Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-11-2024 22:58

General

  • Target

    459935a48abf315ec8d90711b5f02ad36e7d7da70beb716b3540be5a1963e5a0N.dll

  • Size

    264KB

  • MD5

    83db61eaf55ffedf873b3675ca874440

  • SHA1

    c28c3144304e9d6ac4e5574cb86374394cc720c5

  • SHA256

    459935a48abf315ec8d90711b5f02ad36e7d7da70beb716b3540be5a1963e5a0

  • SHA512

    59d02bb0ffc01b5bdbf420c553c5ce4cb5c5a69174f941b93435a65a5b1f2235d92990c0ada343069d6d9eea9cd6308ee13927e51a7f7a1fff78c45925f28464

  • SSDEEP

    3072:GIIVA7Y/IoNSW9tWC63RkxhtfLCduJQA/wr73BVn5IdOTUQMTphlxH4HqHFHhapC:JmAmIoNV9tTVtDNJMidFLYGBa

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\459935a48abf315ec8d90711b5f02ad36e7d7da70beb716b3540be5a1963e5a0N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\459935a48abf315ec8d90711b5f02ad36e7d7da70beb716b3540be5a1963e5a0N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2744
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2744 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a25f4eae3c7c09c2eb2cadf575fcf358

    SHA1

    7e445a2df40fa0b33fee9d1426acc5dad591eb8c

    SHA256

    d27d703f6c0c9db695f450ad4d73cf3760d73aad0df987a767cf397a073e3f7f

    SHA512

    0946ceeaa5ae0114681a5b9beaf429848b8f2cc5c0e4ade62d70d7de545e64f6cbd92cda847c06054c4120f5e011cb4900cc5f1851479d64660fbc587c1f77d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    375616f5035cbf71a8c893989d7c588a

    SHA1

    6b85da00a2e622b8f8826286cd794d1ae25502b1

    SHA256

    82ae4536168f4e68e765cbdf475a5e4619574f77c51ac190afda04e1e706c032

    SHA512

    a34ed0a10a84a85cb3709fd7fb68d3b5ae9af1edf2f5dcde413efcc28188f5a43aaa86ce60ea41fcb3e68ea36b5bc6c81fa60e5f7aef7a2f65c3d6a8fd63dce8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c9e6e763136380e8ccf974c2502fdec

    SHA1

    42c3b0deca25254b566c8db340a9f168dc4666d7

    SHA256

    71376ab59f8765b22f2187636a934d1a7766d22435971706cdfbe1ce69c59b73

    SHA512

    2da5c5a72bcec1ea63dfb95ede98fe0543091bd6c8a2a031155928cd2a57f3000ebbb191e1fd98b0a28ec809629051263b630be64d0bf6b1500e195a78702c6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    afaed06d2f950deff0cd56aa088b8779

    SHA1

    45d65270d4aa66c02c3c441d91e37f80a0025adb

    SHA256

    8619bc431b224ea7a4aaceb003ddbba675810e0d7b7b4635abf0604cabb31667

    SHA512

    86fa9db13e3fa2cbf595ee5dc887e6a0c4f9d4d785d16723c379457a34f5c6022d68874accee89ab05e14216e7df43b062d45b21dc77f0e3c69f21cdc0d81c12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a04f2bef8089aab2403a05312d04d606

    SHA1

    4e66d4bc93177ee7e32414022277e8bfdbf72b31

    SHA256

    ceeb908496d9c109d77f6d3cd7425918facf780b51ab46493f2f2878e87eb3f2

    SHA512

    1fad4ee9123f9b388d35d336e2659c233df8b7a223fca329d424a5fa4776268701ed3da57c1a5ee1e85189730e689b25528873fca301bfbb08c86cf3951ac1cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93938f86a5e36c4bc595221971ef2058

    SHA1

    3f4d75b52182c095d8ed79de99a72f005a6e6c27

    SHA256

    991a988011f60c9b7bb158f963de23a26a24ae867d7ca21a6b3614f58edd778d

    SHA512

    0adf2c099cb0e295dcc6b8ab81f07b71748798c47483edcfdd9eac8dae165c977273b67d7b54b4b279390362cbb6b662734a74614d23d59aff9d5ac94724fc98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ff1bc0fd4db1b4f24eca2dd2d8d77a5

    SHA1

    7071c0492638a30c21af03c0b9b4c6a341de571c

    SHA256

    3deb446074dad126f8387c5825c8e98c1ec3a2ed953f2027115d09f4f8ac4b2b

    SHA512

    43a23b2ddeb897c66cd6a63fbca6be518283a68a50cadb81ed248094895f515027659a4cb5782ac88317a6a9813aeb1f1e025c1df54a8d868c2c860524b8d353

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    664e9b8a3d56bfc419dde6fd7784c1e6

    SHA1

    eb4c3f49394557a72e1582647eab92922a90e875

    SHA256

    4fe1d3d4ec8fec8ee489810d22420182ccb41c0394490ce1aa8e9638d09706a0

    SHA512

    8dc4017674cf3c921ae71b04053f4b98c2f0a7515e663b2d5da3787a656de0d14e23567f93118404a9dc2490904a2042bce72402bffad7dca4562ed7fb636112

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5fc7c85a5849c253a71cb368a914aa5

    SHA1

    654bf4134979f907cb58510837d0d229511c850d

    SHA256

    c3b558bd3ef655bb08d849d5473f2323e4b8e574cd9e63d36b614d7171c4eedf

    SHA512

    60ca59338f98f990862e1f43ca311a688b9bc0a600766bdb194af83187c3867ace15d223a027a7914f90440cb1dfe6878c981ecc98f3b68b2d38bb6b0a3d1818

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ab46629dae60f8a08925ead5df9cec4

    SHA1

    bad372b46e089b62120ccffd92648c79ef8236bf

    SHA256

    e9b2ff11986e6b303f8e4be75c451c2bd3e1be896c5d98258e58fc6bb61094de

    SHA512

    b4eef33368726f59a3f96f8a60eb5926341545ea5e6cf600baf75b850868e2f04d781ef18b5abcbf623553442ea92892027795ded87606ff19120cdfcc26f8b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80d02ae5ace68422a5136a3cfe8f937c

    SHA1

    80903248d167424e779b380123f37abf4c55ac82

    SHA256

    7698b126951e2ebe28097047615599fa4780d8a0c3aa492f89efd4cfb5710a1b

    SHA512

    6c55e7ba524c33a18feb9dbace3714287c5afff3164eadfb4f45db9157f91dab9c77f001c0e4d222c5d0b795e71f404c38e091f7175252f6259164d85962973f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48a6b7ec4ec6314a8b53de8b2562e578

    SHA1

    4a6994fffa6215edcb0a86d974ed5d643ea49ee5

    SHA256

    1f3c38f294080ed05725c15d0e662ec86993a253421be4fe69df57557b2e5c33

    SHA512

    7882553fbaf791111dbc73078561e1fe188ed4f6c71cfcde6402b237c4d599b8c8963a35037bd6da2c8ad0f8f3d0103449a490e5faba614230ff9f9128fe6a71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    880ea4e5bc9b8f86e631624539472fe9

    SHA1

    cdc235d14917fa8c28ccba5de7d710a9ee1c5b1c

    SHA256

    4672af02146dfd6b2db14b2cfcc1610bf04c8ca2f04d34281c6b88ee3b32a231

    SHA512

    7dc9d4e916de7615aaaed1c4c24ced94126a830d4956c2d63a6abe6ced37aa427cfbb89f97f17bf09acbb484030a37f63389baedf7d97c38eb77d274901ccfe0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8e825c2e9c8bc63170b60f4d02add79

    SHA1

    6e7809885eb7e832e36a4429d32913c81ca53425

    SHA256

    c3004c361e5b3fecefea796c7de5fe17cd095b9a5ec5c3e8f2cce615aed55704

    SHA512

    b530ff89421cc4fed9e47ba28793aee9023734d35b8acd7f4c53c313073ec9fe97c2cd446708c42613edc651830e14d2bfd2a9d7a3ef3bc965bf6189f66151eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea864eb3821f211faa6412b5887d2748

    SHA1

    5900e7781203da669b7c886592b3c625d620ea20

    SHA256

    04b30253ff3db4906142c3f92733657a09052086ea3b0db85b35f375d6225829

    SHA512

    97e575c353ed5a7e0d90c03e6844f29ce08ff1ef7fef2e62868c98b34e9363b341670443ad5896ff3dbfe247ebb9d90f4e9365bbf1937c7ae62217e62046649a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    67176421089a7ed8a4af0df57cc321b8

    SHA1

    32a87ca14e4c2ace0dbea764c4a42973cdb40acb

    SHA256

    ee128e873002619140b4d25b0392755aefa7dc3db3076457950172f93d3bcc36

    SHA512

    476e52a7626093dc84c48abf43ab9db0dbd4a409245f1cd26b322536d9ec0c480d92538244ee2370611b07b4b1e0a734797fdaf5633f4848e16e61be0dfdd7f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e828a3dec56f276d26b240f2ff2520c

    SHA1

    46e8ac6a91960916debd54c8db9f11f18b420d0b

    SHA256

    6b6337a31f64820b62617dcfb830e85586456d613d7799bae6a15240c48bcd32

    SHA512

    92edc6f0ffdadecdc58a9baa7b2cec0a01862ca555dab2c3b8ea1c25e1a18bbe9c5bfd04eeb8c0ab999a889b92179d4a8e51dc03285af01f8989655131503f51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3750fb18c12065736c63861f2e8bc94

    SHA1

    4779dea02e94622536f64dbdeae3f320b98fa15b

    SHA256

    946891a6c1b680a7fa74fe3584179c5fe5f02293179627a5c6ec88c83eac64a0

    SHA512

    fc985e01434982158faaeeaa35f00a780368cf0a197019fe88cf84175ab990025c9197f319df04ed6b7c6264a79bf19028f6fb1366583290fc04d685222e2180

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4dbda444d7805405998d8d9b7d7c4ba8

    SHA1

    1bc2bd30fdd8a4e45e107cac31b8f41a80cc176f

    SHA256

    55fea8e40d83c02ac5f2c4baba06afe464b10dc7684da5d284a9fb7f7a2e21a7

    SHA512

    e38eb35ef23ca9122d904bde16a987ebe33bdb29bd267d438348868aa7e99780c48c00efea795df1152db20b4b5c8a9933f7ce5b2ba610661ff7b5a0a30d5e3f

  • C:\Users\Admin\AppData\Local\Temp\Cab42.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF1.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2248-0-0x0000000010000000-0x0000000010046000-memory.dmp

    Filesize

    280KB

  • memory/2248-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2248-1-0x0000000010000000-0x0000000010046000-memory.dmp

    Filesize

    280KB

  • memory/2248-27-0x0000000010000000-0x0000000010046000-memory.dmp

    Filesize

    280KB

  • memory/2248-4-0x0000000010000000-0x0000000010046000-memory.dmp

    Filesize

    280KB

  • memory/2248-3-0x0000000010000000-0x0000000010046000-memory.dmp

    Filesize

    280KB

  • memory/2664-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2664-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2664-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-22-0x00000000002B0000-0x00000000002BF000-memory.dmp

    Filesize

    60KB

  • memory/2788-24-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/2788-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB