Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2024 15:12

General

  • Target

    1966e15be745c875f7f03d77ef2d3ff95e23b5405d43446a8a9769a786ef2b8a.dll

  • Size

    1.4MB

  • MD5

    f9250da14eda7d1253fe3479cd972848

  • SHA1

    e092d8a601bf184d927e4ca175276958cd08c6be

  • SHA256

    1966e15be745c875f7f03d77ef2d3ff95e23b5405d43446a8a9769a786ef2b8a

  • SHA512

    ad0f597253fb8df5098f55c70a70e2a09e2a6e8b283c097a482a49cb32050fba8c0a99fe7165ce3a5744996e7ace4ed7779ee874e07ce7822be9bcc97ae24ba6

  • SSDEEP

    24576:ojzAV/0Vyaleo7enkmBSSr7wQX6BQVxvMG/K+INt9eXzEb:o8/yjJenkmgSr7jX6OVxvMGi+INt9ejS

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1966e15be745c875f7f03d77ef2d3ff95e23b5405d43446a8a9769a786ef2b8a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1966e15be745c875f7f03d77ef2d3ff95e23b5405d43446a8a9769a786ef2b8a.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2004
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:860
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:860 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    445c56429d1f4d9ae951bf48e47ab6c4

    SHA1

    99d1ed07dce9f4f7f0984107434bacbe5961d52b

    SHA256

    47ea127a1afc6e15a3f91682402c18659d9ac0fef8844d10c1cd51ceead71944

    SHA512

    754cee949fcc0e3abb6987e65a9caf562815bf359cebb3be8a97600cbbfaa0348ff65e4d5fe61ea14488058d894d90905d803d10184a5efbb1dd00a012a9ca03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f2e2d81eca2ec79c732005d6f3cb884

    SHA1

    45e6e0c4c7ce982add0a8b72790a1fb44f8e35e8

    SHA256

    07cdf6798b338e9160f33087ad8be8b79a94c34f89586e3fbb3bc15b04ec9ca0

    SHA512

    e4964e3c34abf604fedc4699fff29db56832322682307fccf9a62329aa9cf4980f8d2ff991b27d08e228693ace3bffc1aa5b843425084ab827bd9e28b3934f82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2e839d5278d7c31e38a5bc2fb748800

    SHA1

    212e7c034d2e95f1d9e3899a7bddd16a22e59441

    SHA256

    e76b9c4cc1329c13d61960207e99ea9b508c3164a8487049a3c6ca82c84c0168

    SHA512

    137dc3f13b3ad190f889f69d89e1d940068adfd06f4d0ad3445f117705ffd0b88767b60c8aca45c4050b7e06b988025b3d6fe569b756ec208123abdec328bc41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db2d556d76b56e7dcf5408d6092e0524

    SHA1

    adafaddb7bf338e2e2fa73f79999ff107d6950e0

    SHA256

    0919e361c8f7f228bf95c2fe6d62428347d64829b616e2097c51a9ca38532e4b

    SHA512

    bff0d225f069ac3aeb825f3f99a364224b4511e3ce7e8012783f62f4bb05b86c6e65d1cfc634afbf9f2314cdc62ee4bdc993d25cabe2f4c50d885079efa28e79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    635b67faf50f2383f43d21c725b55027

    SHA1

    5311c82a34c55645f209e54da4e2d416787d3ec7

    SHA256

    781f2e921f5f4189225e03fef8a541b1b6d071273c237b7da6591f92c315ee1c

    SHA512

    74ec9e2610871823e5f5dc873ae7244eb26e4f87956e765a261be5cc5a900f91678c1e2f8a7a75ec9c6fdb8075170f53abfa518b6414e051c005b6c5dcfee23c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ffab3add21238522b95dee2298516a02

    SHA1

    4a39a44dbb2abd795a575233cce8082dbbc3f1db

    SHA256

    9573a1be25f2075715d0ac3c212bc19c96395f5553391c81aba11dfb1b2a811c

    SHA512

    4a0db2ef44563c3aa016e665179178e76baa9c4a4e7abe2a58933cfde3ff7b949358f41873871c5d48858c906960837d30775c8d4f7b5c7d5da00b82828c3915

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5ed2c703222bf41a71cfa7a7a4aae52

    SHA1

    7a8d94d899805d0d80575398368874faeb1e2627

    SHA256

    da3a6532a95752c34bfecac6e68824273ac70c307e8a908d2ed3b1accd06aba3

    SHA512

    fb06f96a020fa4351d8fc4a7ab757535c864477ecad963d48c1e8f082c2ab4ae7f413408eb999ac0b7fa8783fbe65047bf5e89176492609cde3c6ef4ccb58466

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3521df9bd66a6ad37e2e6f4441e27839

    SHA1

    f8f10ad84ad6fdd25d94d499fe10a36d13795324

    SHA256

    cfd68a03c840a297abde6def144bbf294fae50e8ce093b31df2c4f3d426a9528

    SHA512

    56532af7eec7953855c5dda5b42be3b36aa8a4458ab59d73c2a3ab7a4045b25f9689480d5aa2c16cc594ba56f8eb479b944e118b673c40c5554b9962e917009e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e22e45670cb8485cb3d54d218b557f7d

    SHA1

    712e772f2e908f786cf28cce397b8e629bc350e5

    SHA256

    593f5bd009731295513c39a03c8e9a702b10045cbf553faad1d3390b49513c12

    SHA512

    a15a47ef4113d46b989abe63c7409e3b8c393eaecf040a6f703276c3a2c3b5d107d85a5492c3d95017d9d4dc47aa068c99f4f25d41c51649ec7c8b3f0580864d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58b6b4b52616f5318b243c08f6b42476

    SHA1

    b53ac122452f124a83a898b3797fb99fdc529380

    SHA256

    71ddfc2773e2f7cfef6237df2c9360a5ee846ea72ff327f8f34196ebbd57a5f8

    SHA512

    24fa6edeafb583b3a851836702783d46df4cc49a5aadbb5c3f9f37399d1e676c81e8cea06915a08beee719eabfebf3cba78718612242c8eafbde066d455f69f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa5961cd0b2900fd7ef1db67b7cc1927

    SHA1

    71cd66e632ddacd895b6c47f42fba243c2f69fe3

    SHA256

    a5acfd1d0b8610dc49446372e3b5eb45464ab67cf2ed068c1b5e78c3eaa07930

    SHA512

    768813752d8d361bccba6787edb2458c808bc71960686c7d7b069ba8e06949131595392c8732a450d9b2b622ead09379fbd7071bd0d4da115a48513019ea04bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ccfe46015737ef9e0820ce32bcc431c2

    SHA1

    0ce18feaf3d58a875b95396e84514d43d2f45657

    SHA256

    d11154e0f760ecdfec86faa0405d3e87e77c8d1c79c7d1f2e3e993a24bfa4e1a

    SHA512

    5c48e910245707b579c143ab258e2c7fe6c543dd6f9d1abd30b6773ec85a929c88f73073cd883dda5eee8a08098c213d9706e375d0e9c4923bbd2eddd32691f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b63f2bb1bf303e68a0aba00545bf6d1

    SHA1

    c838a6563070b648c419b30b5e00c924ec490aea

    SHA256

    dffc4c14c2935c201f727acfb0558b621a0d180fed44649dd0f70f49d9bd4cee

    SHA512

    7ea24700666cd544ced68c3f947742b01cb5763d01cd98b013135c03193d94438be2bd8c12b618e75a97989e39c39a70b0b72d9e5d5fad41efd90cda8671702e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98b2f988c11eee1040ddfe7d5fc00506

    SHA1

    418f21e8ab2deef5d021693128c7d204f0d01e0c

    SHA256

    e7fa57b2e2780db29a7bce8a304bface8dc62e6c08d2ea859610923560532f1d

    SHA512

    b46561712ac162a36199d064a18e45e5bc9e66dbfc55e6f48147bbc8523bf39f480eb28d9255a03c0dcae97bd5ef6e07ed04af4a068d3a330511558594400f48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee6a2f735b0d77a450233182610e7840

    SHA1

    a24fe6ffdd049588016dff5c361d341d6ca6926c

    SHA256

    ea8558b1f1bf8fab96460629b2c3aa93ea81e382ddcf453e942f8d7ecd71e194

    SHA512

    97713ff11eeb55eb5bf9dc6ecb4695bfe24050da61bad3828629cef5b5925bafca1bc76358371cf13bf54d8da5f5f4e2527d119a6b4aa86b5f489dce67d98fb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15550e2fd2f1590c985e474c6f8a498c

    SHA1

    8e44fa528a11acacd5dc925b35863eaabb33661d

    SHA256

    9a280b58845513362c1f947e5511ed1ab5efb0a7df5c483296148a8de42806d2

    SHA512

    b45a5eefa638e446420ece6a9314ce2f6d4d7546c6cd4c2213b027972dbc29b237116135dbffd7cf9cb526b6ba07a635a855d8d8390a53286d7ea765706abb9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    445b6bb7f76a20d102469b9047eeb195

    SHA1

    1425173b8e5922e85d4c536c5a810786a1a36c9b

    SHA256

    e11b2d9bb29bab91b7ff2baf29086a290b4eb4f472082432300a47e98161963f

    SHA512

    a7f0bc570ea1087d52b0aca9010a1b2c208f7dc1224524c5dfd8c4d795e0e339379e4b32c330c749e955b8829345aa7b629658ae515bc6cbfcc5ac153d200e47

  • C:\Users\Admin\AppData\Local\Temp\CabB3F6.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB4A5.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2004-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2004-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2592-10-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2592-9-0x0000000010000000-0x0000000010176000-memory.dmp

    Filesize

    1.5MB

  • memory/2592-5-0x0000000010000000-0x0000000010176000-memory.dmp

    Filesize

    1.5MB

  • memory/2592-0-0x0000000010000000-0x0000000010176000-memory.dmp

    Filesize

    1.5MB

  • memory/2632-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2632-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB