Analysis

  • max time kernel
    69s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    31-10-2024 08:23

General

  • Target

    5d8a9d68529328b66860691a0b0f612eb50045c888cb646f87f150c507e54107N.dll

  • Size

    126KB

  • MD5

    d9aaab14a235ecf87525fbade4b45900

  • SHA1

    7db248938b8c254b7e37aa97da416ae0f39c7219

  • SHA256

    5d8a9d68529328b66860691a0b0f612eb50045c888cb646f87f150c507e54107

  • SHA512

    dbcd062299d22dd247ea498a75c248870c3078e8a33e12135d970650803f277b5116bd3d5754ae3591c9f2e0c2851cb851b98e9beca284cf32779606797f2d28

  • SSDEEP

    1536:ItfmzFiFobY9xAruGO0kJNoBf6/k/OLojF/ekJefiRfZEGcoCihYOzuzCs8Dv2ts:IlmkxAyGBBf6/k8aobgBVh5NMCs8DEf

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5d8a9d68529328b66860691a0b0f612eb50045c888cb646f87f150c507e54107N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5d8a9d68529328b66860691a0b0f612eb50045c888cb646f87f150c507e54107N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1216
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2952
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2952 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d674f51536ad4e10f9625d9d3b9ae64

    SHA1

    52f4f7378687f7e34d4d261780b5ab0707155ec9

    SHA256

    619e9b7bdb00b5d7d99a759ef6f522067b51f998f4758e5d2c64344467f7bd2b

    SHA512

    d5727142a9964e6a0a6ac3f5dc17018c95227e142177b68dfa693006bfb83194a731e0a0207e224863ec75fcff09c57111844a4845f5288dba1e86184c491dd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9a9e405fb781e597a616b17b766cdff

    SHA1

    1cf5968c73d40b8b408f405c05a20b805bac1e30

    SHA256

    c9b80ff429284773166c5a0a8dde00d46cdb1df847f02ea38c5b8ec35292a73b

    SHA512

    bc67bfd31c678dffea8ed6fa3e8ac24cf6cc7754bb905d0d639d11e1e18264410fbb1cec55298e99e70e5306e00188cb26333f742dcc7787ad71e91c55d895a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed21506d7cc04a8e356a1cd83055fe87

    SHA1

    31086a6f53ccd37feed07ceedeb740a2add72275

    SHA256

    28b44c2c00cca63f4b2ba2f86464fa62bf21ad818cd4c00e1ccd11aee21ae7d3

    SHA512

    4659ae0f49b430127f363dc1db1b83a8cf47b295109309cc1e2cf4ce67127d21bb798502fa5b1fc6731102b85356272cb9a4ba52a85dd4356b3de8c6a378e9eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20ca521344adb31930eaf67947cd5175

    SHA1

    d379c93af3b92059b402ba0953e5b60f1d8305cf

    SHA256

    5093dda90e6fc15bc6f4b84c1a6fac7178d97e454fa84e1716e02afd9676eef0

    SHA512

    7c53a8a9f3b671352a8c735978f68f587b381f93f136274b920f45f44e270df5ab401a192f9a6c73c309a228a3f355ee1069f463aed09db6d1348c793d54a0a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b1c742f5e144bdaf94bb31c7e35605d

    SHA1

    cb7da85182f79d764cf33ab17d30f1a26a97a3b8

    SHA256

    99a6dac8bba91e70bab96fa2f280e715e15e49ad7a09c171e002d059ab7d4e1c

    SHA512

    192af0a573c26c1c76d0ecac45ebc07f29282535540fa57dbcf7155de50635f0d11087efb5b7f0eeaaa5b31adfbe3911a70b5ce63ebd4431efcc37af1260ca92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18f0f84c7228fa78b54406453b78375b

    SHA1

    098ca5a7d5d2ccf9909680679be86b0ba6352459

    SHA256

    60c082455fc1b1f6909edbbd4ee3bc8906c0811ed6a90803c2df8f4662ace152

    SHA512

    a82ca60c0012d04d6ce61c24bb2ec0fd82cd39d319d202078484789569c5aa417a911195ef6bcaf8f4ebce2a8d5de6e935f4c2206a39ea11820602e9fc69a10d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9cbc05eb846cd9015206da0e1bd9792

    SHA1

    4d49eda72b03a4fb15caeb6b53eee231d224942b

    SHA256

    5d8469280f6eec59ca8abc0408462bb6fc196c5f7a03522026d85dd61eca553b

    SHA512

    c110ee8332bb97f322f94f672f0daa9252a9caeddeef2542da8e472e6037195a976e92f594df51d314593294075a6ddf8c27dab3cf157ab953b324cdf34d3996

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ed1c5f9ad2e74bca35ce2f1b8f89d34

    SHA1

    f077206403d2ff949840fa66acefa3da041fd5c9

    SHA256

    f750805717c4ffe4b444bece0fe278484f1b03f2acf8a825e829d8c7d87f835d

    SHA512

    f106f7edfddb1b478d22d7297fd9716e908c0860c6a53cd2554950674371c2f93e7ecd5548045f5ab13418981197ea5a07d1965d45dccb3f329e6e01ee484688

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce064389e084378cdc1ae44e81e0db9e

    SHA1

    b9620fffe6a51cee1a71b6da396dd1fc9656ff0c

    SHA256

    1b0614c20779cbcce327666e14db67c6295b2ca96426ed4c088d180dc21679bb

    SHA512

    708b668a6e67added1d31f4aebeb7ad5658bca488ffeda11e56f591b54d95b5d7f6934e00475d803ac346c2d556c8bf025598129f8ee2c44e66d6d8aa2d8897d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4013758540aedff6c7f07ddf8c8fb65

    SHA1

    368e198e64d1aa2affe4fe0a922c249a6c5a2c00

    SHA256

    2b59ba6a054b5e1c799ef6d51012feb7e20ae885e9fa24423a540ec64d70e48e

    SHA512

    094bf3908df729b44c0ceb39471f04260678f18ae4b9f38a994843e1e92c763c9eb0581cd9889ad28830da0b4bcc2e9dbbde095b2573263bfda527ac550835e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98185fc43f628409b392e6cd9f1f7cd1

    SHA1

    1d249047762c599076d81e055130b6038016504e

    SHA256

    87a0e232d87239843a17298382b69924ea28b3878a4e053b32030e7a8e52e944

    SHA512

    dc0ab1dd689ab0476ad040ba3a8065de8b0fde7d9bb488a0f12af8e38190bf52272eb1663329f35e991fc40d63b9d3aecdccd13a5e4ff95d29e55dd75c5d9804

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c3a6fbbf693ab558f9dfa6d3b967d7c

    SHA1

    7ed6697306ded19415ce8bc01464cfa71d6d7e49

    SHA256

    ffbf6b4cc1223c3627243ca36ad095c43accb5c5712f2e1db113cf1fdef9c999

    SHA512

    5c603f6bd2813f548bea2ecbbfd8c45e4ec008628aa9ffc620d1ad4a1e77a7afd63acca3f48a9925f5a8b61e7abf842585fba97f4acd57152a56b5d003bab7df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    175d5ef4918f53c02ee8adc62e20a73d

    SHA1

    c79a1c0326a7d9f5b24f65393dad17941259644d

    SHA256

    2b56803a53ef5532eb22c1ad09890e07e3470460f8c1de849ca035bff051a234

    SHA512

    aac6d7fc5052b34d7398439d01f0b9fa808571e7dcd8d48ff8905978132202133ad03bfcc71a29794176d046853a8e24569bcd71e3b27a6e7202436d2726e422

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    641f704ca53b5d5bc6735348c9b87721

    SHA1

    b1bdb6a699834059b3b51d40e7fb634a94091982

    SHA256

    052813c9f45d9b2c685a6881acada5ccf83f42a7b381a2c740a0730ff1301d10

    SHA512

    5d07bf1c71b70e600a79ef5c7fe42f755ac4779b78724763c10eed9b37fde8ad76d0248f26097e9796f8920c51b30653339539546a67482d494d53b28b286af1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    925c201217023dbb87ff1b8fdeebef38

    SHA1

    d1031d7406a0281a35c328d808feb6dba6c9d86f

    SHA256

    aad6f0a0f7192826560fc090360121dd0dc8df657c493f990cb826b092df8aba

    SHA512

    8c2dc5ed62c6424c0fda4630fd061cc559e08cf324f6d0cd34c10b0306611ea9f45340c6e4724f9e96a711cc97b4ee5d2dfb825e2406cfd4e814d8974120daf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c639b19d5a0c68800a431ff17d6ac15

    SHA1

    b9947a643981c403eee2ea5800fcf928994c1eac

    SHA256

    61ee70c6283f4b188bd63f134bff81bf2ee01be7eb13af99eba08e6869ee39fc

    SHA512

    5b1d17cfc36929d10f3cf384fa2f50b5279172eb65dd88856b45d92afccdef07f1e7a6459948a5ccdf9f4cb26675579b13db7a21840561dd75edfb36c19cf9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    177f38332834f3df95eecec237f40d0b

    SHA1

    7d683bfdd35867353bba60223e32eb52d987dd91

    SHA256

    79cbf50116c5f1ecdd3d43c0cc4b408a5949e9ec9f2a1ebf06e48ee620eab9df

    SHA512

    416065fc282514986fbf83b9c6644af3fd18a97f51ca987176b6b78fadc347e9cf29cf7e436e7ca0047d5195d671582a127a1dee19fef74b6d8e48adeff97287

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41b79f188102d76e3bbc3c7a8f237432

    SHA1

    5cafd5222e3c1286331ce9ae19f397e267ac06b6

    SHA256

    59f2692fcaa76c648c138ad4ed34075a3adab47fe357560323cdef3cb33c63d8

    SHA512

    541a66f5c465c86ee13a559172dbed35553b0096e2def4a0d864577d2917d79cbd3e52fae0e2a03547b86f2a67e07748348cc5a50165c0191e113b433148ff54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d8779e5b85402fb8fe406c34f6fd8b2

    SHA1

    d6eb01f3889caa8135e688419fcb3446dea5a33d

    SHA256

    da450aad1f59a8e4e9fd0c4bebc77cf80979ccdc9d2851ca2e4bdbbc604aec8f

    SHA512

    9d147bb79f718f4cf70b35c38366271bc33729c1a97142dde5b6e78ec573756ffb8453dce9f0419a416175926dda7f559a97066955c4de54cd38d253235e59c8

  • C:\Users\Admin\AppData\Local\Temp\Cab8D82.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8E32.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1216-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1216-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1216-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2608-5-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2608-3-0x0000000074A90000-0x0000000074AB5000-memory.dmp

    Filesize

    148KB

  • memory/2608-25-0x0000000074A90000-0x0000000074AB5000-memory.dmp

    Filesize

    148KB

  • memory/2608-1-0x0000000074A90000-0x0000000074AB5000-memory.dmp

    Filesize

    148KB

  • memory/2608-24-0x0000000074A60000-0x0000000074A85000-memory.dmp

    Filesize

    148KB

  • memory/2608-2-0x0000000074A60000-0x0000000074A85000-memory.dmp

    Filesize

    148KB

  • memory/2608-26-0x0000000074A90000-0x0000000074AB5000-memory.dmp

    Filesize

    148KB

  • memory/2644-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2644-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2644-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB