Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 20:24

General

  • Target

    12de3ea9345ab2fb69ac26749ed8922c5fff2ca931af5f924766bd36739174ea.dll

  • Size

    112KB

  • MD5

    c44d74cd5f55241ad2faaeb8d78b2468

  • SHA1

    09f12dcbb401e37ec2a5c788fca38650b5af227c

  • SHA256

    12de3ea9345ab2fb69ac26749ed8922c5fff2ca931af5f924766bd36739174ea

  • SHA512

    20fc1c909d626d7db46b9d58ebc459f92326f2bc73b8424c7ef47c85824ab5b81c756a95871f7844256c7ca3dfa37238f6ff9b069d8dce80fab892a376b7ee32

  • SSDEEP

    1536:ileniGoqPB7yMaDMfKHiLinL6nDBBvoyV2um0uqcqh2SZN0H7o4eOC4VdtRj:8fGBPDffE6nDBTeVhSzK7o43Cij

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\12de3ea9345ab2fb69ac26749ed8922c5fff2ca931af5f924766bd36739174ea.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\12de3ea9345ab2fb69ac26749ed8922c5fff2ca931af5f924766bd36739174ea.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2556
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1628
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    303e2a127d5c53fc11ca332a53ea5f43

    SHA1

    19d7b21b6701c80e7915d1c0c5bb059f7d18c25b

    SHA256

    02c3fb1f64687857a99607b3a5dfc8418708aa0c8d9255ccf24ff8c5dfa0390d

    SHA512

    6b4992f648718820d85213887a24d44feda9f57563fece5b3e43d2685b58caf04a42bedfeaf75d1f9cd9dda288634101aab3a879d59befdc45af40926d3cecb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00eee5e5a31e9696bfe4ba449d8e0cb6

    SHA1

    ee4feed8b0597581dc4fb5815053fbfbe0b17a1c

    SHA256

    6b15e997e4314d16d91ace421eaf3637afe1f95240096faf3fc2219fe70d77bd

    SHA512

    21ceeffdd1b7311f583df27a88d70b47d2a5c0015ad69d3a63c9b8700d742958482b98a85e84a83fa67afe8a759f7c414a79a3853cf4080b82b4756d9973128e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ad217da8ea5fc97354e78acc2c92905

    SHA1

    829156a9b78d63f4ffaf6cd250f6670fdb564d88

    SHA256

    d9b2c53f155ca5aae8302a80760f78f1d300b69fcefbff3f9d3305015e083f92

    SHA512

    1b478e77de172ec936c7390b55f2cbf450e9e4abf2ee2ef28661fd3a7817474bce783f64fed0887264ce53319e2ff168f0ab6de30714c5359eb1838d8ef4010a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52a44e7c71bbdb43868313438ee8fa6e

    SHA1

    802b271a99e429da3d9002ee0d68a4801c3c9f93

    SHA256

    80dca2e3dd1a1868a6112e4c54e84e1faaf1672fa1fa394c8ad37932af9ab0f3

    SHA512

    e6d68f0e90f4a4eec22889b39b5f00b0b9abc807380b1c90d1a2cafe24f006c94e41695833adc8f538401753e44fb31d41be411c92a93638eb15b4f9ef62c352

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04bf5006522c626aabccf47866987b0a

    SHA1

    c8adc8ee580fbf9cda0ee61cc9b0acd768a7e603

    SHA256

    21a0f931ae136d47a9c193b9267ce495acc4199fc4c302477ae954af6d746502

    SHA512

    fa1217ab38f081fdf4952cfaa0ea04cec7191682c5ed6b10fb13e2f52d7113a17a04457a2a1a69c8cc8fffd6ca2eeeb8de6840a3c1c2a26112926f62aee63c7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04121a0c003a4c00c862be3cb23ac53f

    SHA1

    3336e558f812d4ff10db1275ac6c5ad03b94d44b

    SHA256

    c130a204368e7632fdd044ec256f600917f44f19edc5b23c286f0da4868985a8

    SHA512

    998805c305269b99b14241df68965ca5a5922b6dbc7e03f9f17c84f8be3164ab0065bfcb8190c62520a745367892f43caf3245df356c945f55ff6167eb842b14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5da8e4f8a48f923b3c96980691176fbd

    SHA1

    c43322f5b467fbaaeabc9214a41c7de7b5140a05

    SHA256

    bf4d88579901dfbd98e36372fbd422df154cb9830e48efd0dce1cfb7b391142d

    SHA512

    87441f72a2fbfef06f270143688562bb5eeb2f5242441dd33aedfe0af27f66438bb375e8b109b22edc61dddc9f255fadc7ec0de946a5168dee97d3faa9324c9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7372eabe2ba1858a87d83f3f3ad4583

    SHA1

    a5df94a81bc69d392475cba97c6157cc3a445e58

    SHA256

    7f4aa7f9892d0e2aa59083a50430afa2002ef2464873ff96d8cb34a93ccae9b8

    SHA512

    54ac845b59c3f3c6b8fa394c0801341fbcb868491116f7812711442b7f173edf3360d9f9d6213b5acc7cb39a11af345ffdd74c57e6003cd93979aca522c35c65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f60c4b07fa4c1cba66ba04e9ece2cfb

    SHA1

    7d40200e3bca2edd2a5074dca64a4ebf9c9ec898

    SHA256

    da9719f636f451ebc318374a03d72b5e246131a1e52dc154422c3b48204ecd81

    SHA512

    4c5ceb617a1af11ab8806b986e97ce0935d013f86090cc5d8b118f48bfa6c19b41f0fae5afb5aa5009d354b3fa9e698bd68396af5274afb62af4171ae7b5b87e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08166665e39c673e392f834851539bb6

    SHA1

    034b25c4efb5882cdd340f01611a970a0e0bb6be

    SHA256

    d853c61e3d00f3db2aeef185b6c2fb3cf1b9c1e46236dc30c188183f2d3c70e1

    SHA512

    298072ee155cfe060091d12c2efe27a6042bbf7f90441efceb1c941ffeb3449faafc9c18bf87f0e3b08ac1fbef24506b5034ee2fc568bec09562d688fe17176d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec51396b242584b6e9ff7568020b061e

    SHA1

    653b0156e6fc0ef0ad311d0d61362edd36af6688

    SHA256

    1a33d6d175cc6a9e118202385f4a26cdac2d4a537126fbb936a3ff7fb7b61456

    SHA512

    b617a2980c51de8fd96952040e0785356094863530f8b0888e9d12af1b1ed601df95bf713e9f660f460c9d83375e273156a56ddd54928988d75e6ce1a521dce7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f902e38a6a469ef29dc3fe54bc2e443

    SHA1

    99b2cc430a4756e96c66b81f718e9a088c30aba6

    SHA256

    5fc06fa589b64f3b0e60726aa8e37456082a4f2252eea225bd9f14e37f3d524f

    SHA512

    6b4e1b26a893312a4ec445edc2031febef58b85a94a4cd3209953056327f4f7fe0e172968f9c759777bd925bc8b8614b4ce27bf2014a693042d9f17439054877

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    160e3ca86f6005b576c7c0944ebfc8b3

    SHA1

    ec488d6c48dc3b07e96012545bfb76c60cc2130a

    SHA256

    c6a70a51c0dc807ecbb21c411a4356d5bb5be1bdcb551fab2c813e4711d2e392

    SHA512

    c358b31c607f62895d25c439c0e21361de85a3e13a6f3dc8c435acaa50fc72e48e9da1b5ddd25387674ea804f6ef563a183ec3e69ff6b7d086a084651825ff73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1656c7fefb3c0e62f6487fd95de8869b

    SHA1

    887103aed7c34733ccf13df3dd678ca92c7c5747

    SHA256

    8b8c38cecbda8aea673f14e4b2752aed05b0971c2814baaf39cc17c8e1027aa2

    SHA512

    fc5e6f43fe7984010ccbfadaf92284305a45d1a4da4632424b6b8c40b5b6662e573d579265d9a5bbe32cf0e68164b9c73632cee68dde6ea85633879277dd9571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d132ad56d1ca1fa0ae67131a3415672d

    SHA1

    6a1d9306aedf2e5d458c28afab2ec45694f5a0fd

    SHA256

    40d3d3e2371fdd0f2dd1ff5f17e9463a577fdb2d8f34ae723a6c7587ee4cc9b5

    SHA512

    4bfa9aa2a61fad443029784b38cefae5c656136b71ecdae2affc347e83867e7b32555cfbfd7bc5c58de39d2f6cc5b5e450d3dc3cde12fd3af0feeb3d77897de9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ffa4760e2bc36256b703b9552efcdae

    SHA1

    26b1756af3047b6cf61d024acf76b912a20f0550

    SHA256

    3a5fe95985149920de65ef7784514d5a1b64aa9c833d6a27eede953832ea8b4c

    SHA512

    507df895e4d0cdf2a9d9f4c79898e49355fbbe427eae513d36f8106dd76fa45294befd3ce534acd568937c8f6cf6223717a0691421a44037dff7f2bea1e299d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4eddcb6678d092ed766cc4d93c23a0a1

    SHA1

    aebee4ec6d3b347e3d9b07713d1eb97c6169016f

    SHA256

    c09c9e84f23811136ed9f6015a831babf589a4bf001b8612cac06cbea26fbcf6

    SHA512

    8a64bff02276f361add5b27676cc88203641661192fc813df9495d669586207d4fa237254808cce0c75b0207647ad80400d01bd0352f43ab1b83efc2aff8f7c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c1ef3194b1a2bd9be777d8b4d7b2b3a

    SHA1

    cef4dd23d8bdbbc470138323fc79b95ed0039615

    SHA256

    c2128090733e496d7013b64fa94ddbf5612c3a7cb0914d6604876949a8c1c82b

    SHA512

    2a110ab5a07488ae33f22e7621fcf9ba807f49882440b3a9998b3bb6412314cc24ccd585a0d72e833b734ed540d40e118e41efb5067282afb577dd27c7d94631

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    958ba1b7c49e9563f6b7fda59c1ebc38

    SHA1

    c222273f8d5d75d0c90e0dcac0182e542c375877

    SHA256

    eb109469b04a7b51aef3b40a39bb2a90a625bc68d563176b6499ad61e2247d1a

    SHA512

    2f1de38e9a87fe6687958d09d42e56ce8469fe9dc870daea08d87270d4cc4b40a740a1a32de05d0ec92242aaab3c91555d68cd79cad1a809ff1fd4d4f862151a

  • C:\Users\Admin\AppData\Local\Temp\CabC5C2.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC690.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1620-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1620-7-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2108-4-0x0000000000650000-0x000000000067E000-memory.dmp

    Filesize

    184KB

  • memory/2108-1-0x0000000010000000-0x000000001001E000-memory.dmp

    Filesize

    120KB

  • memory/2556-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2556-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2556-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2556-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB