Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 21:08

General

  • Target

    dea756acbe46b538a26b940881d51eb9b47478bb4be1855c60fac165d21354b8N.dll

  • Size

    546KB

  • MD5

    6cf3553d254e7615bb1864baeb694b90

  • SHA1

    95a1cbdf7f1978ba5142927843ae94de5e1af2da

  • SHA256

    dea756acbe46b538a26b940881d51eb9b47478bb4be1855c60fac165d21354b8

  • SHA512

    c89bd1ec41235bc4811499b33eb01ede01a1f283219cf24cfd709a45b84f09fd15e4caf5ce050ffe9923360efa4cfb254c9927eb241531298b946d821fa002a0

  • SSDEEP

    12288:I0L9xEQMKJd/gKVD7u2PqVvqeithARFhO83gQ:XEGzD7uSHeithARnO83gQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dea756acbe46b538a26b940881d51eb9b47478bb4be1855c60fac165d21354b8N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dea756acbe46b538a26b940881d51eb9b47478bb4be1855c60fac165d21354b8N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2468
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2468 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2948
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 224
        3⤵
        • Program crash
        PID:2088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d0a57a2727960ffd846c9ba2ab5d5282

    SHA1

    4f97e6584a8bea5830221e33fe1babcd4e2a93dc

    SHA256

    e6a552c4dc1ce56d3d18f5d3c45fb1f4ffbef8d6c153a6246f8d431aca188e85

    SHA512

    3e8cba8bbffd73bfdcbb815b363ad5def34626742fc3d17ef085cd3276a77ce489074677966d84b071a3edd10ac099f52a08bad697a81a0be8be3638980db590

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ebc05964204cb8a2b12da940e1705f9c

    SHA1

    b5643270580e8c695de202538f715aeb4187371a

    SHA256

    7b6792cf3e4d49c2ad2235a78d3b36c560ccbd0e3cd2f253c644991538af45c9

    SHA512

    96e6d79246014714be455b5d40726ae5541099074a4ae1ef1370e0259c73a393fa3a1228b66b79b56c0e6fcd46a8cf1e28f6e3dbc065172ba407f7c17a48a866

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    71887cc6d564727d4079401ab8d891f4

    SHA1

    921349908bff0b4fae199b8fce520bee0022512d

    SHA256

    9619e80cd201d99f318ddf8fa3d856dea15a08687635d0381dbecf55e060f7ee

    SHA512

    ee43a32171bbb1701d2ee0c0f00f25e5e432a922766d6a876dc760663f4a16161e1f62ce90d1d9b99b3126ac60e8d162364e697dfb1dd5bd0d8cc695a5c3e645

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15dfeebf9111f500a04c1e64ca3130cf

    SHA1

    e9300a1e46a3e5f6a68662a79c04f40a5eafaec5

    SHA256

    769bc6374545c7ab014be089482d95809b7cb4ff7848fdcd23975923586b002f

    SHA512

    8c205ed88b4b5819371f52f5cc88e03dd57412fc0661d4acccf8a612d6c40f9502eee88ac73db0e29a163a65a0c1901a03377b86b077953246de1fdf4e30c0a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ce5f58adc478b48e0d8b0e37b6350e2

    SHA1

    94b40d82c21b3a81cc848dfdb17dc6da92f2093c

    SHA256

    341a5a7ff9911a93dd22e407082de81675465b565761c2d9683e81299be27346

    SHA512

    295007010b2d37edfb9793e4c661b78de257b6e53d27ae6adf4724cf80428456b2490f35f6479545ce1bc65bb00069582dedd536a60598f5704cdc99aa1fc236

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33a716995ef65a8638ccbf37227e94e5

    SHA1

    2252a79552cc1bd5d14d2b58ec29bbcb330472fd

    SHA256

    403f369200ca8fc8f89847e7efcdb6438dc7a06329aa41b3aba6a206a4607ecd

    SHA512

    84a4ae4830ace79f4033022fc78ce3136a2c02cafa554246866b6bea74b9faa6017204aa0b57e18270868ee2eddfaeade68450dbcc19d7a39ea742d3b7ddf928

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa70f335c2a3c5f73faa5292bea9f76d

    SHA1

    be66b419f2dbc900f8c45105825a7cece236e0e5

    SHA256

    d5c684ae7d6a1831762a16b03f5a6095f5a66a9ccac79b45e112129a3c3d4c97

    SHA512

    0538c55fbb01259f4a57c03d51352f39f640383811167a6492170f266f8f08b1fe1ea48a87d58e262787605401083b28ba1459f12ab787894907752088369c56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07210408d7298158f3bcf93d0fc7db14

    SHA1

    bf1f1f7ff1904e3cca2eb340c8e3c07aa3bf79b9

    SHA256

    213e2a9a7252b7873ddaa07c00f1c2253d0a286891b8c65676cafafc73608e19

    SHA512

    99fcb3a18d0956be47d3e9b662e285ae9064ebbaa508d9e4e1f1545bd59e5083e38c10189013ae58c19f7dd1e5ff9d890917d9a74ed6dc00f7d53d9a959075bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05e4118eea4e7ba287d17174fa18d474

    SHA1

    09fef6431722902ced5e077258e816f61ef6c8f3

    SHA256

    323dce10d5a122f75f15f86735ae0a2eb2d5a8beffdb10568356b2193355586f

    SHA512

    468433b7497b9eecb96d268b171e2edcd482f3ec12c6a1543ee1689ad17e3a5df5f268703dd8bc9df955682752eeb31726a14f60627581527ed4f7c038281439

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f9053bbe05d755f48c0c510eeddadbd

    SHA1

    7c55ce4b57ac8ab7109c97aab29c51d2ad70c3e9

    SHA256

    5044a886faa06d98b1b1368bb26c7a02aecbf403167d49e62eff8215362736c8

    SHA512

    b630a350d8aa76e69e0fe89410e3eda2cf0917f6130698e3252884b4b6d0a7a5d0779a67c21d5942775a00217da7400dbe00cacce05d9ae8408f9281fcc0e631

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    230be8048822f6d41a55b007d4164905

    SHA1

    3c2e9c8244289885776e425ea8c903643528710a

    SHA256

    9b63a4b1345a1f76f5df39c9d06b16266fa0fe18d98c1db8ab933c636c91839c

    SHA512

    5c4d3b5014309aaad35dce3f51a928724ef0f9b8499bf02ad505b5bceb4449b7616e586613026aa5c74768a2bd940f0902c4cf3866d8029938b68274e3f6b1ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43a0233968bfe4fa1af324b7dfe4785d

    SHA1

    de5477f9608e23a42af4a42d910abd1ee2633e56

    SHA256

    4560f32c45b3fd5f862ed6ac48cc79682b9ebca81bc41eb8c48330a67f05c8c1

    SHA512

    f4ae188ba11a20249bfda4ceee1120ab85fad340d7e44493fbcce932737a2509ffd14a7bf33bcb4c714d4e6a163e42c216bf007b6ff694470ad27fb30e09057c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f01fedb430de399522a26a2964c80ef

    SHA1

    547e3b39c11e2847a4089f4cee0a76abc6334872

    SHA256

    9f3b0e3b6b97f4597c190251cce3c45ff32c25e9fc30d97b3de1b939d3fe416c

    SHA512

    2b8c6286772be39a7a50e1b7563aa0b97e4bc0e713ae839e8e6829717d82868ad4209e53b5235c1265316bec79b9bfc3c4147486a588df7d189c36653519e8b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9c4d6e9f3bf2e2fee04996db6ac0a28

    SHA1

    10c821505060795fc7930f150c3cb9037433dfbe

    SHA256

    0ea03acd02597aa38cd2ff5fb14c9d8cb02e1d263260fd3c0fe072f7432a77d7

    SHA512

    ed34d4ba6eff64667c1f49ca5ad988baacc033c49a3a3cf9974f8f108995ea6022c61320c12dec8c396d113ff358c085541634fcfe41d4df50c0ae3177ded629

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    650f2fa4992af1ced44bf589ae9b00a9

    SHA1

    d3831f21ba5ec27f4e2ca643db6eb8b1251bf75a

    SHA256

    8a56a149ad1f463129c9faca37ba708423ebbd302f93564b782d1cd18f33ed3c

    SHA512

    b2c9cf079e59c921f28cf1f3512c30eabfe6065170ea3fad9bfee3dc175ad482351b54e2a81c27b172f34fb3f645f66f2725f77e3ca7a9e0a903a9fed6acc9ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9354bea57487374e26c96e4674f6b796

    SHA1

    c42920dc2e12c6ae72fdac76eefeb162d4bb5156

    SHA256

    74250b5c6c04a3db6f2f7b6b03b22ae1cfe9cf2663d39406616732afc743e3b7

    SHA512

    b67ab1c4098b9e23a76bdd28ebdbaff3c589191a52292404e539c53d33ead53f1c5f5be9096aa948838d4bf16f31d8878996fd46789da5740c1c24869c64eaa1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3fb52ee19df480b2b31c8594f359bb4e

    SHA1

    16268be6796b3066ba92522e74050e699cbb3d38

    SHA256

    963b95a87ddbac115256412ac8c549a5b440119bc26a0ca9ed102d28fd51685d

    SHA512

    b953e446f6cece2a9ef81756853e1bfa0754e9ed671296271eeaac00ebad8f6e8c14f77ecb6e6f3bf37d161f4deb6e31fad58c13d8269ca79a49b5b81f7c7237

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d136cc81a6dc2508687059cbd6255da6

    SHA1

    964e53518207e819b6423610e18af213732e5ba6

    SHA256

    4402e6afea9a1da07f098e419f92e8f85ca30acfc97badf4c15ec6d94f451d0a

    SHA512

    14565196a9f15d98a9abca340e95deba08890d47325b9d044623bb4a1a956af12134334c37788a5777207e9ef29535008f6730c5eadf4c41c8452e8264f19f69

  • C:\Users\Admin\AppData\Local\Temp\Cab6CA9.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6D79.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2080-146-0x00000000002E0000-0x000000000030E000-memory.dmp

    Filesize

    184KB

  • memory/2080-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2080-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2080-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2552-453-0x0000000000760000-0x00000000007F0000-memory.dmp

    Filesize

    576KB

  • memory/2552-454-0x0000000000760000-0x00000000007F0000-memory.dmp

    Filesize

    576KB

  • memory/2552-0-0x0000000000760000-0x00000000007F0000-memory.dmp

    Filesize

    576KB

  • memory/2552-23-0x0000000000660000-0x000000000068E000-memory.dmp

    Filesize

    184KB

  • memory/2552-5-0x0000000000660000-0x000000000068E000-memory.dmp

    Filesize

    184KB

  • memory/2760-19-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2760-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2760-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2760-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB