Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 10:39

General

  • Target

    efdff82efd196f74465ac0e213c14374a7f6b59c0efb13a439e3ecef1e0de140.dll

  • Size

    152KB

  • MD5

    d40ea5f89da522ed62711a4b76bb9d54

  • SHA1

    0df907a0fe5f5a5efaf1151343a5b04aa4b397b8

  • SHA256

    efdff82efd196f74465ac0e213c14374a7f6b59c0efb13a439e3ecef1e0de140

  • SHA512

    593269b149068f7f6f77b65bc9f642c568275b4d32f53625174014e2ceaa80141d22164da07ff5e965c0c74c85e99a9afecb0f0f4be61a8bdf154c685fb2848b

  • SSDEEP

    3072:C+9sW8WUUfjCxZfThD9zmTeVhSzK7o43Cij:/8tqCvmTeVw43Ci

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\efdff82efd196f74465ac0e213c14374a7f6b59c0efb13a439e3ecef1e0de140.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\efdff82efd196f74465ac0e213c14374a7f6b59c0efb13a439e3ecef1e0de140.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2344
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2676
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c03758bcc7f0cc385125bce031e32e0f

    SHA1

    7deb9070c1ff2a29a1debf691b4f20bf55e63035

    SHA256

    9ca3c6af1f574948eab3996ec1b09520e1fe2e1a6de6703229baba834ae2800d

    SHA512

    baa7f84907bdf872da82c149ce6fa709c5b5cef4e24fff78006087db694a3260e22b971dde24554b5d9fa3042ced8b54f8349053d2435da2a6642002ce982d54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48ff5544430bc90ad1400fbdd4a544ac

    SHA1

    3c62585cc7a3da4403cb0cf1473cb73414c016e0

    SHA256

    56a25e01e1729b29e224e440484894c605923a463155b83987876bd531a3f40a

    SHA512

    dacb773ed87dd6d70f59353d1d8ab01422996ed3386929dd4f5763b407c693d89a75a416bb2014593f109df260a4582d64773742c3439bb1b39ed444f6571560

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e239d0b7b519f57c5cbc24eed3320b7f

    SHA1

    c82e0986c9cd5f65fe9a48cdb70af6e56181087d

    SHA256

    dedcc171246dbb8ab4e5ec65c9492c2addb26c29d0f03c5a2657ec40773f9897

    SHA512

    5878588bed34c0afcab0f353b3284158c717deb22924f1bd876ad2761714f214be8ffeb2b01ce8ccb7ec29438863c1fd123bb15ab3796b4d86acd3e91d6f308b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8edff97e87a9db4c213b6d148d4de56

    SHA1

    9cffc93cdba291a6768c9306dd023e3175f4503d

    SHA256

    e6496c1d300bed8da3185916d537918810f49cf45b8f2ca7657f0ea25364e20d

    SHA512

    5dcaefb952879d3a72f80debcdd9fcee444564e6e1fd6cf8c00e3b3f7bfa3702c1914e2f49a628feb40eaddc60458b4af70f0b27448092929851dd59d1518a45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c315ac399d5914c73ff1ea408c040b91

    SHA1

    34cc5c3ac1a5fd912f99d9b4223c6cca2cb4e4fd

    SHA256

    83e60efd6ead315118825cda92ccc2115b23379fad40309dde92475b995c940a

    SHA512

    3f97369a774fb5defbb40cc92665490c9dc5f84c6bb81e387cd8ff8efe0caf070202f90ac451c26f56a2a165c922103c16e1ac99c0de938e71598cd9b4e8e93b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f112183f314a32312f6ab8cab79f84f9

    SHA1

    3fce6f7857374f91669c7797ab118fcf59726f77

    SHA256

    8839753be4bd281176d3e1c1762b85982e0b475f76ee4147273b83786e97c0c7

    SHA512

    509a84cb0a161d54ed019e4c16f9f08eeceb5f81ee0b7f95e3af7250f142a7c983cf063e55e09b4f358c06aaed4462064ed6317c3b2762e6c567fc5077e083a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f7f043249687f7869034b0e833792df

    SHA1

    e167739a74fd6b670a627c43fdcd793b35d17f27

    SHA256

    f26b6b3edac5f73e5ff90e45bd8b7c8c9b5f00bdd45e30e7a2ac1f735be30aa6

    SHA512

    431511fa3c76b112abc7e1efaf8cceca5998f5e49f7bda88591514a2eceec4eaef09e987feed2c767d57851e54c7058f3ea98ff3e5e2fad42c494aadd8ebb029

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b69b929647f11ca8bd0b62d4c9b67e8

    SHA1

    752a139eb09966d66f459844f065d5988c3b728d

    SHA256

    ad482307a0b800496950d78530edcc7cffb3310746dc941689a40730a1d37570

    SHA512

    7baf54115f6c5eec7922aea8eae6496f8908daeeba24d20c461a6221c2c66be598d50d49dcdfc0d30349a2ccc1a3ee7f4d9a7da005799418f2d8e7a5c6b87392

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8635d4dfef8edfbfb0da9e8bdbb51a7c

    SHA1

    bd4d68b4e40eaceb3738f9aa900e09322e50b80d

    SHA256

    af4a7ba57c320f50c4226eaebdefb541fd48f0414ba9cca6c2a71057186bbea0

    SHA512

    fc92408c7ff4406768c2870306a1265c86c5766f686d4194dcb66f6f7f6608905b7e572905aa3c1f810eebf14d469a97255230127556f1894d2b40c64d18c39f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d77f0aac7719ef9c436fe27681b90122

    SHA1

    0ed15f481afa9cfcd0fa0f60724444205887153a

    SHA256

    eb4ff3c7472a0637d39a05f18c3bd77147e32725e005519cbdf55083893b4072

    SHA512

    74a13acaea87ec0746aa926db2f3bf6f9fed5bb527be45a9ee0e41c8aff8ea0cee0a21abbb647059073f621cd74b393e39f0a6bf1fafb83c349f11c3ebc4c375

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4c463912ab1269648b6a47fdd14983e9

    SHA1

    537e6cb2bbf00b199154d6ae8564dd07e7281eac

    SHA256

    6c514de3cac3044e6dcf4f1419b64f5bcaaea7322a0e5bf428134c72fb8ca80b

    SHA512

    4f947c2236a146ad96814956200d40439c73a1dee1f06043b964220ec669387eebe308227a36d44ac702af3f28c1db971e835fcde7bcba42e0051c32944a20ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4a7c8a335e56f936a767823ef475bed9

    SHA1

    b325f94ed6569be60d22be4d85d3735e69a434d3

    SHA256

    de0fa78c6573a9924849761ec75dcbd5002608195d85c21502fc592eecd0bc62

    SHA512

    782e19a02135072ca417f9f49d30f95ccdb21a6d66c16df3cee1c4c53387b385eaf77d5e4f0866eba76377b4f5277427f857f579d7f74097b1fcf3bdd0e25090

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d34a03accf42c939b5f2a7f0d963538

    SHA1

    687d6eed35924c54f7691d5c5092538ce62b463c

    SHA256

    b1d1bdcb315fa02d1601b1e3c82478a9f18200ff44607a39ceb149dd6f583c09

    SHA512

    d36ad6c96e3c70d273f59540b7695f5a87058b6a797f437bda2a31d69f8fa4ed63c37656fc6780058a519599378c08f1bc9db361958d138bb319272d169505ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4a18b0eebb75c07c544c7559e0482f3

    SHA1

    b41db888bdadd915ebdc0ebb6b75e1b7706f58fd

    SHA256

    987cd59d4cfd2858df2d6a92c6d111105bf5dc9625dc69c46d0e03874f842d04

    SHA512

    cf370cb7831c576c7ca458e17a5e598a7618baad0798136effd40b026384257498cb1528a3da6f6445a5c211aa50baa57f81af1f40557fad543d0e8b60f8b1ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c40a84d4c0016bc11df65f118da6523

    SHA1

    f691c9832bd7d1305ff87cd73f24129c939b22b8

    SHA256

    93f92d285073a9aed439e50a661ad8c45e883c5d2a9242a10c7100cf65712570

    SHA512

    04a64c769a07dcc5ae9fba3d43bee26b4bd6e82a8d8b15f8418d3014d3cbd006a3fc43bccea3e26225a52931a8913b0876e1a30767f50337d0855ab5a034fd35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bbc768340edf9bec9c3ed05ff9ea1ab

    SHA1

    6507c049c799258e4e88b7170a0827f3a1959e87

    SHA256

    15243c65901a50addd268489a7dfbd76899b814f1f4675f545a57dc8312dbd93

    SHA512

    e881f2745e4301df90c09a86f2dd44064c330e7f4db664d64f07b30593932a85630772f0bd7efbc0d1e86b18910a2d0990a04b8a7d2477b51d93acc387593376

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e5d399c90db7b0da439d792093aadeb

    SHA1

    6a37de7e6ac3f46bb7c2e475baa2172f1e769fd4

    SHA256

    99cca6fbe6ab4a80fa4f6ea201f5dd9ea2c2f623fd671f3469995af73af01421

    SHA512

    627da9ac908581097730ec152e3412174cc2fa7b698e26a35c35a007647904676193aede8cb79053f37f90415ebf480e85d9f967147118b27a67f05e61989951

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a45e09b61bce5cbee5931491fc63b4fa

    SHA1

    1fc63b5bcba42a137b879056ff4ce8a523156974

    SHA256

    86ff40d58e38c347db882267a5c6117e171f0c97bcf633a3c56fd8b54b988c20

    SHA512

    545057df0f3e73d478d256192b617207b698379dd51a160b2a993bab34d7e67d16c32f4d9cb06ee0e445850d7335bf3a5439abc1e094f3c5b26e8218801e4d51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1643fed002e244d17bf6ec06f3450d85

    SHA1

    961b0cf7d2026e9e2526a467f3c3c5f88774fd07

    SHA256

    a85cf4c785a0456cb7c4bcb9d6b8d05261a7c8773d78eaddaef2386b8c587095

    SHA512

    d57228e54a73aa9f66ddc84b19ae85546e42c2d4a07525e492ee5c71b2aa72314222f1455f68edd893e877535e55afc6bdd82c809fa983cc967fb2d4964a0362

  • C:\Users\Admin\AppData\Local\Temp\CabC21A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC2B9.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1952-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1952-16-0x0000000000270000-0x000000000029E000-memory.dmp

    Filesize

    184KB

  • memory/1952-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1952-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1988-0-0x0000000010000000-0x0000000010028000-memory.dmp

    Filesize

    160KB

  • memory/1988-1-0x0000000010000000-0x0000000010028000-memory.dmp

    Filesize

    160KB

  • memory/1988-3-0x0000000010000000-0x0000000010028000-memory.dmp

    Filesize

    160KB

  • memory/1988-7-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/2344-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2344-23-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2344-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2344-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB