Analysis

  • max time kernel
    105s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2025 05:23

General

  • Target

    87a783ee28c0d3313693d8d6904c37e62b886be9d3d069efde068bba4aed68d6N.dll

  • Size

    1.5MB

  • MD5

    c1b68accfb7bb769fa509ef47a066db0

  • SHA1

    5c29408f8e653ad698e2acb8037717a4b02f83ee

  • SHA256

    87a783ee28c0d3313693d8d6904c37e62b886be9d3d069efde068bba4aed68d6

  • SHA512

    60808da2d0800ea2ed15a10214c70a808595a163580ab0c325bcee0b8b0c5e3e77f572cfee93dc8a6ad69ef65870b144783babe0069e4ef2602b91cd00036700

  • SSDEEP

    3072:DErymog8SAP5zJiB/oMpl8aXYQ+cIPKc+4:DQYi59pl82O9p

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\87a783ee28c0d3313693d8d6904c37e62b886be9d3d069efde068bba4aed68d6N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\87a783ee28c0d3313693d8d6904c37e62b886be9d3d069efde068bba4aed68d6N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:332
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2440
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3032
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3032 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35ddceddd57a25535f276e3bd300250c

    SHA1

    44b65fa9f19c90a0272c3bbd31afd594a8884d7f

    SHA256

    1ebaa2263a844df9f85b001f44e49a94d286bd676c29d9784d78488ccf05b295

    SHA512

    b6f74976d23c6f4aef244347598dcc160efe8d5f720d5ec5236675e5c4b838625ac1926f31fe4963e074ef29d74536ffbee01e7e646c16df3954c2fffcf2cd5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d98d9a337a43b9f626b078608f6adf68

    SHA1

    f4bc2d29abb681f0c37eae6090fd4fbad7d5ec88

    SHA256

    5ca353939128074fcee40710fe3502945247b3836d24627dbcd3bd078587a97d

    SHA512

    d961a3e78584db8301ec8638c35152b30583199e24c52c093d444278536443c6cfc79aa8ad1d0742c695e42885396976dcb297cdc766dcdbeccb31e8ecba40bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40a851c7fef752281bba3160239e97b1

    SHA1

    bb4d0e75970340d07d822301e03e2af9b3748e8f

    SHA256

    071d34bc2b53d11b0dff2f0ede9c3a9186f46f6f7212631e2c090f1e8416ca8f

    SHA512

    cffe5b9182f260f8040f854d1f0eaaf63208612f363e146830cd935c2c0e3ddca42538397103f6111c79063e44ae0996fa53ae7b5a38d759df01b3d8ad4c3046

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19fdb5cf4ae6465c18c13c6e5c074a6e

    SHA1

    3e1e0852c95ab067a2f6e95941a286e4adead3fc

    SHA256

    ebaa82bb7803f87959035a2008f69c048ee420ae039034d126cb0afc45a51889

    SHA512

    1324862137533d206b241d40a61f2961e469ae43619017c49577c73c7560a8633ef81158b1ff916d052e097536743b8b43639a613a257f1d7d43a54556bc1bc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0aa5f965d057a60282b35f29f8ec2a39

    SHA1

    09b2cfad400086a1e2395b16fb5758ca9867886a

    SHA256

    85480a56b3d733b2b22c79831a1ea1901031781edf07c169d823c6cc669eaf60

    SHA512

    b036e3c53a7a965e1084aa6afaf47f34bcc4f0cde64ffb709a4791377ae0ede94ebedbf477a52d8995dca1cbd0e74f399aceefebc1e72444ef09e681e90ba083

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    192ca6f775cda62dc7c71d22c48cd5c8

    SHA1

    04a4c1aae4607a9e40d02e9dddf78d78e2c2769a

    SHA256

    444cdea74a82dc99b9eb336e54241dc19421742063b9e6982a617832344c59a0

    SHA512

    1609880f2b6954596f22decc0f19d5346e304d20e0829bf48bf64784f4d4a9829c9404c6fa064cd59fb1845b9725cff31bc0ea3c386dfa472e398ac803a44453

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e401fb9be3eda8d79b4f8f8dc45099e7

    SHA1

    556ab48aeb039c7033bed5ae17f6eb692769654f

    SHA256

    9e3eac58ee7495dbe9156b09284573edc20015ebc8c2ba86fadb81c49133ac72

    SHA512

    3e671162b2dda9edbca50220dad6ab13d27a820d623d605d7153cbd947edddc9d2d46cc2fbcd2fb3108a5e56fe5bd9bbe40c4c419821098829d4fa4a8f27e965

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f0bfb57595f3c35d947cff71ada42a5

    SHA1

    92c589a2d20bb63be66b8c344b5f3bf5a83a6778

    SHA256

    408cda9cc50e5f2feaa3ba56e6ccb869948bd42454ba672127410f011b8c992e

    SHA512

    a21ff20e0f10378d31f4fd32d00a305688ac3004e13a218d6cf2c1b754e15f6e205fc753919f279e2bdd87466bc2a51e575343260a0193a32cf17a16c8a48cd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c6b0a0c55c9609600ba0f0e260eceaa

    SHA1

    62d97af14a0eac62d612f2a47fb1106be5dbe933

    SHA256

    1a44b13faa655404f91978caa36bbd1ea9017b69e5077b84a9922e367c253a26

    SHA512

    2769d217aeccb70ccbe43f31f74fcdb96a8e14ce131e97150cde191a47caf9caa4a3c67354528d89e56d5f061a981521da241549431b5a09528e56995525fe24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c11e2069cd4f44df475b964ca0923bb

    SHA1

    d84f7a8402f6eba85d32b83aa2a26c8616f3b272

    SHA256

    c939231dd6202c594fe8e0d88c50a09a63e238a648062d90f137e120c165f11b

    SHA512

    3e5a9f48d3b46cfdfb8cb3a444c3a222fed358edc61cd2e92fb4c067d717078700f2a914e0d10140e4ffd06952bbfe7ee780fd349614a8edc5db5d4c1d6a762e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3acf95efa0f402e483655cc175868f78

    SHA1

    edfc59914f4f7953036b4fc708b1454d3edb6cbe

    SHA256

    4c83f17b1dc79d51e7d5207885c0281b5539b9571eadba488684217f58a60c85

    SHA512

    66336a10c192c2fecd1a136a741602a916c342f14c27aa93ff37b5576f1f36ffe3b34bf4365538665de90eb3cc1ca79089bdde47cb010c603aabf852eeaf37e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    819f35c3686286a7b9808b05dea196d5

    SHA1

    dd26326cb3c865075e95790646d2358df187a0a4

    SHA256

    50c0a6d3fdbe70b458b4e771078c4ed834bbe21a88479f27497022f5b5429a9c

    SHA512

    e329df34794f3d57943e93886f72b60a1a755090ef2a9ebb5424c1c7e357b6c1ffcf15cc77ca87c2030bd369518f72d11bdb0649ad8dade0e8033adea046d4ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08b33006eddce18d03248f55ca7ab341

    SHA1

    bc9af4c7df90b28d6db9991f21811b20b8fe040d

    SHA256

    ca9a3a1baea472235d277390a6e1d33b0fdb6be81450f31fafd61701aba5090f

    SHA512

    c175696ed2f3369c28cf53c154e9c48736b8a927833d49c83f788436b216878164aaea7e1773e669c6f612480e4359a18678baee13d854ae23396a9765e46417

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec81027ed36425eab30cabc5225416ff

    SHA1

    96b9e172ef5b0dd69ebca32a7982789c2d47128b

    SHA256

    890ff3b54ce182103bb871f0839a42e56475d8732ac70a5d927c21c27630a75b

    SHA512

    564fc5ebe4a4d9785875c8548ce3801423d5f50eb14d8ba5b94ac48265c6d05853df38599777e87969b53efbc98907f14f20c940f0a7d1b3a89bdfb0fbb4c22e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bfb719e28b9a94df3f9cbfbe48faac5f

    SHA1

    fcbfea218de23435ca28db10f9077698873a4831

    SHA256

    bd7872928add467c7c711e2b76779d69bb2598ace1c8052db599d598a31f8e2e

    SHA512

    a52b4206072f2bfb3053a3beb9a3f26a57b8ddda839d711583565c0c5446f0526a77de035459b21f778ebe402a7df2557188debefd884a6644b3460c59efc969

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d8f79875e236165bb7bddecbe67823e

    SHA1

    93b58145e2d779c57dd4b2599144bbefa1654318

    SHA256

    e9f2add28f890dff75227025ba6938266a37977922379c8ec37f4f0393fc931e

    SHA512

    545b67893b338fbadb2e8a4f47a1f19e5b9377e91710a685100a2236f76231526176edb7cc271c8feda56c81101cb0bb28a0387e696b8ce4dcf9ce390f529465

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c13ca1aa688ac75a47522c91cc174a72

    SHA1

    670b733aab857f4acab15e91fd78c8180ee63ce1

    SHA256

    9fd973a2b214c655fdabc0bde38be081c780a0f44cd50e851485bc72e09a03d6

    SHA512

    2b9b36e84026a9cf9db257b04a432e8720114ef3a5e605ddfb367cea67d422a63ec06cfa45b5772fb72cf9db14220167da8e5423b49f69d179e6dbb61fc630f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aabf16fb111eb42fc85035c565b8f98d

    SHA1

    f48cf9f12a4ed378c84b0c225480d53fc5d4df9a

    SHA256

    99bedfff85f6421616da1a79c08ae896231bfc8dacfcce24841034578cca562b

    SHA512

    04b6db81749b55a1da3c2a24707795f5a5acd7872778a8847a0e998767e71dcc44b9e0a23e44d8ccc3d398d62193bd2712c9f4174bc3dff204cafcef25d799fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e5ce170995bfd26ace40b10bc740ca9

    SHA1

    77c63705437093d544c4617ea970b8356cc444cc

    SHA256

    bc0ab9e2322de1e64448ceaee5296f54bf27de691f14f38f7ad2ac045cebc31f

    SHA512

    a8da5d8d99267ed4d1c7ccad963299b69ae16b48a6dbcd62b3e7275c5add5b6724058d613a92ec01862be8cc1f8c4359a329eb88183287bfb34041c2c3cb9336

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89c646774f851cbbf21af0de661aa8bf

    SHA1

    7d2c845f9d3278acf258152ee8200b837f5992c5

    SHA256

    d81495cf73206409e357219d823f56e4d8e50487474b461180ad8390f837b232

    SHA512

    3f2d801639e6e381e9b1819e3b0dc8bea3247f01edc49c6fec544aa103c3079fbd0f994fa7552e1bbda239b9d1b1aa0105ab10e313ab4565b7c2eb5f5b648bc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ac361ffd04cd3b13199b9f442b9a645

    SHA1

    7e95032e579cdd49f582354b7ddc12bf65d226c6

    SHA256

    75969f24eeda9a13ffc65b0102868cb161defd9804aabe28e0f611ed59a37e17

    SHA512

    8b80f20c8bd39e3209fe710543f27824c5a8fb07bc84a211bb44e25c7e3899d98e3e06adfb8b5a2064b65c5079247f98035783989d37fa25124a1efc9d308655

  • C:\Users\Admin\AppData\Local\Temp\CabF079.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF119.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/332-7-0x0000000010000000-0x0000000010183000-memory.dmp

    Filesize

    1.5MB

  • memory/332-4-0x0000000010000000-0x0000000010183000-memory.dmp

    Filesize

    1.5MB

  • memory/332-22-0x0000000000230000-0x000000000025E000-memory.dmp

    Filesize

    184KB

  • memory/2104-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2440-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2440-18-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/2440-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2440-17-0x00000000002B0000-0x00000000002BF000-memory.dmp

    Filesize

    60KB

  • memory/2440-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB