Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2024 07:57

General

  • Target

    7956e2d51bea103dc7bf9d16c75efea50996701639432fc8f347ff9a2918799f.dll

  • Size

    358KB

  • MD5

    9284b582aac8c76f5e3fde3f12b88c97

  • SHA1

    44cb623cb8768e38a6fea4c598b626b84f293f0a

  • SHA256

    7956e2d51bea103dc7bf9d16c75efea50996701639432fc8f347ff9a2918799f

  • SHA512

    d94ae2cde04f417daf0e6526d6dc1ada0a777145a83bf33c89363ce0fe1693115031425a161e23aaa9cbb548e868540aecd169ee93a676e6c9d6e6cc7bbe6cb4

  • SSDEEP

    6144:HeTsmbZ23oVC3L+C8tGap9hKa5nLnGGhuDh:HwbZM+C8Qap90a4kIh

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7956e2d51bea103dc7bf9d16c75efea50996701639432fc8f347ff9a2918799f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7956e2d51bea103dc7bf9d16c75efea50996701639432fc8f347ff9a2918799f.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2284
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2572
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2592
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2592 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 224
        3⤵
        • Program crash
        PID:2336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    704951d46c0c1fbedf21b71d474a952f

    SHA1

    775833eb4ee7922139a17e1b04ebcf1c6b79e6d1

    SHA256

    f7a9c0958ba53bdb513c5af002828635df415eb67e150a7f6dbd42d574af7144

    SHA512

    f887793663edbbea0252d2d8f82b60ca37fa977f27daaf5391c3fccff8204fcf0d70e86bbe0b7abc03710d67d6261a7aaa96f0f5c61cc11c856ca523eba427a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d0ceaf44f487be1ccd500dc9ef6cd9e5

    SHA1

    2b42b818716a617c52e0609f8e41ea9dd1ee7946

    SHA256

    e858c1eac0d3ed263108591f5d93c657e21e8007f450fee0aec859e50f232fe1

    SHA512

    a1a02ded8c74e69d2f20edbf91a7c3f4190c0e96b170b313595bfe4a1506a325fb3f614910c23b779b2664394e3ecea8cce87119a518ad763e8fa10f3f2d95e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    76e8d5f99059716a07364add62d35017

    SHA1

    d555ca25099c83efd068ff6231fdba79ac83db80

    SHA256

    41b533cad283cb8e51d631779b88d7f32f43904ead7fa5ca22ab055673e1184f

    SHA512

    ec2eaf03b865aa63962cd3db30059f4b7660ee82558f2e9c61739c5e11190dc525c383c3186214e391777c0e782c244677210c07ac540b08f73ab682a23ca228

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f33929429b1a52d6872098e82efd9c2f

    SHA1

    1ba58a4e6a308dae2d077ff5548e0ec92e8b5eb9

    SHA256

    83e7d1f0a0a0065ac3b0da07ca7ffadba30f99049be7917fc550b96b45fbc5f4

    SHA512

    ea0ed236dad038046117e089551608fd8d41e2af162016dc958fbc6f902bc7dd52ea19e4ceb5bd606bd20aa82460fd6317ec8d153d006c29a7d96b4bb8eea4ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e04de9beac7883b4ca69ba8fbe496ff7

    SHA1

    f83bb75e6ee32806f2ec8c4a59bec5f70367e7b5

    SHA256

    cae0724584ff0e07995f87b478a79641276feedfcd1d964f15258ae2df92c2fa

    SHA512

    f6165185bf305504400d2efbc702b407f317ea83629a4c67f240100be51ba857a27cd7dbbf43a7b918a986944dd220a7a74a1ed3d8b188fd050427ee4c7c0849

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1cf96fe3fe1a572327b82e3ab223ee5f

    SHA1

    19b5b868cf59c1b0bbefcb840c042d2e34ca71b8

    SHA256

    2e68d0015387a8f2704604d9b304e721c13dfcae020d0de53170c79dab9f2947

    SHA512

    dc1383d6b01b2fdb84d7060030a881b12adf45858019c038848b622d9fe2aee759bc97c74815653ca31452b447618b20bf3e6413d277c3fd0ebc7c034a39b90b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72ca3def5927c6571d3f5bc5b3033776

    SHA1

    a8ccd890b5ff0796793d222eeee54b14845daf55

    SHA256

    e7d2060e0b7a3fe6f669e9ea9cdf44684c09191a07e62304dd6c0241c46ebd5c

    SHA512

    8295748c1dbbba00157ade5334c823e5e4be7d634f723061ef0c05f4fc1a17a5d4d9173cc9e2b3d04b03fb5c1f63b6f21159dce2cc4e6cc41c1b56793393504b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62a19f81fad86dcde7b7575ace458359

    SHA1

    227f3be9a815f0051cad0bfe3738db77928fb879

    SHA256

    a30aea235a56828153a178efe25cac179d935b1cda5837fc946b33709ac4ee1c

    SHA512

    656cb229c26a5cd15a2157ddc7396ff2024ca533299fae7a03ae78e3eea4011a2c7a4095173f7c18c7997aeeb35c788b5827ec2ab5a90d054b00f198bc457676

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e5b3ebb08a83312404b4f03111df638

    SHA1

    24e42624f343794681215463c8afc65e908baa6e

    SHA256

    18d14fb9858f8c6e98d053e71a454954e1662c2c690e0320fc74a3082a582196

    SHA512

    43ef08ddcc069e485718208b4ed7481e321b7d8d40c0efcc49ae089ac83403af3abab8e20ca9fbe3b8ed06b67c7e431e1fd61861d88666890609c85f205a83b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8e2b251d323c35e2cd79b27591ea8ab

    SHA1

    7202b1d07749c84d309117c568d1bd046673adc2

    SHA256

    d656f9c1b9b3c117fa8168b6df6ff81f1e2929d28f6fe6ef800bda1bc3eb335c

    SHA512

    89f765d0a02d25f0715136e98ae76fe02c00abe340b5d0af8543916a52d111fb04fece27443cd8bdcc6721534a9c97c9595655b6237bb0846ed3a5b76cdfda7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9421f662f27b48457dfd1448e22d44dd

    SHA1

    7c06e84170ba1a360f52e1ef09791e37f15b01fe

    SHA256

    23e1a74601400d7795bcd4ce07c0c19910cd193322dd4640edfe336d7b794a2e

    SHA512

    9db722050833eb7ed6a2f7a507232599b0824a3a7e7c9871fb18982161a7fa8d29437a56dc63c69dd01079df044f07b8d7a7feffa480119cb153458d0251d768

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a44f7fe68e7882b57a54f2d809c2d708

    SHA1

    9b712c2169ba79e2487e5b776dd9c1a193f0d654

    SHA256

    60036d1c6a1a10673a3ce99bb2d6cab344d0df0f7a90e008d042a5b56275426d

    SHA512

    dc7d21ba6963dcfe5d8a292c6f11476d19b8bb26b3ca20665681b681914734ad1c59e8326c6972b875970a4a67bb48725cbe5e55c8b6ab374133f664c41c85e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4198e36d3e97f3e1a163f07c41f9a5a2

    SHA1

    40255dced9ca4ec1e46a7c371b33f5318bccde48

    SHA256

    8f35f94e3c97ada65a24faf03c10a40c8ea3d6eea408e2733eaabcb7e7e55b52

    SHA512

    ba5575ea852f8361e90898f71df5ea014c17cb6538788faf55031902d8459ffb5f5d60e47466491d10111bbd16a72a9c6db43be6c68f0e622bd5866e52b1acf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea473ed096eb0008850a3592b04d8718

    SHA1

    a158941838912f937e4c217942a94c16f66c99f0

    SHA256

    a40eb4424b11ffa28dc14584fba002a25e1c859d888d94ec734c0f4e34c719bc

    SHA512

    4af929b6defa18d430e699a517a16bbe84b94349cf7c6c8f7a008bc7caf2245f2e05113562e039a025a3b06e38e878108f1a4bef6d0c9eeb0c68367f61fa330b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36df526e0896c441c60ed8066237a046

    SHA1

    60c4accaaa1692d77ed0ef6ed887ff197dfa1127

    SHA256

    5e4770e589985ae6e4adead5a70bb050c950e382fc2c3f457b5f86320c65a589

    SHA512

    2e533f87cc81ea8f86b67c421be10f25a33780dbab2a0789e4c99ef5b4e3310df47cee131fffe4fb7e047166a6cf49bf451670946b6ce2d1e7af72b970e5af58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2171ba0bccf9efc2087dde3626919e5d

    SHA1

    9d4d5b28d2257791b81b724613b15f6c5f9c2be5

    SHA256

    2593e53bb15ee4e633c4813784c9088ea391009faae3092759083461733f3082

    SHA512

    39778250524ae10e337737351b7c5bf9ce7a8276e60f61dcf5f52ebfc6a9832c6128d8cdbfd46c946bccd7d7650a74083d2f2e0c0fc1744a01a0090f0ae1a474

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7885d997b574f71d00437f7a7651060c

    SHA1

    bac804afef4841ba7bf11eb0126ca09ad8bb86d1

    SHA256

    bc0d62f299d542e8da11672a83cb0faf39ece550dcb458ab76efa2bdc2cafdc7

    SHA512

    e36c4d57be091cb5a7c99583b68c2ab9370763a2a051e6f24ff748d4fe2fec6a3c733473e7f0ce80714914b6d8a02871cdf6980ac326766c7a8c186f184f3b3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b0bcede96df51bfebcdb39c55701c14

    SHA1

    7fec8ff04be38fbfab843a534183d57529e46346

    SHA256

    f203e11556540ba552528f02d6438db5a6eae3a8d50ae0f87f69e75f53f6c73a

    SHA512

    17ab858fcf08f0da9e9ef49ebec190e7afc7be1d46f398bf6bba98f5e1e485dfde6af2f3d0a1a834b58aa572e5924707dce430afca62c33a6bbac0a6e472aaa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62bc3468a117462aa277175934a17511

    SHA1

    6c087047699208d74b8ec06c135bb7f6d7f95cf8

    SHA256

    e5f78d19ca43d137cbd9db73e15250d11ad769ed1931061849142ea92cc89e24

    SHA512

    6c61aa273501631eef7a21da1fbb8e9958cb8cebf528af1f476441250b64b172013f4dcc985d6d0830cfabd12fd7e4937eca03209ab9728bf4067a9041a2073e

  • C:\Users\Admin\AppData\Local\Temp\CabDA1C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDA8D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2284-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2292-2-0x0000000074670000-0x00000000746F2000-memory.dmp

    Filesize

    520KB

  • memory/2292-1-0x0000000074700000-0x0000000074782000-memory.dmp

    Filesize

    520KB

  • memory/2292-3-0x0000000074700000-0x0000000074782000-memory.dmp

    Filesize

    520KB

  • memory/2292-9-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2292-21-0x0000000074670000-0x00000000746F2000-memory.dmp

    Filesize

    520KB

  • memory/2572-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2572-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB