Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 23:40

General

  • Target

    81456427fefa1d0f055c77843aaaf2caa8707400e65e67a4ef7ad54f3232232bN.dll

  • Size

    2.1MB

  • MD5

    9de37362db2190a6067e7ad992a36d80

  • SHA1

    881f8f96f99043fb6121f1d71db278e7c172dba3

  • SHA256

    81456427fefa1d0f055c77843aaaf2caa8707400e65e67a4ef7ad54f3232232b

  • SHA512

    33ebec20cfdc314dd203de9c2ded33810d88fdf0a861760e5dbb0ef014f29e167b8ce63827bb074ae35b70afe412e8e1c1eb5c4dce45158effa158b054f3ef81

  • SSDEEP

    49152:2EpuAFRtLe8b259nkryxnd+EaXHOltbtRVINo2ECRR6Hy:NpDFRtLt25Pnd+Ea3wtbtRSNo2EOR6

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\81456427fefa1d0f055c77843aaaf2caa8707400e65e67a4ef7ad54f3232232bN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\81456427fefa1d0f055c77843aaaf2caa8707400e65e67a4ef7ad54f3232232bN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1588
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2788
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2788 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f36e05364b6a9c4522171865f8bb4e5

    SHA1

    928f73e36541c0ae7588e1af75daba78c0dd6726

    SHA256

    1e29346a5d94231b401b9e1b3fe786f3ce915c43dbe167ae4c8e3326b1363c4a

    SHA512

    ee87fe0bdf886d32f2eee148adc969df9ff3d58a35b87a6b6e3d7d7dc4a8f8ef75d72ab764c0a607f54b060743a93ba09d50c4bb893806c39b2a032c91665d5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ccfb380179c3d6e0c9f5ab6a94eaba5f

    SHA1

    e79b51bda75d092f8f4c80bb7f8d625ed3454f4e

    SHA256

    ae32af5791b2196115e2db3151997ea4f188f2b4da43cf94bda675a101e6ac2c

    SHA512

    8b09945f997c323962ab81b987eb231959becc04f8abf74d2888b0bfb55e7665571bb63555fb7d43e9576eadc911f2f0568a3b689a031ce3c320841850734455

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd0533dcaa448fe34d61e157b2485c94

    SHA1

    874f90ecdfbfda2e352941484e2d15d422e5f623

    SHA256

    d4b0c42224cf4ab04cd7601dac9852469bc9022e0d913bc5c18cc0dbff2f5d2e

    SHA512

    b4bfa375a736af647bf7038d1c342d7d6586ea3e1692fbee5fac23c782ffde8bbf5ed6fcc93667adfc836eb8cc24192b46c0fdca442aa08be49fcd9466a3fc5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    819214d296734b5a4b88f39ce36a4774

    SHA1

    593e0ffff760b38d66d3c395f5f9a53682e4fa9d

    SHA256

    96a855507a18c215eeb974a8bc810cd62e2f67f9c5d7edc33ba0ab39d48f4226

    SHA512

    72c305beafa1260dc71443c7e232bdd126691b640e06df6841b65affe915e5288f326e6f1a7a8eb7b951af6241167692eb177a707536d5f0afc72393e800f033

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    faa627b433ca60ffc76364babdb2c672

    SHA1

    42926da35555467cd35730cbd77775c56f85acaf

    SHA256

    51d2d07f446d3dbdde68a0581852424a8004e165a6e18b32eab03a8a1091dcb2

    SHA512

    c64bd47d3556e318bca025ce3e1b74c49b4e28e3710996361f5798c2a36aeb485d34b5a328a557d6924e2a02a64a0045cab6b588f795d1e5468ef0db66cf65e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c95a3a9ab83896589dec3fabfdb90fbb

    SHA1

    5921e00e13379382ff64693b755835157345af7d

    SHA256

    c10f00124b0321e193e0e0214dcdc078d4f6295178224a0acad1291339b86323

    SHA512

    e13388e6df1d53ad873ca7c3bc728f10ce8b0edbeff9fb5cbbde18c07913a39d44ae39e545e8d9d1e08dcc1539a65b281056b2d9538412b967f51d132726bcfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3294f2ef9873da57722bfabadf70e7be

    SHA1

    9c493dba5b9e02fb2e33537344bc3e972d204bae

    SHA256

    be224686c79a3e3e83797123cb205add6b36ae3e2d871b56da8925a4e29a29b0

    SHA512

    73e9382cd4f81de4f2fc1b8b85e717bab01754f1643223c0be626d5ab3b677316cceab8d55c90cbc781072e3f11ed92dbbbc2a1874fc6e5f7238ff60a3666f2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2278a0a43828778dcfd8e8380e210e72

    SHA1

    d89a520fb4486ea374e33052e0b49317591277b1

    SHA256

    25f0dd5d90f509637f6b7b5a3ae3cb1cfb65cc914105666da2658fcd4f505b46

    SHA512

    f20a6f6473cbcb6e8541b4994259b0e7d16a32bf9a63d8c6dd3ffb5b6ea4f56e70cc690e647efecfdbf16c620b60050f3ce11f57960e4a885720c9a81713de91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff325af3e671879b6d42ba56b04cd166

    SHA1

    5e0895c25790ec0a526f33aa1cf916f026d47efa

    SHA256

    5fc55258d604c5ba0f169fa043d9bc5323b119e16b2439c7b0adfe3a3a6ff003

    SHA512

    e7f277686ac0e1c3a7894a487da378b50b6fca285af7160cd97c3b976b40c45aba57bbd2aca9373b8df7968ea85ac3b3d77a9fc9a784e5a682edf672fa8e1224

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45838559bbf73783f3a629a7a67ec8c7

    SHA1

    c6c8deabc7c96b21a3afa628e40643b223b92f2b

    SHA256

    f5a2248121b66bab883211d19cfc584e84d485a7dd3bb5e1ec338b565c9eae0e

    SHA512

    3e5954fe61f00c542d7149ed70823d9027e57aa75946e1d3ad6867715acdfbb681971f68798f33e738ed65dcbc515946651eb88875cfc042771d691ee663eb2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d0354fda8ce6eb67876a62937e43755d

    SHA1

    1345319b51c8daa2554777bf3c0d8e5e0b293850

    SHA256

    6333779ad85e1ef9c24d2e1d15f561ff75aca4ccd818bfac1a2a8621699414ba

    SHA512

    dd7a53d88a2a508d3a376e7934541c4f19ca6a629dc2a7afe7c489c22c6a968333fcd4a5e2c330a117b765dab2fb740d1b47ac0aae070af07822c7959bfe7dfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46da23e4a4a292f54182bc5e2195f3b9

    SHA1

    f89407e8590c7683dbe61190bfb90874577a61a8

    SHA256

    64c45763cc8e0df37338e7ad55e0761d21789c0c901618ea52b1deff06009255

    SHA512

    c9cda2b3ff7586767d2253b0063a5572e123d739cb5fe26869c5f146923e5189540758bad01b2ea4819215049055183e3e8796e6d7361436aa393dcdfdabbec4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    689da38e2633c64fde5494eabece110e

    SHA1

    ad6267fb7909fd80098414faf3498c4db080c2b4

    SHA256

    85f7e6a6891e30d74a29aa82c0e366d3809c76e699db5eeb8282506136261c78

    SHA512

    9ffaf21d0b643929d210818e53eb8a31e51606c3cfc28af3046d39bd32a93c0eaa9889b43676bcd2418681f31ee7561a8623d6c3a6f2aaa355bcbe06251e4b80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    693758fe4ac8120950945d31a8cee596

    SHA1

    ca379b0a37042485e2f16eb8c901fe2beadf93c2

    SHA256

    3cad0e6a6439ea3caf39a09f81a6d0ebd65214c04d42c9663d88b7ebe3382381

    SHA512

    3cf21f4e935b2befd5d84c7092bf9100e0a29554c7001423c360ba3312e8095028f4ae757f6ae1722181e62e683173f9441c8b44d0ad6fc1bce903afa047f65d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1013e73409c3d029614717e4a1e9f7a8

    SHA1

    cc5e27b9a49dd8b9510e5996dfb4302e623238bc

    SHA256

    03dda7a1509fe6abc7b89f7f2d8f657038a9689a1017f777ffb02ab45aee9472

    SHA512

    ba72910620768f55fcb0e8dc48b63900c4b1256a7a087f8b15fd311a69edefa416c8f5d0e6eea484162e329880b8d96e116c76eb0f5e41b4a512a9260aa75ffc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b9e29f7fff6c4fb77d39ced0b827e07

    SHA1

    baaf294d6b2dfce56bb31391012005fd0bf5e89d

    SHA256

    2af5c8d3de098474c316ef187db0dae8faf6591f977be02b80a9ca61f986f4e1

    SHA512

    0261e9b2bd340b56b7288e2d0ad12cbea877a79b1d828aa9f41546072b0e8c4f82c0c51ebe6430f28ae778e49a5a0b917ea1dd02f8da269b57c7c1ff7529de01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e6c0502810263d4c1e9dedfeeeb6db8

    SHA1

    0bc5bf9d851792ee0e44cfddc555f7fbb4b112e7

    SHA256

    c1c085b1b1cd7871580a24e5fed8f5e90ef04f8a4a7b985755f79faa6cf98182

    SHA512

    883e89dbacc0a043be223d144934360bf0e6f158accb6d96ecf257f218a2740adddbf1540dc7f0de026f70aa26d63a2e829f491ce38fcbc9971a4415acdda4c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f642ca2fed622cb1cdc78f20accc4ac

    SHA1

    aaff42f49cf2b75e744ad8633e5654a2190e471c

    SHA256

    9adec4fcd2eb9b4b58c89273508268667be746ecadca18e31ba321caa600125f

    SHA512

    64fd705b19906e6494584fd7ddf4cfed5ab6a2983c4c2cc4f45a7e34b439829bfa2ca57da12aee12448507ba75d451a2b9e26473fdecef93f0ec9c3f864628c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b83eef57239e3c76a5dd5a27b2103af0

    SHA1

    e2d7299b47acdd14b4dcfe036dc2f0654b9a491f

    SHA256

    8cb540925248ffdcbbe6bb58118aacbf9cb6b27f8b1a33db7fc068e53ce4fac6

    SHA512

    75c3e8c3c392ec952defcc4de0fbe502e110f7b68726ba3df6f4e1245d96269ce34f00738fc7f029a0aee32abdfa4f85e9cb635c38f49fe9ecf5cbb7c99294f2

  • C:\Users\Admin\AppData\Local\Temp\CabB1B6.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB226.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1532-18-0x0000000074DC0000-0x0000000074FE1000-memory.dmp

    Filesize

    2.1MB

  • memory/1532-6-0x0000000074DB0000-0x0000000074FD1000-memory.dmp

    Filesize

    2.1MB

  • memory/1532-340-0x0000000074B80000-0x0000000074DA1000-memory.dmp

    Filesize

    2.1MB

  • memory/1532-19-0x0000000074B80000-0x0000000074DA1000-memory.dmp

    Filesize

    2.1MB

  • memory/1588-15-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1588-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2420-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB