Analysis

  • max time kernel
    121s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2024 20:03

General

  • Target

    17d1f54de93f6bb32b648c68b9c58daf0da3ee56c964bd4fcbc715eec5b3238a.dll

  • Size

    1.9MB

  • MD5

    d71a1dfab16eec8752ff5d5dd4b05404

  • SHA1

    3d7607222388f387b70aff6372296b729508899f

  • SHA256

    17d1f54de93f6bb32b648c68b9c58daf0da3ee56c964bd4fcbc715eec5b3238a

  • SHA512

    dd46a1dd4c6a6558f7e1050e597d21a9be722e44c0c2b16149b55bd586be0c1983ab1e3e7ee51f327254e4ed08c7537228625f7152fab152d1c68273bfd985cd

  • SSDEEP

    49152:HIY5RMHMf810Knor5zqo3zNJuQjwuDjC:HT5fdrr5zqo3nDj

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\17d1f54de93f6bb32b648c68b9c58daf0da3ee56c964bd4fcbc715eec5b3238a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\17d1f54de93f6bb32b648c68b9c58daf0da3ee56c964bd4fcbc715eec5b3238a.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2872
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2808
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2808 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 232
        3⤵
        • Program crash
        PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72027322fbe030bd982539b59ebcfe73

    SHA1

    fce6a1da0306f1c1ac375ff407a135e02438fe3d

    SHA256

    80c78cac80319dc70a7ac2c987e840d53166e35e8c2ffc7dbd3bdb47bbd6f343

    SHA512

    127edb3ab20438cf4a39ca0f116929497a84c6a861342e16617661206497a15b0ca6a12130769f4f3f42fe8aa3e912de66630a8af9970fecfa6d1012fd7789bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99f6f3f11c604338caef46e2212735e7

    SHA1

    08b7471e05ff37fe66f2b72f3789b16703862ae5

    SHA256

    dba6d6c4ea21ffe75156b96d06d2a16dfb976164052a62932ac3d81ca24d65e0

    SHA512

    fe4764c612fceecbb4fea7e7840b27fd646551663bf54eb44a44204b4001e97eedb7f812ca66205c7b0ca90dbe357043ef3cbe6afc3b7817f09c6684a333467a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52c28969a4621a4cee478f2cab57b3b9

    SHA1

    443dfd33ee49e5a600f4e1ad9b7f7d0673ee0f0d

    SHA256

    6c6a6458b1c46d4429f6077ae97626ae5be2d7bdf7ce7f941dd1def6695d4eeb

    SHA512

    51d3244385db6ca013ee510a4833df55f9fbf9037c5b9c5601c837d0fa57cb79deef30531e1704e84835fc6b8e8d5a31adc9c6e7bac2d5a47db892511a0df14c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a72dac0982c1fe5949ae8f84fc9edb8a

    SHA1

    b08fd5c94231989c047ecb69821b89b94b406933

    SHA256

    e50bf6c7a717116d14757099061b33caacb1b30e6831ae3430f7c6ccbcdcc020

    SHA512

    39ca4d83649e207abb935f9cbc5c2b69ce4851f1c623a8ad9826cb72e17a679c6a550700bed84dbbf731fe331571f7b64da776146271599e38259b83d36718bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec1026abd296b25f270aeb34e192c016

    SHA1

    a40429529a39bf02692a3f994a121ee77ae13c41

    SHA256

    e7f2629ae33cb7d76c79d0c92ac1d92effc444df6ff0c6748b5ee1492db144db

    SHA512

    0cd94146e9e753b9fcc7dec71bb114a0578cb6d1de5fc01b548b2546194b5b58f3584f98a81dde2d69429f7c41a6fe9e76d829fe3ca7f5ceb081d98639c9239c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7af1fe473b900ebd83a0ef8dc0864285

    SHA1

    5431d62b21b724b3316f48d732959a6737c73b06

    SHA256

    32a49b146d1cc70d887605f0f13fd690deb61db24ed858788f88667c56bc3988

    SHA512

    09949dfa27f1bb186d98123f4a6504383de59e1d320cd0e3a661792d2eb99a133a25391daec8794d8cacaec076a45088160b541b9e6fb2b476bedaa8e9730706

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    080116be8004d61d884ef0805218b88d

    SHA1

    339fd288eaa716814aaf49221db08f0f74c570f5

    SHA256

    8639083d1840d21d0a889de77de44a319252436c8da757b7eae9c47ee8f29303

    SHA512

    2031eaa316bc1103cec3bbc495b688224b92b30d7ec5b3bf28746bb098b5e13f604677009261165b956988b37157463fa2c6d4315b5479d8a4307d3c259690c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    70d1395ce8e5a3753883ca226e0128db

    SHA1

    c6a291b43ccf88995c0fdbfe40204dcaef93dd5d

    SHA256

    837a4af0832d29b88f5c566329602a742a0c5e55a7bc23cdfaaa56e7baaeefa8

    SHA512

    5724d838b0a36067281299d157a8a8e6c9a2c3239e3a22482ba734e269ae639f5e1bd637d83e789ff09c255cc7f31d68aa9b51f2451a928c9034f37a4d4442a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b436a5bec353f98ccbb201b04072e921

    SHA1

    03b6d669cbd45cfd044930c28b3947a36c311e11

    SHA256

    e3c01a0dc8437c4837419ed70f339bf6f5d69fd92e684800027a448614671721

    SHA512

    30cb577d25d64922ef978410ee3c475b5692437830465688d4101ad05085545c85943fa2c7f89ee93a8b5ba68419f0efb78657a14a720d314c5ad682240dc97b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3db12f2f373416bd5bbf76890110505

    SHA1

    2b80f884a8b1875697efddef3fe873f8d135462a

    SHA256

    65984d7dd727f30913911605a20dbb368d44842eacd43b8355f2d56c9a47b8ba

    SHA512

    6ac9e3f1515976827eca71a04e10e953ed7bada46269c4ba478cd2431acba55db1d0aa852637ab369b61a82113721b852a9258c4937d7f895b828b490d50ea54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dcca9f6f633c4481267d7a65426e02b5

    SHA1

    1d7abc8d86c30a0d6b219ea23cd3b2929555af9a

    SHA256

    5226a495384eb72099799ea68b68c678d31b17d32db7744e584fe8bfbe14c3c1

    SHA512

    e16cc7cdf1acfec0934cad3cf75557ff40b0480c62c3d99d243fca6841783c051adec8e8724143340bbb885bab51b914dc22527040701aaa8d62eaa57552b6fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ddf7f37e5a43282b8266f5a6026855f

    SHA1

    7a6f36bc78a1cfddc185a6cf8fd770fc663f9f40

    SHA256

    dfe6d129d44b2288aec28516265f372a35388bb5697f48d99c3871af7a7be212

    SHA512

    2a916534f04324a30691728341c89aaac38839846fc89a0eb8e607124b3906fa8e47157b92f064f3c0750ffe76fd64509e352ed1050bc3bb650bd53cc92179e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9896f640d0aebbb02d3b813890feb59f

    SHA1

    f8244ef20734239c395b0008fb805846731cf76e

    SHA256

    f2608e589ece0cb7cbdc6ad4d3acf7c7773229e8bb40fc11ac28f1adc1286859

    SHA512

    06a2d0a964ae4b0e8df4c6207775715fbeee3b5f8afc575b8dcd5ac9637fe59152bd193c2b6cfcc334d4528a2b17bbdebe549f9cf3dd24c16c23cadb3ff39b67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e17340f681871262b4af9121a6b769ea

    SHA1

    6d735861fea425ba5ed8495f8a9de3a46ab8abab

    SHA256

    f02998bfb37e32fd083c4d9b9a505066b3b132c431c8382f89d7ff80777f91e9

    SHA512

    b623575c8d8829ecf0cb4358d41971c1b1292420db95088d0e61b976e1fa5f8f2dc4bc7e004cda338a9f67292943b6ebcf03776049e279247a23d1538d44d737

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    64bd83fc760453b8888ecb8ef2074a5c

    SHA1

    ad610eebc0aa24063d52b2a75a8120990326c8e8

    SHA256

    f83e2f18588228c191275f8a9b50a6287b5e9387a5ee50e5cf9c61b45c289032

    SHA512

    e9ac4dea9841ace4bcf2f9d67720f8da4910cfae188f46ddf8e8d1195e3f77ce300eef1546d6f08432e70b1262fb941c61593cf8013524c9bf8c15e42b482025

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e7e2eaf5b905b41aa84b0d078024dbc

    SHA1

    f8e90eb49eb7e19e7b60f5ffefaf3921a5a315ea

    SHA256

    ba36c2bb0fc48fec9e02eafefa9be773874f33b07e0ac9bcdb91aa9c8184049e

    SHA512

    3330b3c2f039e98ed072060da313864c766cc088537af16bb13bcd52f46f7465bcf4246eba47a956aa7871973b0e947494fc60e58e1fb50cf4968008ae1ae4ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e90d50fe62e815c43a9b883e96c77ea3

    SHA1

    3fc066e25d5d56468f7a2cc588e91e10386cf5f4

    SHA256

    eda6f3a6505aa5c6df6584f896145dea2271b986a3ae604af99a502cdfac5dfc

    SHA512

    91dac1e839669364040b14459b6066ae94711df9efae5f6f4b0b9a0b73c3b8b89bf1fe04ddfe22c97fedac263ef2e97361dfd05a54ce22f3abab7777223754e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7dc2eaa04270cd24f9f4743b76b9b5bc

    SHA1

    b06c256b70f5b33027c842f9ab06015fc2cf09e4

    SHA256

    a6cc8d3721f70ceb5298efadf077e497404799893a953ab79c2f003efca42272

    SHA512

    ca1d4a12fc04e684d25c5a92d3ad8dd139c1d93c811af5444ddad441f3d35dfd3af5aeb9fe20409fd3c22a09502a4680fb05744ab54b1efcda1b774234c0b494

  • C:\Users\Admin\AppData\Local\Temp\Cab9531.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar95DF.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    138KB

    MD5

    c102055e19d13fc4e3f93d0018015dbe

    SHA1

    2bf1e6972b8fd7ae62c48b65dd53ef72754e38e2

    SHA256

    0914595b5a21e677ad3cdef8ce58663c4b61260a5c6e9a2c41ca6bd1a2ed1b1b

    SHA512

    b20dadd10a82e08471207d5f00ff331cc4b24375a55c0b6e44956b2178cbc821fbe9e9b887925a4581e5f660bb59d258d1e3af896c414de0696a6db595be23cb

  • memory/1452-10-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/1452-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2872-20-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/2872-19-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/2872-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/3032-2-0x0000000010000000-0x000000001036C000-memory.dmp

    Filesize

    3.4MB

  • memory/3032-1-0x0000000010000000-0x000000001036C000-memory.dmp

    Filesize

    3.4MB

  • memory/3032-0-0x0000000010000000-0x000000001036C000-memory.dmp

    Filesize

    3.4MB

  • memory/3032-22-0x0000000010000000-0x000000001036C000-memory.dmp

    Filesize

    3.4MB