Analysis

  • max time kernel
    90s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 20:18

General

  • Target

    652c5b2be7c04cf39ebe1a06cd7e795572496cf8a839531685724039e2c773bb.dll

  • Size

    232KB

  • MD5

    af22eee8c5b36a000664914239804580

  • SHA1

    02396efe82900b14c7befdc0458e337624fa892b

  • SHA256

    652c5b2be7c04cf39ebe1a06cd7e795572496cf8a839531685724039e2c773bb

  • SHA512

    ff36cce80f1a4269d52cfb2cabfd83c3e3f1fab070e44965adb6dd60f2bff281005c01697c02028b73d9e4e6323417a77685b9965089aac6f292cd9575f00657

  • SSDEEP

    3072:I/U9HG4s/LSPqWHx34+jSc39XtxDSiSq8uv3LlsAEQiw0p9dJ6V:IOmzSPqWHB4+uy9/S1uv3h5riPbdJE

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\652c5b2be7c04cf39ebe1a06cd7e795572496cf8a839531685724039e2c773bb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\652c5b2be7c04cf39ebe1a06cd7e795572496cf8a839531685724039e2c773bb.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2052
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2052 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    447f179d93619fb9f5400f95ea1ce911

    SHA1

    8a76c4617bb3a327ee4d675291a097a993b99e03

    SHA256

    df6d3f09baa9a3d61ae7f8f1de574d0c4ae1af1fd4eec76d7ba2b1c3e785a85b

    SHA512

    af3aaf4915aa5fd1d9edbd366bc9244688566c79760044f8ae63c6e038b8c0e6855f4637b96f4552021ca9565b1c7095498a73de52dd6b0779cdfc15ec9513cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d218dd7bf8d64b6896385350d0d407ec

    SHA1

    fa8c3dad381aa85bdc79d8f347592507f31b61c7

    SHA256

    402d094b24801d15145d64f9d457fb5fb3084d5fbee7e8cdf945901da0afcbeb

    SHA512

    8c2b915b3b08c72637fb7aa3d704531078d97af2ebb6264b950a4c65e0e06aa221a0a6cba18490d85abf2c64c9e1e04263303fce529157ba6a8542b842493e73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e760fd437392841c739244e93e299051

    SHA1

    8639035add65feccfc665ca039a293a024a7828a

    SHA256

    bef428cc960438141c9bb155356db4ad7cdce92b5d74e3a46f84f951d665781e

    SHA512

    ea74a9e5b89c0b7b233d8f0b1127841261f6b3a99c27d9e2b4a0c02b84a39876d9a276a9b38f56d1a59a0b9f6f77be174b9e60102b749ab49e4dec3df4d8e6e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bfa5e5b8cd487c9f4656efe7e5674438

    SHA1

    509db31d019df6ef31effe36508e02dc56a747a6

    SHA256

    7788c0aced06bad6e4ad22cb619ff734a25303ffb51307b4aa5b302359c921a7

    SHA512

    33ab2668ee4eb762200638912052252b5b25aba3eb6efae0a6f9898d58b62aeac5b8d6319b59fe4f7fdf0e82f826053bf53ea46e38030aaf578dcbe5a9c37457

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c7640d30d146a08462333879c5b236c4

    SHA1

    eaebdb448b869a70864d1ab16bc67b4d94ad415e

    SHA256

    27d9e01fac9668fd4673bd915d002acfcd3babf48db0f5666e878ba33df0fd22

    SHA512

    b83c9949945d2199d00efedc40ed6cfa1bcaff6bbd4feb27b2d841d9e410e2cf8f9f5c21eef788e9d03c901324d035607f22c183f7316e964da8ce1e49a7c74e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    369672d25067485f2bf78125e1728994

    SHA1

    afedcc25ea175c6dcc3f85a6523d347a0d4cbd21

    SHA256

    fb9c22898e394f28289d8fe6bad18070ee0b22497bb7ab772eee0a667f566b55

    SHA512

    d4b88071657d6775db263ca8539063f19c57842cda8c5484c3ab9b3b345004b5dc789e4b586093f87791823bd45f1ee72a52133425510476fe47331ac1a06636

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2c6bc08a4fddf596181a48c85b1028a

    SHA1

    bc976f03a2ebb1785aaa271b59c104fb1e9c5cfe

    SHA256

    dd03cbd2a7f889cce6bbcd37cc932aab1cdcb23f74c1064d65f105ad36fe2322

    SHA512

    8353c36eaad272f48ceea884cea5a26d938313f1f075eff67b3def29217bfffad62e2fcd720a362350c6ca9518ec43bbd16c69a87d861c42311f66d4c3789b44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d603bfbfcbb2251df9959a6e5899d64f

    SHA1

    7f3640a09d755a53cdd343d88ea7e1d2ef819cb5

    SHA256

    d88c03f264aa39b9401d243c4afdb1da23af0d2cb0188a705b0034b56323f410

    SHA512

    f0f59f1bf4c702050ad9e818eb67bf031c8b2b7c38ceb5691f7ef70e1fd86a2edee4247a2bf1550ec99d6beaa4241ce6282293e48e221b3f6ae24b167eaf8dbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bc47e8420b1dff8bb2d777afd6b3a16

    SHA1

    8fe93084c0070e76a782037977e520536cf8d102

    SHA256

    151a0fe7331a4f6077a13d9b6b7d3706cd069492d0502a4c1ec5420863e82ae7

    SHA512

    c5a5ecaa244604c2c0e37588fb6aa0758dfa125f8bf262c1d71b98577487e58715dc9c7ce3c044baf92b18927ce9c01bb45a33d34406275db7b408101270874f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4abd780684892821d0ea17ee571c675

    SHA1

    eb13a62dbbbd21678e3575aa85dc3d2541924f23

    SHA256

    c1196f0cd9d3af24e3deaf6000f6a6d87c822bffe3a553fba92cb275a58fb25f

    SHA512

    51cd4e525203a2226c2793717e5aefb524b226ee0f88f193a7e85b4377ce08ebd7860ebe53ba81d539bb0b3bda98fd3ab17b60b93b6183908f47ed866a86f0a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4d4d9d47ee9b03ab2074cef42eff304

    SHA1

    f6aae957c73563c48865a37a1ae3c66ed0fb0ce8

    SHA256

    d4eb2e549ac6de4662bdd1af5651d12385acd01854d57271070a59e2c5fda47f

    SHA512

    bf3ce80b73a68c99c5315be5cbce3fd4a7d0ac2ad92ee968b779e84410c5976010517fe6fda14bee94ced16598fd93dc3b9902928f710350d0d3c95fc37ed849

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    261875fc1317213b635b12c665018d85

    SHA1

    187c31b023e38c80924d807d4dbd5361d2e9345e

    SHA256

    dc4f76a28038a4ee2098ae5d9445ed34e3bf4defcfbdd35e219f494773ac1a9c

    SHA512

    1255998fbb2b6c8eef574ec2d04368fe2a92c194b0d4edc3525c81b4c7a7ec5bf75affb5d1aa3873af2055b55c61cc89e5d1c7b8e6c709c0ec2c26d15aef95ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c6c7109ba7e97c715bca81cf8063690

    SHA1

    22d29af09f2d67789a1d3ec69e9302885688015a

    SHA256

    1533ab7d9fbf10ed845aa6e541ee27db030bb186c1b03a7f8c8150aa9474c35a

    SHA512

    f07434f51349672f66fbce903fcf444d61d70cd5fc6e5b9247be416b77b0beaa70aaaeb91f0b179834033b2553c2bd75337096c1d0119429bd48fed783af4423

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9168af344fc756ca86dfd809eaf4a75d

    SHA1

    fc08239e713fdc5185332928686daa678ed5cc92

    SHA256

    715ef7db578b402ccb1601b2aeaacca356aaf3e422c09c429f61e8444430b493

    SHA512

    da1b803cef464f38ba7d33be7c02d3e57e280c7d5b94f4bf90d23b9c628208282c39e3318990fc6614fa7ee683cb2a899a6451f9de5a07c008aeb7531cb9ad3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f416fc769d8be007abc681d7900bf989

    SHA1

    130e9408416aa185c44fc5f4acf345b78bfab6a7

    SHA256

    4baabefe3f0d9a429f384b8507a6b95f842a50d3ec94afce875742d9ff6d099d

    SHA512

    afc4f7f0aec13219b50c6378d5f6212d218e5caced1d018c0e95a89f15095798bab00bb186fb5209accd53d804a41f1d675a690c8a68ec50ec3704da2a2a53a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    91e278e744c25b927583b815878371e0

    SHA1

    eb538bf46e88d1d5b875c0a6cad4bb8e505f795d

    SHA256

    4fc9c210046b15b9469c63c7212fa6f218635bfac6eb8c8c1cf3673909238fda

    SHA512

    150b3c348799ad49ab020899066e4c9b3edc170cff676b7ca1c14b9e20294c305d3c33da318cf92f16d50a46cd79e7c6e337c199a380f9fb2ea48bc96cdab996

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb3ab2ef6a978da579dd7a5dbb1b406a

    SHA1

    47a9c51fca69299f9d3ef7d751a4c4561744f903

    SHA256

    00db6d64d250f83deb73a24a05bef44ca14898b83218151ec80b3d3217bce32e

    SHA512

    5ab49ac367834a63918949e7f2ded34b9db2f9fe3c005dcd8cb5b240f9b20ee635b0846b68e11fce6475ab487d524bd286bd96ec23c14d2661ae628282d9bbd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89d12b70072eeb39b381ee73ae44fabc

    SHA1

    6ec70a54933e14d94c44d2184c4546a70fd763a1

    SHA256

    7be14e60e66107ba6aedf5067fd7be7d8c8ed9d7f66c2e7483bd48a199972464

    SHA512

    ba56352dbcaff61fbf1b9800dad3a74b44889eaf44c296631bd451acf766a94e4078d67809e099e72b588e51199fdcb0ae0162038b816f16f81032d6264cd77b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d32b49cec83944da55871f4c60ed4c7d

    SHA1

    6ecb5a38248a6738e942693cffc6420061f910f7

    SHA256

    df5dd1c2a99e38534cf5d16dd437bc3565e0c06249939effb1480292c6a29b99

    SHA512

    81a9e65591fecf5393f04aebaa068dd56be9568dd7adbb939c1409cdcb714c7690b20f1f27b897ab304cd7caf93706baea9603185547ed105baed8dbfb2c083f

  • C:\Users\Admin\AppData\Local\Temp\Cab908F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9121.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2172-13-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2172-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2216-3-0x0000000010000000-0x000000001003B000-memory.dmp

    Filesize

    236KB

  • memory/2216-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2216-18-0x0000000010000000-0x000000001003B000-memory.dmp

    Filesize

    236KB

  • memory/2216-1-0x0000000010000000-0x000000001003B000-memory.dmp

    Filesize

    236KB

  • memory/2216-4-0x0000000010000000-0x000000001003B000-memory.dmp

    Filesize

    236KB

  • memory/2216-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2216-0-0x0000000010000000-0x000000001003B000-memory.dmp

    Filesize

    236KB

  • memory/2904-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2904-22-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB