Analysis

  • max time kernel
    67s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 09:13

General

  • Target

    d7462bebc0cf1c159973a2bac07ddc174b00a6645d1f43df67ac1b81e68f2005.dll

  • Size

    152KB

  • MD5

    2552e999c058c4890e5fea556bc265d8

  • SHA1

    19641328a14ee3387b420d37ce23828683303ac0

  • SHA256

    d7462bebc0cf1c159973a2bac07ddc174b00a6645d1f43df67ac1b81e68f2005

  • SHA512

    77f84dbda44cc79dced01ea568a6dc96d3e8880edb4dc3848f0d04aae3c1ff8e95ba1897e08ecaf82560c70b05907951b05cf9df66139781e022a194dbb1beea

  • SSDEEP

    1536:ZGVO0FDEb/GldKVFa5p1FFJxU4Kbfi1t0D9SfD/JoyV2um0uqcqh2SZN0H7o4eO7:t0lExVY1XhgD4fD/zeVhSzK7o43Cij

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7462bebc0cf1c159973a2bac07ddc174b00a6645d1f43df67ac1b81e68f2005.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7462bebc0cf1c159973a2bac07ddc174b00a6645d1f43df67ac1b81e68f2005.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2860
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    812ebbb0f987e44dcb6175be1f1f8ea7

    SHA1

    c2c0b867ffd37b737bc12499a3728a4a5baec1d4

    SHA256

    5ab06dee820e3e6844e00857cc045f49a8435de4bf23d6d4b76f64bd355f8243

    SHA512

    6c97bc39dbbcc0d8c1836f3446a69d12c88284e521c5a7293fe0529994b44f7b39b49b6bdae5ec04ea60236e0f092a0aa93eaad06b26c05fc610174dd0cea390

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c8a6ea5f8885b243c624995dbba84de

    SHA1

    acec4634e81e886fe0572c6a11bd51a3199f64a7

    SHA256

    ecfe5089429c20ba79f697904e8e8542784ae1154fcace6c2fec830c6aeaf0de

    SHA512

    13b6f447713198d6536359529306cf681bbe6980bdef1bb938fcd50ab43fbf51acf5c24e4cbd0f63541927853cf28706d14c856a3353cfd9380d5b60cca90cc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7050f174349d35a4542d78b517bb6855

    SHA1

    0fc9d4817e1eed533de9cd0a62c8f03aba5f675b

    SHA256

    3f1420f5b067d2f6cf25a648a7e28de0490ed618500cdc70721419395c94f7ad

    SHA512

    e277392369cc151c8bbd59d2571cbeb22882ff69ea2eda364f29fe90a0531aa7b0b86538a17b91a92d4b210fb5bf7020ed89c567cb5988fed458d5b83b549e64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff43e2b4ec42b4bd1efe2f81fdc14cc6

    SHA1

    a396efed39fa210d96e11069157cc3f32f9630bc

    SHA256

    712be945d529090273d3eec360f68b36688758adda244ff7f3cea809a3a35898

    SHA512

    e8b3bda51e437c5eefd996db19be0741bfa7cd510a7c7b71350ff2d43dc07ff8938f907664914942960aff4fb25e8c4e2776b1f487714ab02bb5a150a4fe1b40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0d462e7d07d497d8f4e8283bd34cf20

    SHA1

    f2f04c8875559cfba53181430f9baee95779117f

    SHA256

    8a3f55495bcf9da9c052cefc702684ed1582ef85ffb6e267b4ac0996b69bd6e1

    SHA512

    387bae29b20a48a357833e3ddb94a37eab67b2c4125db1ef7f565d51df6b19281d1d252c779f8a926a41e1c6b939f63de98f5616d15819d37e5c168d8f7d1a85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    460fb98222b03696d7e9b17d1784ee80

    SHA1

    3439141d9b3f97449b8b56c39c33feaee42d0cf7

    SHA256

    63eab319cf878a84346fa203e6ab4f53f409e17469787584307b9779ec4a53c8

    SHA512

    aca6dde9b2552b1acd7df8dd75fa301d4c1b22a93f89f336e1a9c2d971c5388da10847a376c944b006540cf54c94d6c2a94073283f7e6714675c9dbd0f65e150

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac2240e8af2f35e2a1df974bbad59df2

    SHA1

    a8ecd060a8fe107b814a8b154af8e3c345dc4b9f

    SHA256

    f812e5523dd712762880bde50fca249c38244b88cde23ff77575856dae03619e

    SHA512

    b50818095df70894ddbf38efa632948826c1f8717d910f5e05d565a7269a6369443f069c81813b985551b67c673d6a9285a85271b7e8d303a241ef9f20da401c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f64cfa3d5052af5f4b6869676ef35df

    SHA1

    7b858c9369d7079019d5eb400f0fd7fbcd9866ab

    SHA256

    87eff1f20392359e9fc6be921c3b2c93dc754fa6409d7618828e5478dc1fac20

    SHA512

    d155b8bf6a15f315891c7aefc59deb3b0094630efd9fb320c1605475d0c323c1c9666c282b5118ffece5f09edb0291b2e2ca98db145e6be83868b075dd9546cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3db0c2a75c4338f4f82fb9ccbe8b2adc

    SHA1

    7ea23f1bf2c37f21666aa5c1f2aff9176cda9cdb

    SHA256

    ee4897836565489263ae1a649cdd5df9cf69b35c497352283a83820001c2842d

    SHA512

    70c606ec948a82c968700555c259e5983db11e74dd122e98fe0b84eff3f7e29c28e9c445c57cd10b553cc28c05b2080420b01c50a8ec0fda342ed40af286d7d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa59fb55aa843fdd2ed42985dd7572b0

    SHA1

    4366a4c7512727f8ed8f59a6bdd2e57d067faddf

    SHA256

    ac4cd657ddb116b696860c69ec5997f73cc28722d393e841152c092b023932d8

    SHA512

    11afc71353ac3529b98a4cd9b1d34e2acfadcae1f956a2b4369f654593cc93b40711bc281f6db553c65c15f60e62b01b6a77b22bb4fa5dbdde354e0bbad593da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9087a8fb9fbc3e7ef597fcf9f203abb

    SHA1

    302270a9c251c03722f7416f78b51e160e35a5bd

    SHA256

    1a4f0d9552c091026cdfcf0ce6186c5b728491a3e5f6a80c8606dbe9da8dcbca

    SHA512

    c24ab58113991d8b3e37e56a32d8a979810d910df2cdf8c644dc3a6fdbe006dbb2524171f8b227381d63bde0f5468074c074a884c7702bdfa5fb424d3c3e2bcc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd47334ca5a6304bcf24aeb645522bc5

    SHA1

    c6bdbde4af7847673e0b4c4a781f8f9ac784e9f0

    SHA256

    540b77353ddd1dfe6e75dfb9780d1ce97a70932429e99ec523e6480b1b97ba3a

    SHA512

    2cab33746d70bdc95e482094452ec4850638eb53400001a34078ebab7a6abf5bc558f32cb716f42ea1049689ef966626a210b098c7e6d900d1c1d59dbb64ee68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a255f6551026e80f61ed442cd83e06a

    SHA1

    0465e6282a07fb43b2b6e04fa000f5c293043248

    SHA256

    42ed5aee31d298563fae38261e2f8ecf95a3bf7faa167c607603efb050270e4d

    SHA512

    c16610a3190371dd5b7c3f16df4bf96200bae15626e8894d7062f17fc66cbe1b8251e9880ee484871edac99bb6f3e05ac7751cd551bf91380fc21b24fb41354e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e55d50f1dc3797f4013f9840b439524e

    SHA1

    2bdef4e45db21eadcfb181192bc7df00c6910847

    SHA256

    c8b104faf387a71f6f41a17d0c844f550dea8551c6c4e391d230d4cd7411fff5

    SHA512

    2a124f6b70e3839debe59d33bd5e7cb244a9182932511a178144d8bf33e31dbe258c0d3474c6b91644e3636d4492079516b8dce8e84df3cf1ee655f2b827e668

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cffa55644048a6cfc861a4efb6439d8f

    SHA1

    f3f18ed07db65cc69d02874ad73d1adeece43dea

    SHA256

    9f533258ea474aa089417a277cccaa0c8e99aa8022b8ca27eb049d3be67ccca0

    SHA512

    c9c2d09b1727689f212761d26aaf0c0a32a0b297d605a641de49de1c662a3b8cbc4f9b0c3b559bbf270efb16d7fbca0a2f32403d6e7fa33508c0820f492e7667

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d1c8abbec6c7460b81dc47a6878b337

    SHA1

    a6b2dd0edbebb651ed78b124b2ba90fbce057532

    SHA256

    a975e5607bab18650d2ed0af6b3a3af0c846c1588a41d4949a4c6440f724a0f4

    SHA512

    a8ed5f1e8fcaa554d07abeae2b901ea1d54a111aa0514e8bf8e749ca6ecd793dea6260dd907aaeb7dad45e1889398fdabe70e3f8471cdda98e24f48d1384e91b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    91aa5c4bef67e0efcf6659a5be066b2e

    SHA1

    beafbfd00510138524c01b3659c29b71b5b7fbe6

    SHA256

    3e2b07c5d76aa4b68a429c0e73f1c9a48980733bb35ac68d82dc4d929d94694c

    SHA512

    b7b3365b0dbf10c90bb48af26d0a30ad38b33626c6bfcf43a36185cf65c61dc957a20d4040c11e466ac19fa677da1c49226b469bdcc5549d090fb1d214c05177

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e9b3150a4c8a39447d2bb907e9e5705

    SHA1

    602662a2e487a9cef904ad171bf8366afdc2bab3

    SHA256

    81e5e3ea1f2eb85f6d31441f29a575fae2a9e494aa42d9cffedf49c36e94f193

    SHA512

    93affba380a6306aca4aa897d70de8314e4b56f2ea2aaf6ab215a604ab5d30fb992ef6720d4fecac52dd0299d0fc8f359c10ef0a5094a64d383f86c75e3fdc9d

  • C:\Users\Admin\AppData\Local\Temp\Cab1373.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar13F4.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2596-10-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/2596-1-0x0000000010000000-0x0000000010028000-memory.dmp

    Filesize

    160KB

  • memory/2596-0-0x0000000010000000-0x0000000010028000-memory.dmp

    Filesize

    160KB

  • memory/2596-3-0x0000000010000000-0x0000000010028000-memory.dmp

    Filesize

    160KB

  • memory/2788-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2788-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2952-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2952-12-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB