Analysis

  • max time kernel
    105s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 18:54

General

  • Target

    6652819ae6204b16afcde857de5521ece34a64b31cf04a6960b97a09ef9e1f75.dll

  • Size

    732KB

  • MD5

    a52b73e74ecadab78d014cad56177055

  • SHA1

    3f17bf58c77aaeabfd5fc33b972ae2cc535c0f44

  • SHA256

    6652819ae6204b16afcde857de5521ece34a64b31cf04a6960b97a09ef9e1f75

  • SHA512

    58d61c28d3de3f51df8e5d42f68d9c78873e6143ad9ea55dd9ab9766ddc8a2633915c2391fe114340d0b9989d7f99a3c68db8a6010c59ddbfa78827c80dedf87

  • SSDEEP

    12288:SiLpl6Xh0e255QhoE4RLbtEpVUqw5O3brIbnc:SiLpl6XhE56oE4RL5Ep+qw5O3brP

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6652819ae6204b16afcde857de5521ece34a64b31cf04a6960b97a09ef9e1f75.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6652819ae6204b16afcde857de5521ece34a64b31cf04a6960b97a09ef9e1f75.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2640
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1552
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1552 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e52cf6c5ec47fbfe373f3995014ad134

    SHA1

    4cf04c87d312dc6e0a25341e9c0ea68945e85d29

    SHA256

    277937568b63a17a74f63714ec4d12349c3f1aeb4c05ae96e620688e5f7fe231

    SHA512

    d1e33ec1b718a4d64130a198552eb615e2a65182a84e1b2c3414a3db67f6f7dddbef3f608143a1f8d51d02a52bee58805af12271d315b47e77b07042927524ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e41934c892785f1b2d3e76ab2d8189b8

    SHA1

    fd3c1b89c3e21038da9d8b218db7eb10345f54f7

    SHA256

    aacf7591b4edc1912646a12778af85dcff66435642a8186f688518c32bee8d64

    SHA512

    6f76a2a956590db8648884d1f42fbd989c6cc27e4aefb0f58ed3bb3fbfef2287e59c113c2fe2ccba67a60ca640e2e9fe7faa6650f1a37a9c7423613d438f4326

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    461c302c31f332873637d49d35aca485

    SHA1

    a3c196aa1278acee66b9c9ee875d09804224facf

    SHA256

    dc4dc67532c31de47e0ca3150889a608f357cfffcd684d7e7495b65eddc93e52

    SHA512

    841ad3640463898883afdedeada7530086924ea0be9861b26d7983a0bd18ee7a3836303092e18c61bd0785e610688a4d3a3b5c14d5ae178e05dcba633dca712d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9ce8cb7d36d705d09503446fe008265

    SHA1

    f381407a134b5d1e160990f9ed160538efa59ccb

    SHA256

    1273f15fffaf377aebe1cb52b7e86a92f5f94ce08a59a94841451ac7d08f66e9

    SHA512

    72aba6adfb16de6163024fbe9f3dd8c83a34cd6192d13dd7126495f0b2639d9040658f929efaa6405da7cf749950449220aa9be2724753b9bb2d4944c3a3afad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    848ba7aea19cf6aca1664d5bc2be2f36

    SHA1

    c39696b6243f5a300424555daef549078a8dc1d4

    SHA256

    bf30e56aabc56e72e8598f1b4917c7db524e2ede941e6a7e878c497133f4aaac

    SHA512

    ebfc3c7d847c65877fbf6212650b7820786c573a9a485d4781c748f2c6ab1baa8f432339178eb2b00cd24a83f06196d9c046dfb045886e98c5ff66f1c636c68f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2df36b738c812b4103e190351f2f2316

    SHA1

    cfa518046f1e578dbf1fa6d14d0f0390b196cd89

    SHA256

    e0722036cd839aca5a6c48be0e7472793ca57d97c19f7b29424c1feb75a8cc02

    SHA512

    a24251a5e836e3a008c3f1a4b3da3f9cc4fcb6a2117ace0422b22dc20a723a94a6bf0b50be208b8563130b05af19b4456d80ef08bf3298fe506b5d4b60e2ff7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2af47ddfee02393fd30ba466c7542b64

    SHA1

    f05e4a62eef30caf062ea42a8856501bb8680b25

    SHA256

    b1904400090b2b091fdff0130f877bf84953e6c7fd1c30048e36cfaf916568e8

    SHA512

    d3aa879df6e3fdce3a04314396d96e66163f7763d5cb60a8acdd05a66b8556adbb491575bdb4070282df71707737610f1ee000446ac7f7d1cfd81f28e5085164

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2bfa2dfe4b08f9dcda3bfab85b52181

    SHA1

    385bc780dabe0706027e24e4d96af96920360fe0

    SHA256

    788707abe41acb18862fd9638d05c82010b3193bbb330f3feff58a694dc300cf

    SHA512

    858bdc818eae594e8f69b12ac43b81a0f74e61beff00e4964de849e83e9b987bbb19d8631b9a84fb172d071984ce768d70068eb57bb4029acb7f2d4abb1ff719

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e19d5527b02005bad042a4c98a49837

    SHA1

    453b9befb27bf6e0649981e6b96d74d41458edbb

    SHA256

    9be6ce186d50cfcdf0e53bb0ca108c48bb64759149f182d418ef6c9f3a3d31e6

    SHA512

    578f46ef321ebbf135e18079d49003b2ea3f56e3f465480c735bc5e56b4f58ecd27a50281eeada516fcdc65cd365cc1827a1d458162bb9a5902b873161ba0486

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e017b843f0c65c1a7c46dd27d970e27

    SHA1

    4e5732c6edfa1d7117cef62aaf681baa1fb58ae1

    SHA256

    542241bed2528fc984bc6aa0c306974c59f1d21ffae2234e52577a57aced8e21

    SHA512

    9151ef74243599599163fdf86ff5df11eaa0497cfcf5fced47de2ffc430ab222e4aeb131d975b93777da243cf23ed64b92faf5ea34a443478862528136811096

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d0c039176747ee64c52cc011da69d69

    SHA1

    9df26ed1fa52f8b995dd539f9945aa9be93b6fc1

    SHA256

    80a920083ce3fae13cd0b80c517e662754ce7d3a054dcc34cffabddb557a5b20

    SHA512

    5403dfb2d283de27391f8a7345f922d4201f1d15477b1ede12c1b2625dd457ee91f0417a7adc0f29705c8583e53d909b4dbcb50031967ed06a275601ce2ed761

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00488a15f19acf853e27409e9cd89b76

    SHA1

    7d1aaad1c87830c309c8070b2c4a5cb3bdd44d5d

    SHA256

    39f02a2c8431012b3b7afc3dbca29a043fa49f86fd8f3733db7d96c194fb9e21

    SHA512

    77cbc3f4420df87f14ac029e7630e015aaa483aa81d90bdf87d3e884ca9abf6648c0eaf7044aa1a62d26efe53ce8b8b156da70039d4671baf2360f1a9aa5f1a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d8e9b75b5daeceb50562e8e9edcb1da

    SHA1

    37b0c2d8550a978712a2284e596798b737ccd029

    SHA256

    7e1de8f4214d7ec7a37553f9dd74982e58d96c316d43f63ef9bc2a286e228986

    SHA512

    2b4b16445ff833e484c03ebf0e593da452ecab7e5744796105c1f1691a601b88fc630599d7161af5be06129a4c0b5ea9cad7eff3b79e1a8d9d3b2913fa52dc52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    358504cad0e7c01890634603bf5c62a9

    SHA1

    23f5e66b3c2533dc4cc9577398c41ab562473ea0

    SHA256

    9a688dee02eca0c43ab8d192abe6343cf890e74c8199296b8bef9368601408a5

    SHA512

    695b5d40610cec6fa0edac88376af77bf692e3aea8316f59324f19f9cc8473d8437fd5ab8fd251803de28bb5f3e9224e96eb97358bba073ca99b41dfadda57fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01ad8ee934f3def387fdf76963eadd18

    SHA1

    5a4ff7a9cbe3cdd7f257d5a9a8ed7b7f61c31226

    SHA256

    37969e7d55dd2f98aa67ff58ca8bf69a3a2fba3fdc54a7720bc7a98414031bee

    SHA512

    627c44dce100daf8f67523cc2e09b0180161e94102060249806abc0bd8ad8b5885c5c7321629dbe51e6aa4d018889ee6819ae5433b5c6891d4b9d3bbcfb65795

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5381acef7106c7054ab5e4a44793cab7

    SHA1

    bec7ba268090978b0d77213340342d23860b7d27

    SHA256

    879b09a815b7b97c4575ba2b316d50250957bdfd029eeec63dfb8e4e8f6c84b2

    SHA512

    ac9191b1d546ed5c02ff0a0630afc1b6bc625542a1650f6d6b9e18331bee0086cd4f54b0ba6a1c2e2c0118e897c6d87b3e21a2392ba1b997bd60b5770ed57c54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b0d468bce95d4969469b1f8677298f9

    SHA1

    6b93859c6b74415f4ca86cdf70c03f7ae60c5904

    SHA256

    f73fb1cebceb666c80cca3f59543cc88bf41be039ef932658b13573f0b9fd3c0

    SHA512

    31b1350e3534601491e5da8b93174009b8cc71071b69cfdbf76696fec3d4df1c9e4a7d68952888c9b59891a9064677ce2f00aaed859101837302407b6e5eb694

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9263b984f6a11ddf8b68680df11944c

    SHA1

    991bc408a63e48974215eb927432bf4d314881d0

    SHA256

    da1c1f5538484b9deaaefec2ee12cfe2b3c8682e0699e7eae2936effc6148ce6

    SHA512

    f071b31e2a1c4d17937f43c6750ab93cb81dc14d94743774bbf318c804aeaa2bda98fd388afe7b959b5f1821ee370efb2f8d223ae5a972a3b592c33ecc8a8d15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79be0d8434e44f4b7e943879b5d72e43

    SHA1

    546c9e092856764a7b5556d0279dc90afe4c0e3e

    SHA256

    0575975cdcecffcc942f6d272c405a7a1651a6d56ea8a998ce0fc72bb8fde4bb

    SHA512

    e2fcb729ab06ab0f51b84b16879db14a344a56686b77080f8df7b9a077f92f68d840a5cf88b307fd42fd5b398ac4e6ffd9f301fc97a1d58e8760379c86bcae20

  • C:\Users\Admin\AppData\Local\Temp\CabF125.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF1E4.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2316-26-0x0000000010000000-0x00000000100BA000-memory.dmp

    Filesize

    744KB

  • memory/2316-27-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2316-2-0x0000000010000000-0x00000000100BA000-memory.dmp

    Filesize

    744KB

  • memory/2316-1-0x0000000010000000-0x00000000100BA000-memory.dmp

    Filesize

    744KB

  • memory/2316-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-17-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2492-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2492-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2640-23-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2640-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2640-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2640-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2640-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB