Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 09:08

General

  • Target

    d7462bebc0cf1c159973a2bac07ddc174b00a6645d1f43df67ac1b81e68f2005.dll

  • Size

    152KB

  • MD5

    2552e999c058c4890e5fea556bc265d8

  • SHA1

    19641328a14ee3387b420d37ce23828683303ac0

  • SHA256

    d7462bebc0cf1c159973a2bac07ddc174b00a6645d1f43df67ac1b81e68f2005

  • SHA512

    77f84dbda44cc79dced01ea568a6dc96d3e8880edb4dc3848f0d04aae3c1ff8e95ba1897e08ecaf82560c70b05907951b05cf9df66139781e022a194dbb1beea

  • SSDEEP

    1536:ZGVO0FDEb/GldKVFa5p1FFJxU4Kbfi1t0D9SfD/JoyV2um0uqcqh2SZN0H7o4eO7:t0lExVY1XhgD4fD/zeVhSzK7o43Cij

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7462bebc0cf1c159973a2bac07ddc174b00a6645d1f43df67ac1b81e68f2005.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7462bebc0cf1c159973a2bac07ddc174b00a6645d1f43df67ac1b81e68f2005.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2180
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2344
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2344 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    47e1feadf78e30ad34022562a2d001b8

    SHA1

    7c1cbb49868c54225815314dce006d0bab3a84fe

    SHA256

    c2b4a4da879f9674c1b64a2da1d9bcfd671b10e53b4266fe570350d4d49bc86a

    SHA512

    73a8471d3f209b16e2bd0fcba7debeaf3060c8bb470b9ee787a9b2a4113781eaf49a5ea39defc8ea125376edd5a0c0cd8a4babebad9d9591faa6f3b2d6895a0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21fa046d1d2092e23edd7dc761bead19

    SHA1

    7d4daa920c40f6adca7fa7fbeb567dc7cd2051c2

    SHA256

    6524616e9053f30b7254b119f51217330d958c5f7774410552e315edd08abbf3

    SHA512

    06a89f00400314c9679bd7bcdb97039ab15e32ef0731ed7f528df876ab6865cfb33db3df8107b2a87911351f74506d97b9cb4b7c07462683beb88cd8106ab9b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c76568b5b37d4a627614eed457fe4c8d

    SHA1

    7e51f5b776cbf2da0dec16824e2959bf6ceb2f25

    SHA256

    a3d3ef082b4052b025d204c075b705344f09f65a53da5f85a3e7c0ebce8bb51b

    SHA512

    b2f89441eb2017d6c7ebc6de67d47f29ebc004e4fd910c90e4a47186f09ac227401d9c840a52a68506c18f4da9f5411694cfe51f3e900f03f1ac7a5a81c5de69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a6b0f63c09fd3a5ba9f69521e136e948

    SHA1

    1571b5abeb349ebfe03ee2898d6ca6c081a4660a

    SHA256

    1017060254dc99d187ac70a7f01e17d841c61c324da3cf11db5d8c5c58b75ac5

    SHA512

    e87285f1bd83236188dfd31ce0ee70b94ab2b1a61512c30131d16af24ed5d2dc620a7de05c4309c9c1cdb7e45523f523a78bd3692a3df1479e0c69fbdd7b6812

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae3d45b0db84b5958dad841f485c9810

    SHA1

    658b9df31f3db64a69c4340217b01d7f55f58031

    SHA256

    5c43907b5642ca67ce3fee5eabc939560ffb84f2168412c85074e1c58be0747b

    SHA512

    ebf5949fff969de999341f8ba2940f31d5e13a2c6d1e648c4ecc476ba85dd92da0ba8fad71906c05e0522b94cb0cf6a722baaf6307b0cac5eb7a274366c88d11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03e11e0e196f940a0d053e6446f6d611

    SHA1

    b13e8eefbf308abfcca99d04ef582464254f7fd0

    SHA256

    7c04b776754c0514562efd5d4e847783264fe8aaf50f7edcbb89f1facddac307

    SHA512

    666779e71583c940a80ae27baf70868ffb4f2882d9f6aadc7429191bd2303d437d70d895b60b82e23e6599f43f0b65c77f02d87ae65e82092ca3de8cda7ea0b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ef3c45dfc4fb0c71bcd48ff83fa4a01

    SHA1

    c313ca7a4abcbab4abf7ebb996c5fe8d0449f1bf

    SHA256

    66ee5d4c50004346c8ae6eddc45351b8fde6acafb33d3f600b1abab3d89dd72d

    SHA512

    f70d27668491d1945a360e51787c3db1c0ee6c56e57b7dfd2edc2bf5b7cf4ec5fc6633f5e2fa1475378734cea22d06e6edeaebfe8b52bf18a46513d02a9bda75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e09ca2dad53d5781d5a1ef1b92962e9

    SHA1

    b6d54b12a4c864b8dfbe720973424fbcaa84d3dd

    SHA256

    b175acebaa05a8ceb667fbfb02dcff46dd8272f473a65791c39f9da82ac10478

    SHA512

    ad81bcad49add307794cfb8b4ca61eb4168078277fb49ff644374c2b4bdf6649800059aef01b1844571e000fe56d29d89c3caae05e179c69f838cc6d4b1f4c6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    269094d08ed9a33a0ea0e3201b855aae

    SHA1

    2b8fe773028d1b04b25666c0f3a07e308b980ab0

    SHA256

    429150bc1a07a6196dbd6f52ca68db2d99028c0d5a318e066c00945fec5f6d6c

    SHA512

    b42c16c2fd5efe86952295b537bcd47bb30d2a5de7050c021d02a32d930988d1d27181386643dcd3aab4dfb88cc803877c1c1696d002c20b6c531a18b375a834

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f60975655bedc02373da7746275d2b9f

    SHA1

    ac386c8f79fdf60ae15994880a4ba39a3667a603

    SHA256

    535834da8ea30b61775842b19d54e91df7748139c0d0f3a73efaee8acb7822be

    SHA512

    bfc15cd5be5568ba505fca241da4cf5516d48feb90ea8f3a60eb10af3f49e383b3d7e492e491cb50f1d317f9755ac67a202f0a683214a1d63d286f8655c5032d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    713b231e0a0edd0593994f4324e4dabd

    SHA1

    590ce1ee686ab09e672dff5d9d4400ff28726f3b

    SHA256

    6da369cb0e26f077f59d0318c611ee0cc3f1f8fe17c275c43149552ac2a4f360

    SHA512

    1eebcd7219fa48ca933ef13643afa993e4f42e1aeb278949952eba1747b8b4fd5c42740e5bcdc5b2dc889bcdbe4387715006ad1c396b0a2b3da76b3e469acc0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bacb8df7744819185133e646a7ee812f

    SHA1

    233e34dfb35d1cd495d42ed25eb6fc2f918325e2

    SHA256

    5456aba4b355169ce3dc45b2b2e75130f99c4f723affbab0e11733817f1a81ec

    SHA512

    5135c6ba868ca055176c431ae61f892746a1b7b18ade625b2c4205a2414baac193584d28d2adb91a365e2afe65d825d342017151d46193535efa6d72b0c6dda4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9c000b695943e4f5fbab83039a647ee

    SHA1

    794c34a780168874aa600549c1c779a553bbde90

    SHA256

    ca6f1075acf1ef68b0a0542e9966bbf2f1f7b974e3de6f35f30b92cc673950c2

    SHA512

    64e4f442b6853ce2eda3fd49e0200f9393cdc1e4891d05b181b8b323bb4607104bfd99a3087ef3ecfe23320261229b0f82073b2fb53f57a890101ea43c8ea486

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abed8d135d1eb5921988385a1529e302

    SHA1

    3798228d8a945a6a12333afdea0c708bcf9d0c64

    SHA256

    060a3254cd3ad72bac960a7aa5a3b38df885a05593bb461240d9d000ac65c01b

    SHA512

    e799c73da108276777b0762e521cc002402ad6abcb1a37d0bd7e5999ea7b0b278e433d8f8cb0d66809e7feb91237a9c6f0e1a242f679da1eddf9d11a08bf3767

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6c51f5f546e9cdc2e4466be93a16563b

    SHA1

    4e5c2099957a59c7d1e49d7ea1cabfc7bab6975b

    SHA256

    2231f09471a0e501ab51eb6594c72ccb3c94787313d3478951b6cefa59af2e58

    SHA512

    31224e36e5c95cfd838067ba1f469751f70c9ce4af46dc1330d497de8cbb6b83b6dff89116f09029fe315c2abc2a9959f74c86272879af3f4fa1bcccd3cdb0f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53c9e4d2711fbde0c20d77d85a9d203a

    SHA1

    04a60d6dce6b0e94cd6521d66f1db744a22a0cc0

    SHA256

    6212fc9dd595d78764ca3e457bead7cf6e57767a0183a97151ad26ac2fc69780

    SHA512

    3a2b1dce03fe36654bb3e3a7faba67fe1209a77168f680cc93404c7c7fd0c8331f572ff0c8aa15aa1d2048f20fbf050e507b9dc33f4a41dc4507a4d4014c9518

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ee6db4710174241d5b795a9640c2cad

    SHA1

    0894ff3340338354b48fc76a6e325c1a093759b5

    SHA256

    cc4c12b1049c934be9af2d8f5ad03950447bab5f6b7e4b3be8cc01828ef41455

    SHA512

    6f68c2357c32543b8eb41f7374edc3976478dc127767fc2618a34e0de69fc28333b8bd88013596a9a8147fc965015e19ad95c349faf9fe93b42660d31fd85c06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7e169729d7e40879d114e97a6b88855

    SHA1

    b78ecfb5ce327cdf27b5b5a596af315ebb0791fa

    SHA256

    23a842581aa887a21d9c81a05fdfbd5c646d833cb832f7a4b43e04c4299fdbb3

    SHA512

    f59a910b11e1ad5dbeb64af867dc07b2c6897e5b88b8065180cb7e10cc1f48da51341a55c31fa969ea853f299f5cee64e0609f730f7eb2a8f774a815af631b88

  • C:\Users\Admin\AppData\Local\Temp\CabD4DE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD58D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2072-4-0x0000000010000000-0x0000000010028000-memory.dmp

    Filesize

    160KB

  • memory/2072-1-0x0000000010000000-0x0000000010028000-memory.dmp

    Filesize

    160KB

  • memory/2072-0-0x0000000010000000-0x0000000010028000-memory.dmp

    Filesize

    160KB

  • memory/2072-3-0x0000000010000000-0x0000000010028000-memory.dmp

    Filesize

    160KB

  • memory/2072-8-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2080-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2080-19-0x00000000003D0000-0x00000000003FE000-memory.dmp

    Filesize

    184KB

  • memory/2080-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2080-13-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2180-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2180-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2180-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2180-28-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2180-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2180-24-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB