Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2025 02:57

General

  • Target

    e2653d551a0e1756ffe48974a89b2f68130de9c47a5b5d3b30ead6907fdeb6fd.dll

  • Size

    240KB

  • MD5

    9adaf688344adb332c627033be9a6a50

  • SHA1

    09717ced4134733d1d4432075d4a54c8fd21b0f5

  • SHA256

    e2653d551a0e1756ffe48974a89b2f68130de9c47a5b5d3b30ead6907fdeb6fd

  • SHA512

    c0b6132b70ca697bc361006f83089e4c88b0e1d0dede8312d82425b3ca5cc2b8a8666f510a1abe54f420dda819e565d7d6d41148f8d0447ac004dfe2fe96f718

  • SSDEEP

    3072:zNm5KCdK5ribuwfF1Kn2qHVSNEJLtWuCIXWZdz2t6e9532seOn4QrlA05TaUjqt/:Zm5KsKZU7f8VwNQ09IGZdhivYUaneDu

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e2653d551a0e1756ffe48974a89b2f68130de9c47a5b5d3b30ead6907fdeb6fd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e2653d551a0e1756ffe48974a89b2f68130de9c47a5b5d3b30ead6907fdeb6fd.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:300
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:300 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1288
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 248
        3⤵
        • Program crash
        PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb5183e1c513a6c67ecf24ef17abe5ea

    SHA1

    0b5ac43e43e1e7fbf7206c984e64bf99219803ac

    SHA256

    b1147098caa82471abc9490000e9659037c979d2c52e71ffef7b3ccfc1a4eb6c

    SHA512

    91321384974e221727cfca5841ec45c8b8c39be4546d5e0ccfc349b33ab3cc67e8a716d94a02b5705d10566f01d1b6b2c1f7f365ff07d603ea31073492b1db76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3da33c6d299c6a0ce03fe4689cef1486

    SHA1

    7bc2c461dec4477682885b4a6eb7269ebf809e09

    SHA256

    58ff5e9c9796978b0eda4cee22bb3d663b74864b50c7fe15070f5a9f9c3a73fa

    SHA512

    b7e64bb2e413ab2a06ac4c93267bf2787d99997f0494f3ec6a5fad9644e27b86255f1f4ad12092ee098053600f8494507051aaadff416a8acf34f3dbb88694a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ffe503571deed22aae493a6c8ae981ea

    SHA1

    f0d35d72d36acf35addc8bcda00ae5e006ff2a83

    SHA256

    3a7f4233ac5a86b19c4a349c98c71044b992bb1386ea1ff8fbf65916f4b66423

    SHA512

    c6804664fb984b5d5cad3bdc3a400ba1780d207d851838e08e90b132fd420798fe5ce7a8a8c41eb6e71c27c5a1cfab51aa3dd10cd3a1d3a80e4a7d06f9f7dc0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72f2b3cc7ad40b56f1b71666bcaa7eb6

    SHA1

    a128e12e7354c1631317a2efcdff9b6f379cf135

    SHA256

    e94fba6d308b680454f498d62aea77c926f05e42358b8ba487b2f4ececd7e4f8

    SHA512

    ec5b0546c3c1908832e53c182b74c64049a1d594477373fe50562912baa2bf61b0c67c73e0d22c2085c3c82e008d7a6451229fd2182c6272255879659c6998cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf7acf6221f6f9122071ac8fe037d493

    SHA1

    b162f1719c7b764e18d031fbd20e2d774765bbc3

    SHA256

    ea4333312c90284bc50802f589cf0bbcc6846a6bd5d8ca263f8410e46983fa6e

    SHA512

    1fdee5ee0f78df08fbae73d7631c00f7aeee3f9043099199cd5f7e5fe857df80bbbf888deef1086cfa5a5a24bfa0b4e95517b1715daed33365c331d4f0654e58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26a7b393e8932ff2b84a421409dd9ee3

    SHA1

    a227b5fc71ab948378f3c608df55cab234b8a9bf

    SHA256

    b7e256d91b2cc1e67e9cfdb22553cf6cf816884ee968565dd7a8d79c5cfb61b8

    SHA512

    ce0659e9e08f33d361452877dcfa8f73ba1287e84f80373cb5d45c3a1678ea2b89be41acca907f70446bef5145d968f002718ea7a222ae880d4163231f587d63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b96ef47ded73dd5b34d5c50aeda65f1

    SHA1

    2d39d5a36d27480ad05ca2d458b9c3f128f30f9c

    SHA256

    75731d3b0e841994f09afe50171fc4b975c84febb7b7c52b5a228770fe0bf5e2

    SHA512

    b38613574329b616f875b1938c440a2d59bf371ad547fc7e6440329af681b6c6af06e134b2f0b9415dadc2a7cd217e42a6647f357f1974d6d1ce462587747537

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f9ade1375bbc6dd314d93ea1b322926

    SHA1

    325205f185386102fa62239abe666a37865b3c25

    SHA256

    c2f8f95eff834c7547dbb2d06956616d7c7dbe1def7c2e214fd24200ec227d25

    SHA512

    f7bd747f420a8203fa52ebab2e57203492356d919ce9e7cd216f114ab05cfd7afd612b3918d02c483b1976bd1a9bac86e31a06c3560b547d989f1e1a62aaa6c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a74abe1420d668bc18d81bc2b652ef0e

    SHA1

    2870810341a2940515625308306223e3c9d85f71

    SHA256

    9b583625d9bcf0b1f179c17ed59902b5131b1e08b6363ffa3d48c40e2266552b

    SHA512

    926652659310c96361f681323eb79906a5d8a3aa48a659910bd62b2286ff04c72c05c35211bcb0286064fcbc920a2e3e6193ff8b914e5ae17f8de6ed0ee62d42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04ea36993a13b325642de5c32261bca5

    SHA1

    96d4ac49cee8b7b514481f0f288a686ebb68b5cc

    SHA256

    1efdfaaca626dddbcf8cdfba06bbd4f01e8d009d72e76bb5992c9d93a81cf474

    SHA512

    d0c0ccd7796291c19e9b5a620673620c683c3ace6e8fae7ec4013b436bd844f4c83bafbff57d0fe20ca41b3f1ebe53c81bd88374ce64919c2015ec2c8d2c8b3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e79ad67eda329b3e9ba7d2729d34b219

    SHA1

    14416ef269bd2bcf87d4897405092f10d1ba14f5

    SHA256

    5abc1a84a1c15d622cf216cdd182a229b07eaf8257b49dc782e4268a91da93b8

    SHA512

    86c96c4e937b3c3c6ac40d561156be2010caab7e46a02e3ec26176820bd11a639d2fe19fa1710d79c3a2e3157d5d188d59d177eabb3dbf215e74fd2a381c6c4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8dab2bdea161bbd6b49a28c0e0c9407c

    SHA1

    9c3a04216ec955ceefae3c8b95ad12614f9d0fbb

    SHA256

    49cb7760aeb7825d6f9789cfd3b333be9c808f870042c2c6dcbff22065d42879

    SHA512

    9f671cda57dfa90447040bcdd8c7b0e5e6dee3d519f3e855a5d148670f17d25d5b69045d451e6360d1a315fc3c9013bf840cbe65291a9d4b57f896e808e893c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    994c51a4ccfd1ad50e5f1f88f2fdc058

    SHA1

    1fc3c5c5b6713d1203f00cca6b2c48df570dcfd1

    SHA256

    d63b6a25c324564760c8370640762a076baa37ba049e0c7d6db5a30db440526e

    SHA512

    d9f04e4713f9523efa0796a3d87a9ee292c594bf47bff82099c1ecfbebb745db577d8c18570d0baa30d6a018287ae31d5de8380411ab90f9651cf9cc03629c4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9d7aeb0146f1b6e00e883e2605ed9bc

    SHA1

    27411cc9b9b893abcf01ed20015ef48aedadf25b

    SHA256

    62c64e1f64153c25b9ab5db8a6c211d936ed617c0b8c62e4d5597fd22301f11c

    SHA512

    3696a64e906214e45eed3c01fbc7dad5da28455b1e9b5d2bc9690d5429240261bb7252abfe64ebeb74b5039e5e1675ae6a6c826c4e8360e4a7f0504f907ad71a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    039fa0735af6ad0728b3fc501db75639

    SHA1

    a318de6d24990f49372982c82b19ca6b1a971855

    SHA256

    ed30a12c5e0c338b7163871a225ec313db9b8f4ea3a0d19816226ef5284b6eda

    SHA512

    411c8ea426c625be6c9b23087f075a942a12d78eb2eb0497311de869e0eb03a18a581b77ed2955bc3ff54b3194da28f493ce0fdcd7d6542e05e6e83c1e1afa04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b07fad344d0fe18f205441ffe7cc9042

    SHA1

    e1db8b4215428ab4395f9672d96595ced50c693a

    SHA256

    b9be7939853b3865063d4c1fb323f647ad8e55202eae2391ecca12a2e8a69c45

    SHA512

    c03c33d62877cd90d93e6d6d801b6f1a2c3c827761adc02395e65a1c65b6f7851c29df583a70966d6c639d53dfa65d96f00ef34a20e039e0eba8b217247012b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf1acd35b91847d7148d0c960a7d6224

    SHA1

    dc6953627970af7e374b41d0bc02ca126213458e

    SHA256

    018305479c9eeb740eee347f32f50cd266e1f1dde5e8621fc6f13acb7b4a2444

    SHA512

    83fa52a9f7cf1896aab865bc3af3f04dff3d459a5817bb22ae8c574dde72a8156c767fb9e81a820dc0bdee1c165bdc204b6ff37d41a240f1dbbf4c385f198303

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    847cfbe05d7ac02a0caae9b6aad0e7f0

    SHA1

    f139f7de9b0484bbb8ce77b07cdcece0bdc288ea

    SHA256

    9582d3264b8ca4d77ab289dd9716546ce602cf5f54d93454a44c4321bb77d40e

    SHA512

    accff0243d27df210e680e114284de1a18eb9c02ef8891866014399a419b057cb257e689e93bb5e511028925f3758386e9c310d85d7b93f4ba659ab5c300c812

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b7e215c30eeaab9a0d922ead90af0d4

    SHA1

    c494bb2deaa3661316d2670151d861036f3df0f6

    SHA256

    877216bf3934ab3406a03cdef8e3160a8d8069129a0862945f46a5346492aa3c

    SHA512

    702922224ed2661916ce665cf9f2ff74495c025dcd70ba165ab68d2df07345c7f4dbfb394c6778d532d8be93f80225e4b2176e3c41e09a9cf55704deb314925b

  • C:\Users\Admin\AppData\Local\Temp\CabA99B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAA49.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/948-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/948-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/948-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/948-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2360-2-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2360-5-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/2360-1-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2360-24-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/2360-23-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2712-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2712-10-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB