Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07-01-2025 07:54

General

  • Target

    d715164fc64b9f31ebe381a498d6b7a4d759468ef7e1c3760740e2504ba66011.dll

  • Size

    232KB

  • MD5

    ddf8bb80956cf7550ffbf672a462c5d9

  • SHA1

    0d062df57a8ac820764ca5bf0dcd1827b88b152c

  • SHA256

    d715164fc64b9f31ebe381a498d6b7a4d759468ef7e1c3760740e2504ba66011

  • SHA512

    a42673c8f733da151acdaa8ab28d0cedd531061cc386a6bf2b8276ff3bfb239362e5886e993b2feb4ea9fcf747d4e0e69ecb21f2a45c4b90fa683b967ce89dc6

  • SSDEEP

    3072:zgGSj/14efdVipm8Sqioag+/BOVdJwFqw1vFJs9suBK1FUMbRZ1Diwq3:zgBjN4oZOVjsAAFUMbXswq3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d715164fc64b9f31ebe381a498d6b7a4d759468ef7e1c3760740e2504ba66011.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d715164fc64b9f31ebe381a498d6b7a4d759468ef7e1c3760740e2504ba66011.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2660
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2776
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2776 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    814369397964aa752116aa9a95f0f263

    SHA1

    2483d34c1b197c1219527186ada9ec187a6bdf33

    SHA256

    14a4013142adc00456e88d6dc7c9f1cceeca4eaa59a269d0eb59cd2299170b3c

    SHA512

    b4060ca93b4136a05d37f0429d4aa9c5f333dc1519eeb7af16355d3d51951087afeaf1dc0c2b19e5b0327d5a83a61f7a22656d5ce7adc07d7fb23d85170617ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aff031ad7dfaa2608f1ff656aa548301

    SHA1

    880749bf450cecc39e184f50fa8662be261caae3

    SHA256

    2ffffd9d6bd8db12ac2c339399d8ae27be7ff5a80abf9ab58261032fcf49c9d8

    SHA512

    0f505a35d2bf3c6b417b185db7498c406a9650efc91c6d92d1a43fb2ea5841a2ccd7bff162e035e707c146b84c253972c00262566c405f8733393f1d1689fe53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0fc6db1f9ba77ec4ad7918665ac0170

    SHA1

    61af563aedc6aa82baca0eece59cdb53edf41ba0

    SHA256

    4278ee386ec878cf294e7b3d5c965cc3694105a9da297af659f910c6f3c9ee73

    SHA512

    55d54dc0c8918acfcb8da5da853d3366382a29427276d3a9f604a5b705fe37deb70460cc05ecff6dd7a2629c5fd8c876320da76cdfde3f9c03ed5de7a2705650

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc920096b80be98ea59e59e6bad6db29

    SHA1

    8a008e8d4d1f114a1d141e918c2f4cb392398a2a

    SHA256

    b162f93c5abab0ca22477bf20c076b03fd0f119753f4c56406aed570080fce57

    SHA512

    edb47c43df9f85812067ec1fde0a57f0b518818f2771be3d211e5fcbe27a45cc8579a1c8a483d04aa39fd1aeba6f537cb9bccde7e005b583af2afcc33b4802e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2509581577fe91e1d016537e1222a9b

    SHA1

    fee5b2e078b96634ebaf7cfd92c21d0968b44cb5

    SHA256

    5c32b380ae1a98975626c9a0aeb3b8a9c93ea4a3447601abe5fe2969d43a59d1

    SHA512

    c3a2d983d81121b374fb792929a4544eb5ff6d66eb140cda422624f203bf230ebd25686db74d677a1c47140b853291f5815e3220dc22563ad214d1b5c2248e4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b419e81c1d771defec75aac4c8e4a8e

    SHA1

    4ae668435b08979f9d5ef1aad7392288bc75ce65

    SHA256

    b4422bde7dfdeee700124e8b8fc45b1ac4d0f8f044a8f2f95269c450e3cff59c

    SHA512

    53d88c3d159554037e75a17f1985df03280559526c35d749186d0cb6811a0656f0dfec2d585cc3a628fa830f3cad8033a30e9741c20ed3e5073a65d8e242aa31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3fd3b26784637001de91d227c47bb32

    SHA1

    7964331d80c4f3e173a9097df8c1cde7d678d69e

    SHA256

    144bb90a9139d5b220a1c2942687bbda75889f929da2b089c7a1ba3a92be062c

    SHA512

    41c561b1cb17278f42871a5276be3d861d8dcf0b62638620114f8618e298ee0c8b0097844b52aee72d45d3cf87a77bc1d4bb647920aa0bbe36bc8187a47a3a7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5bbcc26f04685f1412a01dd1e02b84f0

    SHA1

    1e6ea0d3abc9e45186a765352242e5921e5fbb0e

    SHA256

    c0c494b04c3b3cc3e8a7c74dbd194edd47794999002b586da61ad2f327fe7548

    SHA512

    52d622ffcdd82f4eb9b3a6976055a8832c802134b5581e50d148b1fb08d5e054c07a988eec2700f475b18dc33f6ba30b1ac355fdce43eadd5bf425d4545a4389

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ffbcf66a420dda7f3b331d6e8c60ae2

    SHA1

    5e0e587bf354f198fd22ce9506a580e47f771a78

    SHA256

    02cb8e13b3d34aa5b5558b33470eac6cf828a7c12e1e7e84967bdbe5b44536d6

    SHA512

    8691c9b075dd9746ee78b6180054fe182c749daedefca66d0a1487079555b7a0ac78d820204bcec90b48c3562273931d0627ead7b6b31724affaa886efd1d51a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82b1127de8348610a7b5953341b2ebc5

    SHA1

    955f56e637822862469b2fd1f8da10c09308bcda

    SHA256

    12a037e98abd30f337c8972893965b2e62166bd0454b5f7d726c12513bd357a5

    SHA512

    b352b62f6e19d6095e7303373ccb0c91899c8f895dbe2fb9b3566a2366600c3447bb42ab4a072253c7ae02b5d3a1a43428f5a5391f49269b1c2cd2dc976fb257

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    345b1875c3bd79246a384fac0aebbaa9

    SHA1

    ff41bf9b957d45e95197ba8ed47ac87795bb3a3c

    SHA256

    d1d8903dab2bcabc229f3c0c223a4cdd13b8bc9794e0f7c665917ab49857feb1

    SHA512

    faa06b8aa75a0a59de6fccfa1c8ce092788f3b5650a00030da4f19c1e568ee05991cc96fc800fa6c71c433fd29af3fe2e1ed12d733ac4111a5a9129a9fc02d71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52d6db6b843a4cffab9bbbac085497a2

    SHA1

    d2346c1b03c202a49fc6c71be19e93fe438a29b3

    SHA256

    7fab98cce9c9bae28b9f2bcae4b0e87570979310bfc4b9d1f9f4355d64720492

    SHA512

    4f7a467347b14666da5552ed9a82947c05aec4c6dc3a96c871b4ba8f5746d8049396e4e991920a04ed94796b2c512a8f12b11bd137561863242f16c49a39a3fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96a189a0f5eb98057ddebee18b21de56

    SHA1

    73c22e51c8ebc30a0c807fa371d825926169559b

    SHA256

    4cbc1e51f7ea2c2894393bc875ca961d5634736a0e0cde0019272f21cea38051

    SHA512

    de8b2c0dc99a2a8722abb91ae0ecdd0b5a62f4ca1badb0d406a3649093d71c662e8f7a1c4959b55eb7903b6722aad3246955423667a52e82d8559413f350bc6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c78f4280a7cb36adbd3c21a9122588ca

    SHA1

    46cfd78e1ec27cc8a3de6d4cc20d989647854261

    SHA256

    cd15f543432621124db816d1e5c0bee64e0be669f506f55415253acb946f259a

    SHA512

    d39c0bfd583f17335a84263d4b00555950aa12309dc73e1f506deaf9f404901311ec6b61f229c8d21e964f61c8b57d88823dd0359c60c127cf7358c57965b01e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    552a6796b9cd2d4f976c35889cdc107a

    SHA1

    cf044897765c36a8118deadcfca84dbc8892d6c6

    SHA256

    2d16e056c73406b7c9d0f70effc517d3b5d96b108127c31fb5b41d68eb3ed61e

    SHA512

    98786a9297cebf8152a098e12004f83cd65dedc44f56e5aa91c5b52788161ce99508e48d315e46cf42cea0ffad98a7d4cafc8e4060b120201e5224c9cc5f33cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd34360596dab870ade28a26407fe23b

    SHA1

    ae4d527da4d47bc5da8b5e95f7896f23ebda44bb

    SHA256

    d28da8b1666d3471aa62f9683573672c49952ea774904aabcc1f50ef49b50145

    SHA512

    e07614b7852acf9efbf981cbae982ef287d7f78d38579168e8812e1b5c11555224752f7ae4010c6e6b0898f42db071d1dbbb4cac725a4c3cc42884abb3fefe9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e43112b083a40f140688f2c03b143cd

    SHA1

    d689983080601f8fc9e073b8f741522e3b39caf9

    SHA256

    6a40d703b1a7332796235e93370fa88a5ad30472b0cf4663fbc70d445a44770e

    SHA512

    b5b67cdf4557a79f2e42c41e539c91653364d15597d63698655d62956dd495d3fafa9fc4461d739b87a6e4322b58e231625f3817c7405d86edb3b345350b2c52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    910d3f59a6ee654f7af0039dc04236ec

    SHA1

    d91ea0cf40c1273b2c9594575121451372c5e4c7

    SHA256

    bca80b29c6072e9892b72efd5758881d38aad4f3913610f1ef3aecba55f78640

    SHA512

    984864a9b0c7713f1b0ed15a58d1c2456bd1120e211eb2d874ed7a686c71528a4a448662b841b1a1221a5872a654c71ffb09fc4ab075e080594b737af8bd81b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfc1fff7614a85ea485b0bf49756874e

    SHA1

    83e228500220ee2b772ca344239d4b4c3d88e2b5

    SHA256

    8c91bf1018775130c4157882c88eb4d2fbcf29e9e292e2c245cdd0d80e52c7e3

    SHA512

    061bfbddeec2f697943eabf920406eec6d2339865cf2b4218b8bfc6f96bac544178b2e2ae0254e2d982373cec5eedcd3b1d85c4ac56016bcdfad70fa1560d14e

  • C:\Users\Admin\AppData\Local\Temp\Cab14DA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar158A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2340-21-0x0000000000280000-0x00000000002AE000-memory.dmp

    Filesize

    184KB

  • memory/2340-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2340-11-0x00000000001D0000-0x00000000001DF000-memory.dmp

    Filesize

    60KB

  • memory/2340-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2660-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2660-27-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2660-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2660-25-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/3024-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3024-1-0x0000000010000000-0x0000000010040000-memory.dmp

    Filesize

    256KB

  • memory/3024-2-0x0000000010000000-0x0000000010040000-memory.dmp

    Filesize

    256KB

  • memory/3024-0-0x0000000010000000-0x0000000010040000-memory.dmp

    Filesize

    256KB