Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 22:51

General

  • Target

    567fb69d76ea237159c02b5a4e4ebe4be9571d506cc8cf38637f055800055608N.dll

  • Size

    140KB

  • MD5

    cd75e2ac31727e8476ea3d45cc4b4f70

  • SHA1

    2a9481617dd6ec0b1b61a047dfc5bc72cb1111e6

  • SHA256

    567fb69d76ea237159c02b5a4e4ebe4be9571d506cc8cf38637f055800055608

  • SHA512

    a2e11f6a5449dc9ce00e048c7fa2f8ce03d65d569404c9c888c03dd011d2e6cca4521348105e497aaed391cb124a247657a08d4c0e8671619974205cf779a591

  • SSDEEP

    1536:rBC8cGhP4h1QlBR5szrAMty3KntgmaGSR1EbsQI1mhiMBUroMhF:rBC81V4Iz0r7ty3KlaPEbsQIxrDf

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\567fb69d76ea237159c02b5a4e4ebe4be9571d506cc8cf38637f055800055608N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\567fb69d76ea237159c02b5a4e4ebe4be9571d506cc8cf38637f055800055608N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2008
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4438cb3c01b865cfb69a405197ec448

    SHA1

    1d9787b4c7277e228ef61ff96e35558455c5b62a

    SHA256

    3523eaa8507c0718d47587e5f8f0def71a1c727ea58a91582747a3f589fda0ba

    SHA512

    a4530564d5fc2628518241166e22da7e5602fe9cda4bf662264d9617e8b654e8d9637a90b4bd7551514f0cb90119f86d4caa98f94f5746e8e39855a418cf1255

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd93f7e722a52d9263f94229285897b6

    SHA1

    cf9a7c70072efa5680b5fedd250f37b13a0e9ea2

    SHA256

    8ff8e9fa6c5b2ce56b749e3908e5c81ddb891bd1fe60488ee444ab54b5428a0b

    SHA512

    4f3b3023ca0d3d130114140996c81462031b6999d0813248251a1b264f2348dcd8436632238127ba5c9932701d4b72a94722bdad903edb441810446a3bfb436a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    efc3a4d98429756d2428c108ef601dbf

    SHA1

    e5fcaa1e580d8bc0ef95c683a42831984f9ee730

    SHA256

    f657631ca332e5d6156c68073d709e2ec040b702151868fd128ad0d768ba8ced

    SHA512

    8e7485187250158ba53ebc632b4b5fe8e8f8ee9ee24b8ff2337ba056eda729151b745a5d643768065d208de59400c8cdfac991215fe8f487529c654a2fd728af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ddfd5455c3801b8537404d59fc110a9

    SHA1

    7b89a230b74f274e73fc903607a7b6c39d99e9ae

    SHA256

    bc83b9693b84096a5db705ad9021bd523232e01b6ca77329cafc0e6970860728

    SHA512

    bc9e3fe4ea4edb97286240f2194437f68b94ee25909b407f8069e829bb1298874ef67687046013338a69183cc3f648e7d804feff7a0c7a22f189b7cafbbb4a6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e59fb655c613431b1da77e61be9bec33

    SHA1

    07a8fb715cfde98e55cf779a4749618fc824c7f8

    SHA256

    104edc658747ada2b777ab2b1825717cb5537fe6630df802ea056e1cacbfd3d3

    SHA512

    18554a82c21ccec704dbbdf2cffb4bd8bda85c29f1cbd148ebd5c40d14dd8cf3d22c13c7ffa5d65a06720347b40ae3a1b7431ea8b0e8a6d9ce973ca03910fc32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0aa13eb4738dbd55d37d2e48cb321f34

    SHA1

    7f45ebda7c8041d99dc3929432c60d994ff91492

    SHA256

    52dac239d1c0d4bd508b4368900cd3916efbae7c471f04435b02e18e6b570208

    SHA512

    454bb811ed90a0f7623c3dfad7098085994b994fd653c37b926b87d227abfd18846ae9dc959209e54db24e336c454830de51a0ffaf61b719e9bc88eeb78393a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c461486807f55ccf70a2654e2be4112e

    SHA1

    b2dc953ba1a49aa8474a03d0ea845654868c845b

    SHA256

    e3a88e14f339d0639ac364517dc3a1d79c297b08549f2be6aaab28e38c055f5a

    SHA512

    8406bbc326ec4961f9731785375776d5e5bf5b0735c3b021c936f1d2feb78e6378493a8adab19a70a16fe3709ddedb24855c4e4c3fbbe749b32faf9500bc440d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4cce7288b49ccb1a25b25a41207b4a6

    SHA1

    6d3b3fa2f104d7eaff5f1573447cf1841dce921c

    SHA256

    e10135687bc6198424b119b4592daf9730c02a53790ae9170e86f8397d9f1eda

    SHA512

    586dc9a4eaafc82f6539c5855b81ddf69f0c92f086618eb92f4a5912d95aa861f43ab3e9ff4ec3771cf180886ec08edab267ecf99cbf7ef3627311235133ea06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8153a903187a594d8600b0f99c8dbde

    SHA1

    ddaf0a9c1f52cc283994d2e380022b4438874f43

    SHA256

    7e706e61d4c9f7ac44a97a6111347f967c7caf34cc235f5ffdbe0b8e34b8f78f

    SHA512

    ccdb174d39a359300f15b9d2d7cf0110ca38d4fe3e2bb674673cae133d8403622de283846e1f251b47d61f1c14e5d17f3383882342a190c88f98f26b863e2d5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b8df3a6a054d9db8d0ca9e9bbf09b240

    SHA1

    08377df27b37da31d8b92934c2e83901691b1087

    SHA256

    293f9bc44543356fbce9e0a78ebd22b84ce7f2e4ad14c36946e05504165c7b5b

    SHA512

    023bddcf96d5a9fa592447b3e6e6bfc0501dfb1f4ef716d264cb021d0b6d6d54b21c4f1a7339bad06d2b5ed19aacd62d7fd59ce04952178093cabd62a30331e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b7ee14de4f5eaf6770b8fc61264fae3

    SHA1

    2da05ff15e8a6072aeb47986564c11de42ed5d5d

    SHA256

    2bb8e99fbb25cbb142836dd2f3685c3c8819fb187faa49aad6102f52c926e1f5

    SHA512

    a26aee6e07d4fb0f6e55fc90b2837ac2c1fe624dcf19951fc143e38347cb291886b818728874a1f1b14a17a46cd163bc982b26449a208d9d4ce07233d18cde02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9770e697a91b09e8fe633a3445c380d0

    SHA1

    9ae5837b06fe1254ca61fdaf8fc0a51b1986a3e0

    SHA256

    01a41ac599dc3f724c9b6ad5a31eaa0484cde2ae248ef801703ae99a1f6fcc66

    SHA512

    5ce171f62097c7db92426c1d74d7bb0f063f0a9610c1d2357be1925a45e667c26c874ac657553ce897a6bc5b79dd803ccb9ca1e457caf73f906c21302be32a6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c80a676f0bc11692e9cc0a9538da5932

    SHA1

    770331dda527ecb4424a5d33d9dcf9a7ba938526

    SHA256

    0fdfe1d7206f2aa10eb5bd9884e4042372e50ee4755dfbc42c16cb883e973a40

    SHA512

    5b52071c7dc26db6ca921a0289f948b908bb71b4554d4f0ddbe2ddf34884551ee910a106d3e42e81028a33b8dad28b9baa5f4d16c1022f131ebb1cf6fca6b4fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26bfeee0cc21eaca3d9992715ddea3f4

    SHA1

    decbeac3070e576d6c7aa35fabd4919df0f8a41d

    SHA256

    e60a6c35a7d9d14c138eae7428e38038597299ddf4afd8e51e50ce8aeccbd329

    SHA512

    66802935eba32f85bf0604e8fdc5111e30c328164d2ef5f560645d3c4edf5f6921df6256038f346c4ddfb9cc87b7f843d3f350167d49092c2272895751567d0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    782e05f7a97a52abd123a4e2dd3fec22

    SHA1

    fed2bb1903526aa645fc6f5b4402c14086cfc874

    SHA256

    cbd718daccbca43b7f14d74ab8f978dbc3a1e13fe37f21f659fc4a718a6134dc

    SHA512

    ee89e2fa718352d5a6e63ce9827be1522307c6a79cb322dd0f0363a3efec19b40fdf52f4bdc8b2b92a5ac3d67b89247e371b8db3ca331bc66bf6c8251bbe596e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6971ad11b914188ac2fff6d0160e82d2

    SHA1

    914de494a8adf8904b5675c532ce5c4b5d89c77c

    SHA256

    8babe696da76d5130b73d82ab2e4e5bb9853b123e9b2e63e36484b8222b72882

    SHA512

    43f6d341993b8d75f2a5fbbebd8f3f794649fe90195fedb6863e477fd252aaf74fa8af4dd7fe7f75666cd954afebcaa61bc33411856fd0537b52362fb9cccae3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b131f2600ba72a30612a2a0ba2184069

    SHA1

    15e47dfb3ec08eca41fa8688ddbf820b8705d156

    SHA256

    072116784ee82c45655093dce645346d7fb9dca068dda04c758c56ec971dc67d

    SHA512

    c927117e0cec6c0c1d1463b987572107c9e4efdb59b807dbbf87df85b53d007533ecdf2e8efa0677104eef667bc86db449683708d54db3eaba061ce29e1bf676

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ae5eb949bf85d47e7939ab087491637

    SHA1

    603824f45e5fb4965ced030370e56f78db8b65ef

    SHA256

    61ef4f23470be991188b1a718322e89b1de782517e4a46522292f97d5c2a7b68

    SHA512

    e811cd0117d96dff00875d05628b614be2b3fb7c9dfa63eee72810e6832a276f673032048c6723c2e5a9d9be409ee1f43a84ebc93de7568cc8ab9e5bddc6787c

  • C:\Users\Admin\AppData\Local\Temp\CabD412.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD4A3.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1376-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/1376-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1376-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2012-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2012-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2012-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2012-21-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2012-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2380-4-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2380-0-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB