Analysis

  • max time kernel
    122s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 03:38

General

  • Target

    26a533c567f1da264dda985625752b9b.dll

  • Size

    100KB

  • MD5

    26a533c567f1da264dda985625752b9b

  • SHA1

    3fc6c37023712424eea24cc75742b9fe5017d6fd

  • SHA256

    52a9a311c762667583052e8640f5a5b9058c92b7d7cea07da799e80481e3183e

  • SHA512

    1ba346f937b932784c95399da56d3a658adac5f6b0d24d261b6604d3880dd9d048bb14624b6d8390ced986c9edd2d90e6070b16ac68f4cab82f7186c209ebc04

  • SSDEEP

    1536:TY7p170OyMaWJrgN3QpOdfPQdYeY5bH2o4NUW7YL2ftcA+dYROZ1Id8xuHyhFeA0:ED09MaWLOdfPQdYeW2D+Wci/wfZ6ECo

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\26a533c567f1da264dda985625752b9b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\26a533c567f1da264dda985625752b9b.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2672
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2600
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2600 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 228
        3⤵
        • Program crash
        PID:2944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2f5ccf0d72c6cfce0abb954b9937a68b

    SHA1

    8739b49d63238ab0a97130448ddcb3a729ac6495

    SHA256

    aaee46d581c6fb765f129d031bab28d850c178c01d8fe205afab826db3679810

    SHA512

    ea3a163f054f10e2baa24f561acb54ed44be2ce8013a3549076f335b6457d8df938fe494c1688c95594041f5f3b5da0dd29ed248756ae98342abb519e784ece3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0d0ed4586de43658939b10ed889e88ca

    SHA1

    59d79eecc9e2b161c46a5d1cc0e91c309fddbef6

    SHA256

    07ed5a3c027e043be61ef7a016c6e40c48bf316bf28564a53401dacdb18e66b7

    SHA512

    e212b2094bde81b4510757e3e8cfb19778ebc91b36b882ba5bcf2d9a96da915ab25ccb39400137ca2f474b11edf62abd4934be630cc26b366b126abfbec663d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d2400194e45e346c0181f97d2dd3ba60

    SHA1

    15341f128fb116bbdc3e78f085ea0384af967df8

    SHA256

    f0feb3ca4f96bfb1f319b98fcdc190ca5ec9be69ce91c1d1a0558f58b62b6158

    SHA512

    f655d215ea87919ac56ecc4269c5ea1bc7ea9c565e4faf9c189022f0361117803d9a14428c10f2c56bb4e531aea0e73c3ea8955cf317b1a1b2d0fd3a17b95e5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e80e91327e1903a53032c6c8c26c5e3c

    SHA1

    217937ecad0f88628ae0ac3d02d36114af321efb

    SHA256

    84cf47e0820ab37171607ceb0bf8281597c2a8c0c531bb0552cdaacf49cb7a23

    SHA512

    1cec3518690a2dd3bfc7c4e24aed1995a40f0f3f24a15ff76b5161d0aab22a5f80e61db9ce4655a17f19f502bce9aaa687bc8c49138e3920af408ab64d3489fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a87328bf06abb4a9ed40fbdbe4f1b952

    SHA1

    0571b751bf051e25f34eb48a07ab84a0ac6be9e7

    SHA256

    4ae101b6b6328668219aaa6e5af6beb4c8f5726b2dc19a2eaa35a97feb1c9ebc

    SHA512

    33e7c81c26c324af619c634d9ca315cd44183b4d1833bd4ff451d9b461eca53352f278ba8bfbe8440de101e16150d5e51c0a23e4ceaf0be7ef926af4a7c5d9f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6820f00eaf2cdf1445727c200ecdc4f9

    SHA1

    856d46d9a08b9ec6310565f0aa4b7ce51bdbb9ee

    SHA256

    8cf0299dc126edadba26dde200a79c2d19b2b36ffd31ed5a79f264f3b839f238

    SHA512

    3662fc163066f027a0018ef00a5e16fdcf744eef0e5eb18fa14fd71be73598cfa47d3d3b770d3adcfcede1ff2a3f36454ad1f782ecbcb8c4c6ca72beb7c2a782

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6a587b98ff2b91d3fc4a1dd681e798dc

    SHA1

    5dddb9d06c9e533b0ca907f4c4d99ed7a5a2b1aa

    SHA256

    bfac623854f7894fea45202b8d8c3c53c68b5b12cc37883a52c994ceaab2b860

    SHA512

    fd764ffa3100ab83d9c8e0030d71abee1e3ba8ba6aacab9ed28d448b7c75a0d1eb55d04ce06a9c0759417ea6c303d12d4305831e5551d35e2fb640d48d66b0fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    db062671c902197af05b46503d419cd3

    SHA1

    53855141746e6b205dc806f8a92df61d3fd1efec

    SHA256

    139735665bc49ac68bee18f40ec205017441f51b55ed65a04dbbcd44e84e478e

    SHA512

    6a9e59623dbca5a00532823b4f541ec5dbd2f39fb41ee2f35fbdfc57c888f0e3905c66b4394bf5c01127e24a9d700129dbf437d59b927c6842112876e8906b43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ed3081191a9b2a02bc495334cc7aeb5b

    SHA1

    f684c533b23e0a7f4fba9ae2cdf298a1c8d547f0

    SHA256

    7a7df0934f2a15b37b811faba322a692651eebfbebd29f42dabbadb40010d0c9

    SHA512

    041da34e0da0f6167b73f909321b67e66919592a7cd8d24cd65b8f08f5df3d0a7b8cebbdab35cba5d5e56a8691fccf6aab07693d8a9802dec383f311bc475853

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9d5c039b30359ddc1be20dbff2b60a34

    SHA1

    77aef5e96e845c5aa970f9bc24e4f209703320d0

    SHA256

    fc3329f418e038112027608fa7dd9fa402c0d95a8b1c04255d9889c5de84d9b4

    SHA512

    e30f30b799b132cbeae6d20bf6fad61f40b1b27583d086ab5bee726d8cb05f1e280840e82b3d686a1eb052294275509335fdc21db7d6508cece7721ee8f7208d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    979563e61fe812cc87e69ae727f1657e

    SHA1

    2b5493ed65b7895b198c0e0d8311d577b10b270e

    SHA256

    b4df9ed20fcf6db6155e28063d24bcafe4d3cef5a97085776599a6f28bc31e74

    SHA512

    950bf79a32271e5ab13389718e47750e06b57189687c4f7be5a94b739e826f9ed37ebbe65d308aa377718287c28ae8a7e4ac1a795e6740f2f5d373450805aa26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f9be58a595d431e94a5051a5f487a950

    SHA1

    277c39f58453ffc85eded659f1d7b12ee487e832

    SHA256

    259e89e8b258d1af104cd487a9a76797c7f500cb09c619e3ad676ce82500cefd

    SHA512

    a2e10e110237516173b6e39a1cc15c3ce5c8a05361e62afcec26f247fdc05e801c1f9729ca8b495a9034b4cb30f8b9e376ede83b46222a9a01b1c1180bc8e512

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a5a93426bb36ebe88ffa8eb61dd4122a

    SHA1

    55f6e159d49c7ad96461abbcfe22fe3d0d0b88a3

    SHA256

    27eb78d9db0140ce917e9d056c5b6d3df9dbfee2a362ecf7cd56d87cfe79feac

    SHA512

    d673958b959eb5aecfacc61dfec7319c1dfd7731b728362e590a4a6d810a02f82a955061f21a7f18a287cc4a25340248f4f09849f18d708d92efdebeeb18a135

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a6c46128316369b64f8f532030fab427

    SHA1

    33391f8abf7e58afc8173fa711244a5b5d1652f0

    SHA256

    e6ebeb8dd8629d7028674b92643e6850174297f4b1bcd0241f30fa63b74a6cb5

    SHA512

    a78d819cfddf924cc6d99af8faf606fb139bec270915d7c3717f3f6a9e155da1175dfae3cfc42807a135a6e08baaee77c950d74c454db5bf735d8964fc24711f

  • C:\Users\Admin\AppData\Local\Temp\Cab88E0.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar8990.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    52KB

    MD5

    17efb7e40d4cadaf3a4369435a8772ec

    SHA1

    eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

    SHA256

    f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

    SHA512

    522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

  • memory/2264-32-0x000000006D240000-0x000000006D259000-memory.dmp

    Filesize

    100KB

  • memory/2264-1-0x000000006D240000-0x000000006D259000-memory.dmp

    Filesize

    100KB

  • memory/2264-9-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2264-3-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2672-30-0x0000000077C4F000-0x0000000077C50000-memory.dmp

    Filesize

    4KB

  • memory/2672-31-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2672-29-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2672-26-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2708-25-0x0000000000240000-0x0000000000253000-memory.dmp

    Filesize

    76KB

  • memory/2708-11-0x0000000000230000-0x0000000000232000-memory.dmp

    Filesize

    8KB

  • memory/2708-13-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2708-15-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB