6ef

    SHA256

    63c3644120c10c26314a5bdc5fa98cb35f19d6331006b469149f476d6081f556

    SHA512

    f07936fc9eaa828b64bd88f11993cd603b6de3796be7b84471b5b80d98ff876c79e88ca806532d83eb91d6d24cd22df24efd46b856a0fdcd544ecf476281aa8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    300081c634d253c50706bbe63d7b8ff5

    SHA1

    7432177e29568c6330af5400a5174e7991143484

    SHA256

    843bfca85bab14cbc7e900bb29be3688c5fef8b54a6dfde6dc81d8413de5f1de

    SHA512

    a0ac9da06985e5de8f0f6117bb043643981268aa061f19dc45d3fdb965d86aef75bd1b7fa3d0cb17bdbb0d39d6916786ca7966ba66a95b3a73518068bdd456bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fdb2bff4aa21b9837d77926e19c3b576

    SHA1

    042e0f1d474f260777c1b81f2a616a8a31094fbf

    SHA256

    5ed6ee69f3795d2f3615b4b97939985b2c2f405ac1491b30fc6dcfeec7a17f57

    SHA512

    1b9f92ebbd48a4e11ef50ba0ec058ba8e9cb0a6c72c9a9793d33f7a075c04b97140c2e56901d64846084955889cc8d076225dea12274a955176c620e4b20a7d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    195c84b2e1cf81b3aae3180a81575f10

    SHA1

    481184b9ee24736ea5157615fa2c7742f6c8e813

    SHA256

    64deb42abd951c3fa44305718924cdc5bba9dd0e157da11ed2349b9ffd31e4ce

    SHA512

    3726bf98e2ac2fb343e518119533be2e2749e664f2b3b88ac747462b94a2369abaea52dc5ec2f35b75459ad42f4ff2e669909ef30317913c31ec0c412badf7f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a137dbb51cd1e522f23fd3f691cf3e7

    SHA1

    693465455cdcaea8096ed16e9612dbb2ef647b2f

    SHA256

    f7a2fcb65fd6996054c780eb5093d4d1d0c34431a37f6650189f2a798ab5fd8e

    SHA512

    51d65425a03addbb1b05bc56402db2e227f55bc0b75015b73f006778988fae6b0d8983c1fe04ad687828ab78acd48e3b6c6b0d968a89ff4c73b59e374c7e2d51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd54fa352eb155fd5847ed94055ca744

    SHA1

    1d683db5003ec7ce775c0ab9e6ad08886fe09cc1

    SHA256

    9ea8338168393214a6bb9d2bab12a5649a5063bc632b7616ecff9f0db025a554

    SHA512

    20293896a1760f4e369781f3c1b035d5edf0f2c07a7e5cc4c78f58d09ffb38f7e46c19fa1fd06740ce6244ece97781fce513d0cd5ecdecba62ffe9b1b58ebd1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    23e9afc599fb0badefb71037b08ae7e4

    SHA1

    814c7d8673f6be5d88d02840cb8b42764a6bc151

    SHA256

    08509d4996beb008ebe26809b27e9c561339f4f5636dc32fdde65f9e05401e68

    SHA512

    ac8f0ddae00afad2fcbb360d567ca3503e4c0dff5382a26ba57519d2b7292df9274dc218b4f47e918f917a157ac509c498978572316bb57f407a8b408bc5817e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c0d1342cc659c1305ccca174fa45d7f1

    SHA1

    266321e13daf09b2ca61894a53f9c49227a63c08

    SHA256

    e86e271647d56edf41f03cf037c5cc7201a811eef853173fdb0d1b958aa298fe

    SHA512

    0a3edf535e093218eff0e8cf36012ac5aaffa9e5e31b62ffb07fed4609b0314c9c2c89aa380a15022a9497505be37166f5c26e582fc59bfc663e5d1af6d90761

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0701f869f5837b6c13078857263f5f8c

    SHA1

    4a70c7bdcb71e629db1547cc3aa55f7e89e88122

    SHA256

    db811a18a358385255b395f738470ef6bd4f26664416f2883cc8bb782e7388b5

    SHA512

    a001f7ddce0338ea7a2c2229a2de7a08946db6cba17bd38b6c057023bfc8be283e52acc560e742aa4eef2f9bbf5689328f11527f6dff76e4414a95ec64c4e9fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5cdca4fef18a0db5584a6937bb5a13c0

    SHA1

    b5a6857ce0fe579275bffd6ed2737d07e40e1465

    SHA256

    82c309d431a48207c5937f2bafa1118fd8233705dea9ab30f8a87f60786878f6

    SHA512

    625bdb1108066e66dbcb612399a66bd9f7e55ff6bf10720993aa7bc6104f65487d292afdab9f9e1ce256c416173f7bc47ca667290704b2e612ebe78b41738fd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8471928d8155dcd517855b7ad23564d2

    SHA1

    9c8324a24be2063b828eeb85243a780fb2c097f0

    SHA256

    02dfa1843c380a5280e9cc3243dfeff62b9ed2cb329b15e737c849028ab42109

    SHA512

    2781dd7441f63fc74ae7f56bc14cdada08d4a3ebb6a771150fee0bc373ff187ca3729fd58098b5a197f99671468d8672271aed4cd67158e187b06163e255bf08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    317f6c2928633a5fd6c9b9427ea1e919

    SHA1

    82f8d4c947d3d6c3b19acafa2547eb04e5753b65

    SHA256

    502562ceffed1642c67d1b3ed31ce9d99e4e309d5ce871091f76a123771db1c0

    SHA512

    d87db8067bc684b53d69a777c3a7d724897ca9ceea8d02d9984434ed383209ce1413c9ad3d32de09e1043b9a6dc4028568d9414744cf8bb0fb5184ac1047001f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df924fdee6ee1b42bd44caabab9308d7

    SHA1

    c65e3c9ca10e62ea19acc4495576607da14d55fa

    SHA256

    005e64c47d2328c6c211b6d0434f61ab3d2f153d7fa342f4908a8f0fcf29076b

    SHA512

    038557e7c4c3f9c9a1e7c5261b77da439f107f71c329abe42616e6355a0e61c84edaee0953f71b6bfd01dfcee671a51946926516a24d57c8ebfeabf0274affa9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    afa3e156d749ddaff9735b4d795354ed

    SHA1

    1ceacfe44dc77ad19b5b79489ca1536a46642fd7

    SHA256

    ba0014cd1906865a82591136a397b53218a897d49e06312f95dc5b685b7f9eca

    SHA512

    d7a03015b12e9e215226c115f07460d29ec50d29cceaa21f6e0360a9142ff4dc78663a61c58a8ca46536ea9d46ff4b6585f6b7a331f7bfbb3d82430d4c55661d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e129fda07ac04243ca8fe3c3e526cd4

    SHA1

    91f7e6d2f36fd830a930f7ffb56b68501b6acc75

    SHA256

    c04cdf08172b32dffdcd0589e560e1b50ecdc54e5266e5ca07f0b0e15d1be314

    SHA512

    5daafe2d19bd2ebc3bd77deb432b83f762222c4d974d72aba02a3e0cbea907c6e00419396160321128f9d18753b90924e6b3739f7ee5b37c9c6fdebab04dcd96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea95c98c5339d63e7c5ea7a9239ce8be

    SHA1

    c29874c8eee56bf412c2f5e03cfff212c1968a40

    SHA256

    9eacd262fb15ffe79850c3a4d16560fcb6e8d59268eb40aef038d682ec05a5de

    SHA512

    f451d8a144a54c68812239fe1e2f7e5edae1d39cbe56a22b7e7a3ad60d4b69e8f5a74f2ba3dcdac614816897c0311f1c32c2937c3c4dfce2a87731bdcb88374c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a68404eec70435700a3ede46b61df07

    SHA1

    6e677d7d7f9c8f82d22c4810bac4df340172ac0d

    SHA256

    1d290c0f6b876da2f855bcf515e28dbd58d87c59e220f6ab871234f7f2388311

    SHA512

    6cef6b3627401dae8c1e9c9b30cd9fb2c853c1c2990a09a89fcb92611481b5dc71894b05d943734b246ce80bd8399478f5d47a50505df987a1727896711b348d

  • C:\Users\Admin\AppData\Local\Temp\Cab8E5D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8F2B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1660-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1660-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1660-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1660-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2060-2-0x0000000074870000-0x000000007498A000-memory.dmp

    Filesize

    1.1MB

  • memory/2060-3-0x0000000074880000-0x000000007499A000-memory.dmp

    Filesize

    1.1MB

  • memory/2060-0-0x00000000749A0000-0x0000000074ABA000-memory.dmp

    Filesize

    1.1MB

  • memory/2060-9-0x0000000000110000-0x000000000013E000-memory.dmp

    Filesize

    184KB

  • memory/2060-26-0x0000000000110000-0x000000000013E000-memory.dmp

    Filesize

    184KB

  • memory/2060-25-0x0000000074880000-0x000000007499A000-memory.dmp

    Filesize

    1.1MB

  • memory/2240-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2240-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2240-15-0x00000000002D0000-0x00000000002FE000-memory.dmp

    Filesize

    184KB