Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 20:27

General

  • Target

    a6ff5738a0d0baa6c5e0ebd1c6470dad1ba82f6d6b1c17451c13a929ffea3af8N.dll

  • Size

    386KB

  • MD5

    5db182a2b00c85faa85266c7064f6090

  • SHA1

    7617534a31e2a73061b0ded8630225e3fdeef1a3

  • SHA256

    a6ff5738a0d0baa6c5e0ebd1c6470dad1ba82f6d6b1c17451c13a929ffea3af8

  • SHA512

    978dfa5cd521d791b82937a26eb58ad58a2330e4be08e117f60914157ba9f2a294360db25e1650bece2bb638ad6469ce161bff575eabdf0755bd68346f260b43

  • SSDEEP

    6144:IGSwpABH88cUQcGsJCsC8c4N9brdu5AqbdyGaeapaqaew3tacgQIxr:ILnxhcUwiCsnc4N9brIt3gQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a6ff5738a0d0baa6c5e0ebd1c6470dad1ba82f6d6b1c17451c13a929ffea3af8N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a6ff5738a0d0baa6c5e0ebd1c6470dad1ba82f6d6b1c17451c13a929ffea3af8N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2344
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1148
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1148 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 224
        3⤵
        • Program crash
        PID:2168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f353b72610fcde703d3ffcf1958d217

    SHA1

    7f0a7f50a137aac780150541d78af3a46f609424

    SHA256

    e7eb7ad08935e10e0401866aeb5a4a3192994fa213d14c33972568356260e596

    SHA512

    512fdee82e7e548e2d2d14d3137f3d926a7d9363413a8de690a54623c29e075aed2ae858d6b94a6a0677ea0c58e41760239f382e3c6b4662a8d6e4c91d8424ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5cf1922ae41dc9266b6542de952066a3

    SHA1

    edc0ce459046083908ed186af9b27ed24193db11

    SHA256

    134e5f407cd47a6fbe083c8e76ae5eca94c4f82f1145418e606c0e47c080df04

    SHA512

    293bf58282f11a5a731cd5fc03d730184d92560bccf8003dcafc1c7a2731d1e1dff3227c59e2e9dd96030b921dcf4318afaa1900389a96c7adc23c5ea4c2fdf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e79dbd9bc5e7b754466dcfc7abcce4de

    SHA1

    73eb0dffc36352fbbc26e195b922c2eb8648eb53

    SHA256

    4cf404a5ed53a467d802b3c2188fb3b43cc9af6229d11c51058e24b2ea3877cf

    SHA512

    feb81b6d33ed39a61a89bad64a7d6e4052671c1be7aa484322633101a0080b9d36edb2faec6a5ac3bb33c69d44617772fae746607b8e4f4cfd6700a84c0c752d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    34715ca759eb43994659df32a1ab2a82

    SHA1

    b1a2469a28d00a1357c9d87319b93a0e9df897e3

    SHA256

    8d0cb9ac69636f03c2c38a4d2475cdc64e987032261271b6c7e62ae58bae4067

    SHA512

    5d438590660af6eb8dc795f0839fc92ffec33466b5b13592a9150ce028a9a9782913938897a835425e1f3cd9e0c13eb7ccf6c414af69359b33e54855d5e3f040

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d896beee1202ca5c436b29d70150ec8

    SHA1

    f7f5a398565e96a71ec6ed30559d1fd7dadf7451

    SHA256

    acc075b6513105db87bc1def4b63433aaa09a71fed2ada522f57b61c8b2bcb61

    SHA512

    23ec284d86e8fa9437b122723ca52f2c0aa9e214d8388c059766d27e7d5c885c0b8fcce9bc82b439b611406b9e247e0c91037409dcf3bbade7bd669a194bc8a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1cf53d662ed136a4999266e06084222e

    SHA1

    66ae69591202bb593654d5fdb0af2ef0cd2b52d0

    SHA256

    f879e0ccbc757034884276decb12b87a229d78490a768c3c1944fed6a6ba73aa

    SHA512

    a20384b19c45238e8917a2054a6e900b3d06195c70cb903b861c853658b74f99030cdc89714d10d36ec4fc19656afd604d40ba6be3f3f218ac3a0c1cda15f3bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a94144a9a57da8dc2c2b2b550ee0177

    SHA1

    6376fa76210a30dd1bc4c237202b83ad51bfbf8c

    SHA256

    2ec6a5b19fd53ec7c737ae03eded528d8ca8e1601d9bf6dc310bb2eb1fd9637f

    SHA512

    b2600f00f0377b92cc227483ca5578e1037a3761df5ebec37c02920c0147966aa874dc217e81dd4997b46e7db87451271b92acad4cc5b8c92d19c146f8f09bfa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c909d97e84c0822b970224913f4d38b

    SHA1

    ab6b8f23164ceadc5044008394a4047e25affef9

    SHA256

    0c50191839ed754d4de8f4badab7e6af21092b3b89f8eb953663bfcf8a363602

    SHA512

    d918cdaec10f96fc32e146c0724165da71a493ffeee336118a71cf4182f0b622968431996dca49b402f2053a3a2e8a330cd29290dc9503630fdb42b331a31b58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f84496d25bbe035e8f84576962fa5e92

    SHA1

    39943a9ee662c077e9573f32fb3ba8c1fd49a6d1

    SHA256

    d8e2f60395ed17bb8fea879b5f71d9902c57bfe16f9c35189cd2dd7523101137

    SHA512

    5d19a402062b0543b3d90dce6ae57ca9994a4d85515b24fa80a9eb83bb14f7309580b3336f5338038c6982b54437d55f3d2d586a028e17b89bb67953b32b903e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8269ac53d2ab67dd7becbe87417c593f

    SHA1

    e3d5b24602d0c56c79a4cc050f7acbf592d0a6b4

    SHA256

    ba428ab52f27453ac8fddee27f5c56e8fa685059825c3c3e10b06ef2a8eebb6f

    SHA512

    09e482c4f893f33484e2abdc167fb123183fed30cb94ef19863c873812b9f5f30954bb1d70dc14f355aa1e7e21850cfe80abac10574e4d695e91889ce125f316

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d61d2d7cd3b124d69b2081c08bd36f6

    SHA1

    01bd41e75d66dfeeacdae6d9c7cc2db9a0a0ef17

    SHA256

    265424fc3c8372d3e213924e95b6cacb3454951a87f086715ad8fa3fc1163df1

    SHA512

    b6fbc2a07e4bd5490fc1d1b5d4ecf35d0819ba56d8adc2cbda9b785291a019189452e160b9457893f220d4b4ef7d456744f1638a3b9585740164e0fd61e35a76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83dd2fbb1f238607ec0a460d7055de43

    SHA1

    c1df2a72fd9db53c389f7bcea7332e95da28a37e

    SHA256

    bfdc2d39e354c872cb0a10ad41130e7c3976feefef9de02d4a8af6cf1a6d851b

    SHA512

    93b3bdbb6979d8809b8ca00335f6baefb74efbe4c781ae769dc73b5dff4e6eee040847bc8a62528da38efbbf273363a59c7eba1d3e385e85d949c725be3974a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eac7367103cdfa82149ef1857c3e9488

    SHA1

    9659843e90114bbbecd840fce3cba009d06aa9bd

    SHA256

    9a17312bfc8a8bf873e6fac1bf55e29500571bdd415e8d92d267d936b1571c9b

    SHA512

    886ca28802258dff1cdf52af81bd71cecfd66c3947d65531017cbe5fee002ba4ae56f16e01faae68e009a1386b093faecad97df7953f09b76b08b17f422567f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a3b884a3e397a86b2fba5029db5269d

    SHA1

    16af71cf17bfcc39da9457a195d2e55d7dadfaab

    SHA256

    4be3060b20762d3d4a76bbdd9278fa52c7bc3d3a81c52da651f3092bfaf76707

    SHA512

    9d2e3003cf72d881d223db529714dc66ee9a75538a09f322f36df0d5d9749af15df0186f6822eb48d6814b38e75470f06c87a660b7f93c651bd32d3e25347a2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    28910827362e64ec400e267c2b44787e

    SHA1

    f797277bff6b1dae5a7a6bfbbcdeec460071e152

    SHA256

    c06a5ab166642de189d8a48ed16f8220b419f65f12afdcbfe044f953f977f03e

    SHA512

    584441dee4fa739e2c5403cbc4a35c8410e2c216cd3dc4cc81432176da0a6aa7351fc90c34e5786173ed1e9c6c53042486df76eac348a0e4e61f85a3c0458468

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7708071656385f59d3886e459efa802

    SHA1

    a617547a87da3378333033bd2e595927e122f16b

    SHA256

    fb8dccee5988266dc5fdf5fb3f72f807cd0f1cf711cc7c4d97567931c331e688

    SHA512

    87805f3d8ecb60f9d6eaa5119ab9a6bc0742f19acb5c1cdb89028db9865cabc69009cf552a9c0ca170f973bbcbf3cf049f0ef421eb05add523bb3b1cb8f938ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0180c9cea43b928bb1959b9993ba1b56

    SHA1

    889021ea9ec497f4b477730dcb61461dcd6a2b46

    SHA256

    dfd7bf5dd0ac46b23b09d847c57d251e80392e25aad76327a23498b219ad5cff

    SHA512

    9c04c36087d48dcf4b8cf36c1d1cc63e60ab9ae6024e56351a3e8234a0b60ef2c52b0ccb623277d08567963ec4450da46c0567ed8e9f90755fcf7434e40e62cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e36d2a18baa5e2ec0b95f6421a5416c

    SHA1

    c58ab567921c8516ccdd4dc16fd7caaed509e8ea

    SHA256

    b7890ad3578474916cfdebb4c5a2de9edfa5ed41dca15c7fd260d73a7c9297a4

    SHA512

    55f0a05af51e4e221e5674d096fbd20e427c7bb403b17cbd40fb70642160ac328395a7decc281ff45379751458db59f9145dde1f2d7f6c7ce05f255eed065622

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08999b1269fbf0bcf40a91b700d4bbfe

    SHA1

    e4844cad51d664d7bc5d7a85d530c2c3e4ea092d

    SHA256

    04fb7d8d2a043d35b2c921c29f9f1444e676665e80e67a623e90f42d279478fd

    SHA512

    cbe8d9c7af72610723b1739b3592dbf570eb2404078e83cb7dec892a9a335bc883bc4969906cad37b7753d5c2814d535211bf1c5fad879995b8870275fe8602e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed5ba071366aa1b1d0031f4240e2f5b2

    SHA1

    5342ffa7ec65b2050490373d249095a22c589b88

    SHA256

    94bbdb07589da9f557360e14a2753c74652181695949eb541741c8a23f17afc0

    SHA512

    4b0461bded18c19ab5718181bd13ddb71727baffd27e8d461a085706e5542a77f232601afedd362c771d4c5b6616969097c97da39f3d7c7b162e1f7de06bbf3e

  • C:\Users\Admin\AppData\Local\Temp\CabDCAC.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDD2B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2344-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2344-17-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2388-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2388-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2552-0-0x0000000000220000-0x0000000000289000-memory.dmp

    Filesize

    420KB

  • memory/2552-6-0x0000000000180000-0x00000000001AE000-memory.dmp

    Filesize

    184KB

  • memory/2552-20-0x0000000000220000-0x0000000000289000-memory.dmp

    Filesize

    420KB