Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 05:34

General

  • Target

    82e4e79e5ae9b063785a509c36159d7948149dd52d95ae5d8f3c839c35151355.dll

  • Size

    1.2MB

  • MD5

    92ee81c66f284b58aa335d0f9c34066c

  • SHA1

    1e83e644e94e5d6c334cb926f385f42a7be89410

  • SHA256

    82e4e79e5ae9b063785a509c36159d7948149dd52d95ae5d8f3c839c35151355

  • SHA512

    2dca91abd5172bfd0aa513e75018bb09f66ce54c8adc0605ee61a46a0309e90f20a6838789de2416e8f56e63cef44ec3eae3d52010789d4affdee402b3707917

  • SSDEEP

    24576:OJ6IbKKgxPio/y/baxCsOWJLOliq5Bn4PhVvpVeyJYd6N5bm:hICiaxCsZRv5VvpVeyJYdS56

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\82e4e79e5ae9b063785a509c36159d7948149dd52d95ae5d8f3c839c35151355.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\82e4e79e5ae9b063785a509c36159d7948149dd52d95ae5d8f3c839c35151355.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2260
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2912
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2912 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3e300b2183dae9da0a6f120322bb54c5

    SHA1

    e9919b7b77c3051b82b1abe06d00257dffe435df

    SHA256

    9ac29705b9978a3967420b11c7500dafe66341e62c233fa26cfbd85add7e2818

    SHA512

    693bf4253de7b5a7ace0b50ad984c60ff539bb58724d11159ed069ea413fec645b17d7e1476425f02a44a6ce2493ad1be18ca0022d2513876fefffb4f8e17b4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed3d2b746d1fa51d91c1b8f30c92018d

    SHA1

    6acf711d99dfb27dd8e60608dd7eb2b430ebcb0a

    SHA256

    8f0573c01f9d9372cf02e3f0c785e45f650bebc9052434ba1b1f099a8843ac52

    SHA512

    d10d2488de1c015f4c217ab61a4727ecda63afeac67a978e2169241fae8d68955cf3b60c8477da30082f84467375b5add5e4d4a2ff727602c7850fcc14798c46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c25a4a3f1311e09f4bb3524ff55aac7

    SHA1

    47a23d56d9f708806c1f9b846342ee2975b1cde6

    SHA256

    6362a4b66a008d8e4cdbf7db974d5395dae67d4ed4452b73586abe44d9c3cf7f

    SHA512

    f71c0012792f115b480f118280b957fab9b6f0ce6b354cadb55cd05b7c2f1b61c5c52a75449ced95e1df1f8184870507c897788e4532903f797d8af3c8112487

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b283d427a861d25bba4b47ccacb695bf

    SHA1

    e79e739232e0c78baf85d05022c78043b42ffa18

    SHA256

    30ec3cedc87a1fd5b9c7a1c49395532d45976396794e839b272dcb4e7b3e1e9c

    SHA512

    81a858f39e99291e87b5d8639aacb4b2d3cc9c5649c91b9f092ea1cb3c3945c2dfae172c47c4b66f75df82a96a50f3bbd2a7ae0da5e43d1f54ea7c05d6d5248a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    652804c4fb8709d8cdbd3a6b3452f72f

    SHA1

    50fef4446635a3a02b2ac6f9c5ccb9e1fd4ff681

    SHA256

    1e8a15e80ddf9f4770e0dce685b4a829bdd414bbabaa7f064f29169b896091f1

    SHA512

    252d30ec99e93e68ba4010dce93cc50c034bba8562c0f8d4b0ab3e8e377a8d97b8545551dbf01f10b5e08d995f57ae594dadd90425b6101dca442c71196c74b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79188d312fa58e2ae7fde45e1b4b697e

    SHA1

    10764e00f537c93b1effe0a4ccceb8c873be2f0c

    SHA256

    c617bfa9340d1209adbc49f03a1554443b320c5ff5d366550f4fac5048085430

    SHA512

    2eab059d52b2fe68f440091a9b610588c11df0e0fcf0e9fbdf36c1dfea55b9fa2c68b946435f7f14dcff9897c8a54aca64fc6b541d54366629ebe5370a2819c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5b9710bdb8e910f6e82d50750f7e869

    SHA1

    47460ae19642f4a2c0ba2d6e6a976825cdaf7434

    SHA256

    cb3a813754e68fcf5c97dab5c654c37c7b8f74cbd615312718ffbec80c5e42c1

    SHA512

    b566aeee5f7b48e6a431c5a630dd5735792e6d415091c1a2653efb94166996ed2be8637ddee9c6022a8fba44360e1860c2f4afd25e945d4c025437826db11a42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1a886304ad7f87fd3e22b88870ec1b3

    SHA1

    e8362d06b2e3e79c4ae4407612506fb71c188ab4

    SHA256

    2c186efcf56e3756f67c147da68b87bf3e3ab3e670521d4fa8abe65a4bc55568

    SHA512

    ebef3bac9acbc5262928debb169de6dff0540c3cdd6427e6b12791c87563920299c34b5957cea16e156daf85f850a05f645d4b7b9b243d05b7063c446ccc0e08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f006e17fca3ac108d7ec50e705a1aaed

    SHA1

    d79ecf25197d7e783f1b9253d2903a877713b5cb

    SHA256

    d10ed93eb9aef784d94fea940d8c5323b2209ba87bae7d32bf3626ce5718738c

    SHA512

    61e5972600fee2831b57651a7dfa3e33fd987f0bf38677ed5737b42a0cc03545e3543f4bdceb858b0c76ea29db114bedd4e5b4a6ba0359b81d825dc538fc8276

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7ca94786161b35ea376e13a9940b53f4

    SHA1

    97f98f56757be1c027868f57068f9787981b8d42

    SHA256

    3321de573d82bb3cd6be1cd82ac215706902173c3bd512de5bba82dccbb55af1

    SHA512

    bdbd2455ee1b513b4334924223b95bf70a759af1119875118a390b2fd5f2232377a6343e5109a671f720d0df5ea69bb45351dab364a175614c3e82b018ce2753

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3e2ece4559d0f1d32905bf8aff162ce

    SHA1

    81798752031882fc51860681d208459778971676

    SHA256

    cbddd7b5ff0ce1fbe247f2778d7dd18421cc4d6015c842427c14fb609198202d

    SHA512

    b73466646521a8dec342d7ba199905f8f4bc3fbb0b75e1e673ec8838c56a9ddad41179f0e6f1237dad563ec1292d11c02aee7f3e0970f65a343f56cfd3e78583

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ca629659c16d23475a65c7b82dc537ce

    SHA1

    f9843779c1de7763d7e4af8b8fa0b11d237b957b

    SHA256

    1e721a43b7957e604f45dca5c8008eae1fa8fd16346d96289b193d51adaebff2

    SHA512

    558be0954995a654452c9321056aaab681f935f7845bc78bd426adf2e9e44730cb230f56cb8706fb9a4d0430bf78e99bdaf7ccd418c7fd9f45506936058cd6d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc1877ad9de160a869db765dc356710a

    SHA1

    f54a9d63dd5145bda766d0ae0ebe6d2fef75e139

    SHA256

    edbe1adda8c4a7651fd6dda24db604bffebb272165d84e07181d2e63aa4e77da

    SHA512

    69b1e38050088fbf089c9180bf66553c2c5928fd5e869d78a125239677b978f3da249c90d184add34c15136161493cfd50333ec0a0c8b2bb979e63925b56b385

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46336a2867c46a9121a7f63abfe66f88

    SHA1

    395beac7f63abd9e325fdc574a968805f0ce54f1

    SHA256

    a3041e1be037d8373de741e7a348c5316ec237bbc2b91371464679c75099f0cc

    SHA512

    2c43949da2805edf023106f8af7a257e92c973eaa4eebbf66c0ca58c236830a8ef49f57d164addd6420b0d2369de678acb38e6c2a6b711c33e0a145d3e6a9caa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e7bfadd3bfceee8028bf37af845d357

    SHA1

    c179e88750a682d322dcc293f285e08dd28c1cbc

    SHA256

    40e06abbe18a946dfd216c51219790e84ef5ef285ab3727010e2c5144d289d86

    SHA512

    e36d24df3bdd3f6190f92d649fc82b889c8e12ed8f348e9054c4ee320a38828c83ca78c56bcf4f920f4217160765a9866011ed2bfe3445e92dfdebc2a7f5fccd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fff649bb766a79b4821c2bb03da3d5b4

    SHA1

    b7d2b406a2e8612e89025a90fbb8f2caa1684aa8

    SHA256

    3e117961b59c8e9af311df51ac1d6b2c95aee586962a675f114d8f9b00ba3572

    SHA512

    658e98d846822ea9458f9e4cd0804e9f66c551acc31cd6266ef603e6110449a21dbd0caa406b1b9e93db9ca7573f445c5cf48da92b97109286b29df5d2bf5a90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    423c3bb9b500c2e4a8a4fdad809b361c

    SHA1

    8423526076ece9f349c8935594edc6cd5df9eeca

    SHA256

    fd899282ffe4d45784d2a7df2aab138e53d029f77d31242a5be2b6b83bdbde55

    SHA512

    bb43c07363b53181ae5bd953274f2673dc9d660b8b596b0042d741c1e2ea1c8200069bed0832e8714e0df2efdfc48e1789403065418c83ba08fb1c1888d1b01c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3788fdd268d1b3e8006f573f1d57f045

    SHA1

    215c878a723535ba3ef36c92c6af4028a45d27f5

    SHA256

    c8c90f4dc907e66bcde913c0acc8ebe816da7d65e6db71b0be2e72f613859890

    SHA512

    d879d5a1fd09f5055d4bad136c9fd244d2bba3f459ab4bf2aba0b68a082a5a067ae1673cd3b41900ededf5398e068040dc16544a78209d51ebe20442fdbe0a71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af11b21233869c48f39c5fbe70b42322

    SHA1

    b277a41a0e1e103e0eb6d35f1df3c74dc4804395

    SHA256

    06cf97ae0277c82dad0bc0f2dd683213f3e2c70faa8a0d3b9d8bf598902fb875

    SHA512

    a1ec6bc892f0b10083f799fa77885634b4fe24ab108f2befef327cabbbe7adf755fd7170d8c691ac2831520bdddf66a8978d6a7ab590be7e9e7b95ea380a2018

  • C:\Users\Admin\AppData\Local\Temp\CabC247.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC2F7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1780-1-0x0000000010000000-0x000000001013B000-memory.dmp

    Filesize

    1.2MB

  • memory/1780-23-0x0000000010000000-0x000000001013B000-memory.dmp

    Filesize

    1.2MB

  • memory/2088-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2088-14-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2088-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2088-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2260-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2260-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2260-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2260-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB