Analysis

  • max time kernel
    78s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 03:12

General

  • Target

    1a53bdd222644520005317b44d5179c3643dac2c9a7e3c92605ca827b5ffd405N.dll

  • Size

    232KB

  • MD5

    3ca35360bfcfd535fad4cadd32d39d20

  • SHA1

    7ad1f0ad8d17977d1ffde727351ff770f02706e0

  • SHA256

    1a53bdd222644520005317b44d5179c3643dac2c9a7e3c92605ca827b5ffd405

  • SHA512

    d66843f59e86e0b5ec6c8eba264cca22d288a83dfea79c1ff5b4f8194fd06ad190ee60c8232ae00ea226769fb3c964aad36ab1f033a71b0112d1eedf9e562428

  • SSDEEP

    3072:x/U9HG4s/LSPqWHx34+jSc39XtxZSiSq8uv3LlsAEQiw0p9dJ6:xOmzSPqWHB4+uy91S1uv3h5riPbdJ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a53bdd222644520005317b44d5179c3643dac2c9a7e3c92605ca827b5ffd405N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a53bdd222644520005317b44d5179c3643dac2c9a7e3c92605ca827b5ffd405N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:352
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2820
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2980
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2980 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    196742e6040ed3909e3fb8814862b97e

    SHA1

    df621cff97f0b29f91521c93503ca97b00746268

    SHA256

    cbccfbf57f1137115532c77e1a225ad8bdd120cc3dc7dae2a4bf1a4feeafd8e5

    SHA512

    1d9432a22e25330dccc6537f305f8173ba947f0c25189358fb41f599307851b2560d5077f1efa31dcf5442be77876c61d9ecb62448aa5911b2bbed1ed567a754

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    796f00f6853ba958d5b51e335653b0fc

    SHA1

    9305bda1714ba7e86dfcf97a178257125df96dd4

    SHA256

    f6d57f0ad616bc4fb6669336bce0befa623d042a8149181fe1fa84941fcd5795

    SHA512

    8b74ea27d27192d8deb06f3bd9f45838aea4c45992b13affb25f6fc0cf69f0468bdb5b1034548f39a592ec3841f83cec2cc53a81ff86e9be5ae3568cd4abf01f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32dbb6f9dd9b67365eb1b889fe977860

    SHA1

    105f91b7332c1c85b5233f91d1407cf211d14ea7

    SHA256

    d2236f5ba57767e6baa3950a96a4a4ad1fd647733a9c544ec348224f1cd1d599

    SHA512

    e2b979fb36955e88a3173a8203ebd61e1d71864bb6d7a3c0af7989954cb27d7cd48b1447e646000d858aaf24d7f3d6d7935a3267e1b64ca4aa01f45bc23ed7cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d59ea2af28ad3f3744da5a44e2967536

    SHA1

    df18bfa63c0047e1a1adc292334434f019fe12cb

    SHA256

    0d98b2501145e15edcff5a6bde2867b3f7eb5f1772c1e7ed47e2d99e23ab5345

    SHA512

    e8072d0728d09ab0a039be1e51c45871bf9dbceaa94cff053a47969c360765fa75053e256cd78223c65ee2d3e103489476be0e24f4aa20d8672d7b5c7580f16a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ce0c5155b1318656985198ed2a38e02

    SHA1

    659b31b28dee784626db61cb579fe5fcce5cb185

    SHA256

    9e29ee703f3cab2b35acc473d565cfe2849d90cc922c4349dcbc13ff7ee3c8eb

    SHA512

    e23109ef665aaf2c143e68ae255c72ba9ec6a76498c48b983acb726639e5a586ec944395149b1e7060ba52db020e891534b47796fecc0800aa9616bf9b371e93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4d0e1b8949019fe972da6c550a59787

    SHA1

    9dad0b7ab496fa646e667d8b6f50cf2706c36c03

    SHA256

    72c62feb5dedc977a34eca57b03c038a14333c1d96840ae24743639d39d2534d

    SHA512

    640b5d6400632e0da18f98ce25962fa270884b4c1cd0ddf7edab8dadf6e2159d764d003b141db3404f2feb940b5d682ee8d302f6e5ff5b4c1bfa565b62a1b065

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2817709b59381d54147a456dcf728543

    SHA1

    3b98dd3416b617fb277f983b8dff86911c940804

    SHA256

    6882568029f28183d04e40ff6205281b10b0e97d4b88c9471b454cdd557ff42b

    SHA512

    a43aada56f8eb383ee32aea6f6d7667c29327f1c727a1d529c91dcdd8526ef3a900960d79b6f66d363f80f92f1b950f724ae9f2850d046e8d651f0b1bfbdeb0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    731fb31077ff16441cb9a2f23bb579f6

    SHA1

    b75b6fbb1bab19bbcee7a3e25332f9dc1c716795

    SHA256

    59f4309cb58c6df836abb2fe7e764726cc54c713b374eca9815ee433c2abbb1e

    SHA512

    9b7e34a445f4680f9b1d33c23bff2d749fed9fc4def46531ae2ffd250bb125121a3f6fb4ea066a701224cb2033e8dc5a2b15b2dfa347ca1dc2bc2ab307b31b14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    585ab63dc09277baacb8e2f8e50c167e

    SHA1

    17725aca424bcf5d715b5a9f04a17db3a07c53c4

    SHA256

    f200de0f4a1a03f849224556be98ade28387395229fca104b23e6acd24ab5ef1

    SHA512

    66324cd05274b2aedbb11be5907d4b04d0406a1ea5c8f79d9309c28723aeeed7315613f5653ffce46b8ffe074752ae8f6d71da52b15a7994b014fc683ae9c27f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8f620ea6ce2153318bd31b08a6c5df1

    SHA1

    4d59268f6a2128382f4475695853c5afd3cb4b9a

    SHA256

    323fcb75d0c9710118c40d6cfe8a03a58e69d0ae87c849b446c8894904893866

    SHA512

    57fa25f27cd6fac12613a62d2cd9c85c24daeb4ba595ca40f9b60f0e2ec09d4e0d1a258bd22dce97c91ce291a04eb32414853ab4dd47e641afa3e6ed465edb3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6184b9e28625699ad40d475d86abff7c

    SHA1

    e0753b8230ae6e8c2461458cc3ccc4b4a2e17e71

    SHA256

    55954ff9f0def96941a313a6fc1cdc51f8369d5ebf083b1ea6f6055875901c4b

    SHA512

    49e98609be36d271f03afe6416c570eb14284f9ceb683d5bcb7de5f7c00999d4732d8339e57320e84d6d804f53d1aa29e4b4a370fbd9f0bf8d3942f3526becf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4c037d42b4dbeb28d206f043e46a3480

    SHA1

    21eaaf9df90480708bc6dae89932f2d9c9d60ea2

    SHA256

    8d17738b20f03425d27862474dd6913896d27147c9774e6b6e998b8210ea87bc

    SHA512

    19be6788e94a0a2bb87109074652d9d21d60d92376f412182977ee0b56ae3545e4ae8068b8417965943ed27be623e4bb60165eb392521251a0b161af5eba8423

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af6996a45a11ba76d1a94a31a22b9e05

    SHA1

    be248314bcdd2e5e893eedd5e5f2c7273a9b15a7

    SHA256

    6586580b3f162335dc894da9c22bed7d0da9f7cddbde1f474ddcb427e4664419

    SHA512

    3b2cc0dd3fb5d4a2d9c9da5c1330c805ad5d09b78aca397b8907472b5c021f97bf4d1000056f32f86051f6b786504019cf89bc70301a68d66b2990901d0030e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4b3fdedb66691f11bb840421c449310

    SHA1

    a58a0d36645e36b2b1fa511143b2a12e803dd38e

    SHA256

    272199afc46c769ecc1ff1bb242ba627cadbd7bd6a63b76c5066891a6de30e8b

    SHA512

    c1da661c2ead5594589055c3fac7b4fd4ce9aff5e1bd7f384a985f36c0994d5f14ff4bc26b3ddc8249eca579fa850d648824cb0b10830a15df1c31d686e59bf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f4e3fe29c5a14344f50bcdfcf0d2045

    SHA1

    1d69bfc3eee7d6cee292aeda1d4794af584ec8d9

    SHA256

    48d8af23f61b37da886727d661203a592b8a2f5808670306ce24fd8686d19397

    SHA512

    5fc373ed7706edc9349f3e6e4fc6955dca1bd68b9584acba59d5cda4ebf90329c9d60e5a72e2cb91c8289dccb216e89a451fd389dc414ad77c97aa710d139384

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    24c988aaec5d8f6ee24b93a5407bf545

    SHA1

    aa01e9056563c6597650a59d3f0d622bd4a0333b

    SHA256

    c2e7d2f2064f0d2e4d72b0ce340ec113bd53b2b40361241ebf2f4c52f33126bc

    SHA512

    8cec302b1b2341629ca1a950efc02f8e6144abf7dcf3223641b32d5ee15c5f70be9aa41926b29a4108f7285c25eb173df545a399d4fdf8393728499b12102e82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08a1a8f4e686059149d0496db64f81e3

    SHA1

    adee52fc87ff73ec80e6f6e9a09a9b665187748e

    SHA256

    51e4c2cc34d75fd2f8e78f8bccc6783e4109c4466afc828b77c128dade716bcf

    SHA512

    521f71138a7a771cb5e08cc8ae5b7a00cfe5f5d09426f6a66682c6fee98e0ea72d44e7705ea6415ded01db96da4cede02669dbad1b915df71ff466f99795243a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    996fcc7e38f9fd76dddaee828fc18b4d

    SHA1

    557e5c842e46474101d581dcd2e7ec4205bb1a6c

    SHA256

    0f18181a42d76c04b91ff84a2bc5d83e5569a07c0b9d970923b60d6fcd775c17

    SHA512

    a1cf949e68f3672d7e325a1a8af74c905d2061440047b8f4c40e06344eae1f2da3db729b66f8fc57153033e1b116cadc8d98ce93bcbdb2627e9bd400f1626180

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8f4b256f2739c2f3256926c84b2c2e2

    SHA1

    af8aede00807ced24a52e154f7a3861e86b8d762

    SHA256

    2f889032091ef4cce9fb7c931d601f3d0eb9492a3f14c55b1261b916847e8483

    SHA512

    0ae994cfa1a1ecdefb0b0ab16d12e72aa45ada48f9bd6e73df8465882caec90dcad87eee694ab3c4d67f9c21c6784a03a7cc1a2806b0c25ff04a4ec9ceb7a884

  • C:\Users\Admin\AppData\Local\Temp\Cab1739.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar17AC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/352-8-0x0000000010000000-0x000000001003B000-memory.dmp

    Filesize

    236KB

  • memory/352-4-0x0000000000180000-0x00000000001AE000-memory.dmp

    Filesize

    184KB

  • memory/352-2-0x0000000010000000-0x000000001003B000-memory.dmp

    Filesize

    236KB

  • memory/352-0-0x0000000010000000-0x000000001003B000-memory.dmp

    Filesize

    236KB

  • memory/2268-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2268-11-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2820-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2820-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2820-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2820-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2820-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2820-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB