Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2025 19:55

General

  • Target

    10f4d9fee143ebd90f09aa727a82a960e19dd11249198e948b15df96747d4b19.dll

  • Size

    176KB

  • MD5

    241647abf8171a2eb5de0e90d76ac690

  • SHA1

    443cf7badf17eddab5d8b7b8963a77f6a70a7b60

  • SHA256

    10f4d9fee143ebd90f09aa727a82a960e19dd11249198e948b15df96747d4b19

  • SHA512

    41d37758f6bc1884f40690f6450ae41d3329b6f2bb5b25dffd8553cdba9097570c0ba47ec791d6c653219c70ffc8e165451ad28c18ad70fef54b1e9689ff9fd8

  • SSDEEP

    3072:4N6BZXWUlCiyYKyCsgTu7oMXOHgB39Ga/MfRP+tKAdNcGrV3:SIsmlay5gAT/Mfkx73

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\10f4d9fee143ebd90f09aa727a82a960e19dd11249198e948b15df96747d4b19.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\10f4d9fee143ebd90f09aa727a82a960e19dd11249198e948b15df96747d4b19.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2832
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2736
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44d0c9ec9d706b55305e2c77fbd22dc8

    SHA1

    e66596895436800ae26a0c60e0dc4cad3f2fd33b

    SHA256

    391bddb54173f8119e95249539731e7f87dc45276fd75531f48a980b56320a0b

    SHA512

    4851a7b696127a4900bb707cc2dd5207abef5be4604b4a52f879dd01bde459e45186c6f3aca024d6b257df0e943dcc8f7f9e4981a0daab956d3d3955824fb545

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74daf06e56d3482898bdb6d0a357bf37

    SHA1

    eb3ad2adf1c5d96de545522b153badcbf51076e9

    SHA256

    7a583ae7a40d88258bf05d82cbb70eb0118306ee0b48302314fef3be75dce72d

    SHA512

    9a83739df823e669e67ac94c96660e0ab17d30a6d39b2b066d14c99f05487f3f04f599595094b5edb502944d10f88d3c0c66d93bd6c7182c1a78feaeec1e9512

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0abf5dccb35ff8bf21ac683577d8c62

    SHA1

    0cd9d66a070bcabd12f4ebdad7d9532959e3a752

    SHA256

    9a94f0a4ea1a21d8f4a3390bc88a4be2a02743e46d35615c89880cca461acbc5

    SHA512

    6697ee086b549f2f21df25b8eab8f5791af358d5bf3e8f54cc5a264bbdaaf21d9fe45caab23f64103c363b37d86e0d304702e7d5e84e397eceb7fd66b86ebe6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c75a7c030875505beaca079f080b264d

    SHA1

    90d4b2737194d530fcd48988db6538ff07a9199e

    SHA256

    46c0e28558a38985d32b0b456e034aaf88b72040da3776282e43f58a810d4810

    SHA512

    36e3ea3857bdee0ca6bde2a2e8e9828264475e49f9ea7f77412c96d96727ededd5778c007b011cbf101f3ca3b7ce91ce9f4f767e726aab7291d726761288955c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f51ce98b4d49fbb03feb015b805a7bbd

    SHA1

    e89ddcc2c8d2e5bd83ac875eabe297805f28c39c

    SHA256

    85e1303abffd3ed7925e68bace1de5fb7292762aff16453de42d596b81218559

    SHA512

    fd788c02ccfe8d29b7fff301d84568ab05e9d5bc51e86fd4ed0d5acd62d4c8398ee2e3c4bacf6d6ff406e5642b91d4b00b46ece50af7ea495149fdf9d9c6ee73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f3c8cbf920d2b295f15059b6256246e

    SHA1

    9d5d80c8816c1d5ad0967657036b8a0c9543e776

    SHA256

    5ac3c6e1dbfc8395067b7218867f980bf6f8ac45816e55c161d2cf248d7073e2

    SHA512

    af106cec91f4d45d0a330173181e4481dbf56d5756ea23b93a6309e94bb6f21d739b7389850e7f8ca1566031aeaf0e543596a2a64dcae2f9f60c937651530905

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cce783b358bdac1a05a2d35643c62ba0

    SHA1

    317fbdd99de644af474a8411dacad4f8ae68c853

    SHA256

    d1e3707e10212a79194a6db21fe51b418faabd5c64eadfd4b9b453bd736a5d92

    SHA512

    a7ad5fa9662dc039ca8b596db4f1adf22a45261819bbb963805a01bdda21bbe54f63adefe888eceb72c48c73453dd57edf7091960c8b36cb768a52904605db03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fff0fcd3a8372bae4c80fbc44598c7c3

    SHA1

    dd4016bbfef3804f8bf822fcffa0ac9eb9153f48

    SHA256

    50378b71eb3523c50de28ce68dcff4f879042c96d42b1d080b9e5cb437367a8d

    SHA512

    e58cfc60b8a309653822221ee34c418185223598108209b368dc6924173c11b7eb924bbb4c66b815cc644f187d89ac8d8872677251b22ea49ad40c4439cc1b3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c8c9ce5fe91de0245d273fb43a22dba

    SHA1

    ddf7a0233c7be0952b6b6ac1529bfc658adb23fa

    SHA256

    28a583024c03f98da2cc25a7699ab57addd221afe75d417022333ffbe7530a31

    SHA512

    0eaa369da79dfb9bbb831eef6c82834695d638db05d86b2b4e3a7a44ee66e4b356768c8faefe22a83656f702a6278acaa63f30eec42ac1d02b0879c34fb95e36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1785c0c2f9b4ed22883ccfb878e74d81

    SHA1

    da52009fa86be33a0125c2a0952351f38b33a1c3

    SHA256

    0086ae9cff4a296739b0289339be0a98b45e28cfbba03552bc5c4b16806e5343

    SHA512

    51afbc21f81f107749bd5377c46d4bb4cbad41dd7c49ede5b75af802f63dda9cf706e232adee0373a1b799dd1e2a910aa218122991823d090d9d4978b5d61c31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a6c02e186faf4539fd3290ba21e243f7

    SHA1

    858779193d00fedd2fed22e3fcdcbb705b195d11

    SHA256

    09d1a1b0541c84a14d051de48690e0d93586bb64caf2087e9e39c56089ef82ad

    SHA512

    954445f1e8a196673db0f0bc9fbd3e09b39a7b0f8efc5f66b567cda3887dbb6f65e3efdc412240aebdae64bdffb4df669fda1fc3bdb0135bfc9708a5c071e95f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0eb9a5b5e5a9ebec50fc15b7ed40f99

    SHA1

    36ef317dd3e07aa1a8b7877868b6087260eb596b

    SHA256

    222cc67f2f4ecf369681c24085f9cbf0808f6c9e4c14df29b9de82b54787801d

    SHA512

    1ed37b822bcb9ffeced3f38f294d3929bb06980566dcb1849e8bfe2ce85c0b4ad39ceece746db5f2c91d2ab7c0962543dde7347daca20acf07a14dfae8e780e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11c0bb3b275d96c04c808b902a7a47ff

    SHA1

    92db6edf8880ce4586f89d2fa5f48cefca1e966c

    SHA256

    47b70d4861b1e3a70f3307567aed926cfdf5c664eb8e361a148d5d417c1f5d24

    SHA512

    f2504b2bb082f4445a36b42029036ffdb3e32777f1c555418dcaafd9f59a53ce05c223cc14017f86288ff8606f3e8fdc9ade35731728b3eb84678d79e9d46c67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f62d09983d38de8cbbf520e960c5a8d7

    SHA1

    128aae5f4248807506361ce698ce32ef43d4ad10

    SHA256

    f93791fa5074bf74ebfb8d3bd03ac819cd3c34af931083a357de5412065f1da7

    SHA512

    85a7bcd25a58b4a1c5dd186b772fe2308264c9f8230d59bbdd9469c21ffa0ee48aee6fffa2e8d59c0a416787245d52ffe999a222e7f23b196215ecb23b901362

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d89b7c816811db919587deb5ad81f043

    SHA1

    6962ffe80051e370e632dd5bfcaa00da7695734d

    SHA256

    23e6666dea7f8c08d13961ef6ef58b4b11325075c57ebea3f5601d8dc2488349

    SHA512

    7450d47b6b59e9233d3201701fac6c9869e8275c1bc58e79864baa5f9e87b1ed9d662a5997030639e17a06c611b63a601061e143518cc5ffe2d55104a3445283

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4aaff765dc42c2e5e9adb45d714dcbec

    SHA1

    edb7fc3108ea7619bdfbf3b39af4054720d71e81

    SHA256

    958a545f8717b6bcd689b82f1f61705becbd012bf28c194c77bfb010a71e0fa0

    SHA512

    a9459214668827d6ddb3bdab871c41175f764db9aa7a581d7b1f7919f23230bfb436b0c1fb3621b8bca14075c51f40e7a7ea2c81f3ca6af072e2998c8884b1fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7713c73d4379e1e428a68635852d5f23

    SHA1

    fee9cac7382c4b4e6baac9afa90161a14d05f525

    SHA256

    a83751977f0806ac5cd67a932ebb6674c28b80a6408c810d730e9187a22e9902

    SHA512

    d46862858357d81e9c206a374389ad89c1a0b18e5e45f09e7c531631c211c8e557cb67abb9cd094b6a4039844f63b94e8690462e99ada77bbdb370c8ee1faa20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a196f6ef5dcefa5293602c0678681175

    SHA1

    e2b172ccd5beb556f9bc470568879329edd897d9

    SHA256

    c0db762e3ce8363f330ee891d459b9395b53f7a2f55a4285b53ace30275587f8

    SHA512

    4dbd862c875817cad937f1514b7874705f6ef7ff3fce8449a71557f5a229cd38e3c17b8f422230ca29cc4477f22283924f7d7078a0deef833d17aa43f330a718

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e9f8bded00c6fb1ac6085f2b00955ba

    SHA1

    5e4244fb60e3054a4bc0d1eeaba636b90c7f6990

    SHA256

    f5b06cfdb1d763e29b3a15d1e9ec081a0df638681c1d09ade4a3c0cbdfefa086

    SHA512

    17f5cd821144dd19b2c0bd184e8a59f4abc32c72cec205b07f91cd0c8445c0cf6c0b01cb254e181d4e506795e13fa264f4aaf9d88062fe6493e28671e0116a4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    557cdb83f353ffd8aa4ff05899f8281a

    SHA1

    c80a74d471beefc76ca1e98d922894b843893a7d

    SHA256

    f4d43266f5fa43260027777f23b6d9f20e20bd17365eee50155e1d85a55b53a8

    SHA512

    bde0b9e105514cd4e403477c2403ae56e8d533632b18718107905981bbd4dc78f6719e0b04a0a0160dbbb0ce1dfe2381629d1ebeb2b5e9a0a6877ae0a6128ff5

  • C:\Users\Admin\AppData\Local\Temp\Cab8E5E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8EDD.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    52KB

    MD5

    ce99b549382dbfc4f41efe99b5dbcd54

    SHA1

    66905167920ece3a0bf65441d30da72ad25b7475

    SHA256

    e26d8f6a9c98b949d1f58c97c2dbcf7d90d7a3c3d2f06eb9b6033465d493322d

    SHA512

    54447bdddf475594a4e8f5ccda131190e3e858a02e0147aee7c7b04ae54812b18aefdbdf5e59fc3005686b06fe938b904b2099672063738898f4995fd4bab1bc

  • memory/2200-11-0x0000000000220000-0x0000000000233000-memory.dmp

    Filesize

    76KB

  • memory/2200-12-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2692-1-0x0000000010000000-0x000000001002F000-memory.dmp

    Filesize

    188KB

  • memory/2832-22-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2832-21-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2832-24-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2832-25-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2832-27-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB