Analysis

  • max time kernel
    68s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 23:30

General

  • Target

    c2bf0e8ed1ece709e72fecbc77de72fba47ebf655d29240b1628a8ea8c2efb97.dll

  • Size

    116KB

  • MD5

    89f8e9f21a829ebf8dd2955a3c7562c9

  • SHA1

    a195f2b264b3389db0d82fd226d1382e32cbcbc7

  • SHA256

    c2bf0e8ed1ece709e72fecbc77de72fba47ebf655d29240b1628a8ea8c2efb97

  • SHA512

    3d67a42ef7724e8a0c1f834909e89c62b9383f2ce1c3a313c832963233f8eb15bb2302a38ef8e2d837dc1c6edf9333095e76c33b888c0fd19018688209a27539

  • SSDEEP

    1536:juTLBvTKbySZyICNoOk619WQaJVYNyA3M1xgbbKEBQxK74G5BIq5ewYYNv:jc4bygyICNoOXnWQOVYNg9EQxa7w2v

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c2bf0e8ed1ece709e72fecbc77de72fba47ebf655d29240b1628a8ea8c2efb97.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c2bf0e8ed1ece709e72fecbc77de72fba47ebf655d29240b1628a8ea8c2efb97.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2432
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2432 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 228
        3⤵
        • Program crash
        PID:2536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0063741df1207e703970a55ef5d820e7

    SHA1

    da6f63659cf80c097ca226b29f5468e21adb14c3

    SHA256

    f9de3cd64a4cfd860c7b367677906cb862927e6ae2fb14edc5e83e5c73cb2042

    SHA512

    c951622671cd6b2d4c6e5da9df64e6715f0243baacd8bf80adbd527a93d26bc9248cdf29215b906fd1c276d6f38eeedfaf8fe865c898b50c0e82b552f2b327de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e149dcb8758a9d0f2039eb085f70cc2b

    SHA1

    994d47626089eff85d8bbe8ddf96516cc27f3a60

    SHA256

    6f6c41fdef0961adc01cc14328f60b6ad4325aaa1fed0f1dc3e6447480b031d9

    SHA512

    12aa632b887e79c835de27a8da6e7df801f4f0bc85ae7c33cf94297c4f4d890827d77d2eed056fd0f06262899622eb8737fc249a6fe21756a1a7e7dac27b5b86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c39afa020e6b289c63632ca1b93bb8f8

    SHA1

    c571daa7acf1fe28d40cf0a41368a3b02977243f

    SHA256

    040de0d9c3d320d3b9d1eec30fc26ebb5a111ec0ed2f941a709f033831c204b4

    SHA512

    0d9b4c3f765d5499c79ad51faac8737dbbb10569974aaa23eadb1f56e46bda236526b09179542ef0902ef0cfb067a57974e1ccd733f925ebfd51e6bf6b1eced9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    401184707465ce9a6422037cae99d9a5

    SHA1

    0a4e7a77c77a75651b935d18928820eb42fe611a

    SHA256

    3d5e1ee59c23162c6138a78710084be5c93f9218419c2dd81781d85c2e276a7a

    SHA512

    9f0846b58f0875db254c085e6c9b77f9017675db8761dea437349d99031505df2dfd5749c2f6d454882ef047ef82ba73acd3a7227e83bfe51a2ebaffd0a4ff79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    876cf68f0de4cfa638278416626e1c50

    SHA1

    1a459bbba6e0072ec9b428d4d629dc28cf6d88bd

    SHA256

    cb61be2ea1ccfaffd2ad27ca361228e7d107472eb863c5899e65ce6a449b04f5

    SHA512

    20d19c6be1752b7183808e5694f20a015132a9004f78173132c8fcc343bf5f5690b48a48ea8e18208d90f4916f1deadc6647c41e5f97152f590a709c683fe48f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52d5e83fafff521523ca45b6bc0010ce

    SHA1

    ab1ad074aadff72f97841458048978607bca3652

    SHA256

    43e32170bfefb5328ca2ee63897bcb79e89e276c6e0e57902441c75df5488342

    SHA512

    f8c141ce47a438befcdb08017a4c9bf3b4109426a5ab9056306b2c7aed97e6d5597c23b89eb5c5cf7b9fdf565048d62a505dc2feaeb296542431436c7f67c104

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2b80ee4752b23208ff90780914780828

    SHA1

    15a899317901bef2ad4dceb329fff01b9cdbea08

    SHA256

    f6afd0df8a64c32df711388e25d02916dabf0343ba8f49db5f6ddc7cf0396598

    SHA512

    a8a7a5c73ebf88e9b4a6a81e4c0f1246a7e9ad961542250b69918f6b85da71252ca59ce2f40a41b9556d7bf4b34068f0cd58ee94c3306a63a94bc18c9b118a2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21e5e63d8a749f5cfb9371fe8515aeb9

    SHA1

    7145fa9b03e1057b004ef6ba868ff8762ba7b24d

    SHA256

    79b88ccc641919c6c86554254cc421ffb65d0c2e7bcfe407c6828ca90d967d92

    SHA512

    91e42cc4f43bc0e2dc466322a9133ff81a66c60d7670d06700096d9b1175a864e4b6cfa3ce1303966a452f98ae52f6733d250a06c144957e7c13377179854dcf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e37930506f1c2ced1a97163848a11e4

    SHA1

    686f02e643b2ddb06f97c731debd0899380018fb

    SHA256

    9e6bdfc3c40c99eed8510caab07bc706f001632332e43f935477e2ff7a5526f7

    SHA512

    11fd6101aba18753577ffb0c3a0b35a45415a8eaf27c9e4bb7a981e51022301e545adde5a78c62c6ea90d6322a2474a5e7c92d7b9da7d08796d36f280771b32a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a71eab5f35189c6b0d02f7397171c00

    SHA1

    5f2b947b576e670237f44e109d5721cc422f09c8

    SHA256

    2d3f95df5b4d44a41c99f80ba8ea4c03031e818ae172d6a5d36b1290c4112489

    SHA512

    ff3e60ef2cf76b2bad4a854a5f6ba90deb27c8b52a870687bdd637ae4e72f7265d0381175fd607d9c84ec66f3cae766c5411bf877d3065ba79d3c48eda064dcc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f4661bd629e55fba1d0293243462f29

    SHA1

    bc69f45a1b4576e1c34129867e76ff47281ea345

    SHA256

    ebe7ee2506f7da8cf2533055ac6b894f72d98bbb4d1412123024ab20ecd9c478

    SHA512

    f23680b0eaf34e4b5a5b2534f3a773f24be4fe142050b78df82116aa2184838d6c81b1cfcd7cc8c7c74ccfcfd4b75fc031007bff6e4b275c60977a93f1c2641d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4abc8cf0851149f5de0e4d89a08e94a5

    SHA1

    59c635fdad339d648a73e7a2fe8beeae15f14b64

    SHA256

    cd801828f8175248786606b594dd741130954fc6c534522f0ef0539765b2c320

    SHA512

    063f6cd6b7338d5ce6e1f018cf0e4af9cce06ab212783bbff6ef83ce54690b215c1773096c23de67366831df4e1a17b2aac30d4b907d0944e9bd9c6d5fb3aa4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cbf0619c9d099ab692491d3252e6e255

    SHA1

    eef0b3ebdd4009aba725d5ada9a1b9540c50902a

    SHA256

    3c6ca558724f6c78ddc7d5b645cffe9f1f0489786b58f9065dd39873f5de37e0

    SHA512

    c32a336cbf6f7ee0bb0eb07633eea6b0673e0c41f8e86296c21cdbcc4d925d3c89ea5ee2a4a248942a932c5ae81fcf3e170e2fcfed71460c14ec085f4097dfb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    924206e9b6733a2268daf38a313ce393

    SHA1

    783051fdd66495522f0caf65e51da06f011fa536

    SHA256

    4058549fb348fc259b951d6e9313cae4887d5ae9fa96bea4867053df4d2dffd9

    SHA512

    94111eece8fd568dae71517fea759c2b36cb64e96c92359576a243220605e71e042ee6759eaf65b79bd9cb676dc9b21db6e1407005524139e1543ffec205daa2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b204ea683904a4fe40e6b01cfb495a7

    SHA1

    2d4d7fdc587f86cf79f1e6192c358e8b91af8320

    SHA256

    9b6012bdf063ad44d6c2d2e9f286c587ec8fe4ba83896ed004324d657606bad0

    SHA512

    e314dbe4fa73f35869bb3cc4ba67cb5a3ce6f88beb7a069d6012f9aa90a31126e8063d56ba7f88d12561b316c68f4fd6e9b123637ca2fd70dd5daa3913900804

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9370aa9ac6f1c9cc2cb0ee8e7504878a

    SHA1

    4fb1682c84877d7f5e334df246ae00caf6b7f7f1

    SHA256

    a3555bac8522d413e093976f99dd4c723794915ef6995eae57fce3de8ab3d0c6

    SHA512

    8b3b67f556ccb7d66138e375fe7309e6f3328be9f74e18c62973dfebd15ff9fc62ee2422f09c16b3f273ca85e70629748f2f0cfd5463a2120d49166b74d3577d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8775f989faf3fed6ebd5cd64f556b3b7

    SHA1

    0b943532fd584f70056dd7449e552dfc02b6b51f

    SHA256

    da806d6c49b4301505bb888e9fbe9ad560c8e687901539781e047e65f3845e4f

    SHA512

    31399554e83c9295b5ca088cd67b228195c75722af82a4fec819f98ede95b7a92dbd7b58c5a25053a958b867f585fd5a1bab767f34f12bc1ab780f98fdb7ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8995a8b56ad30b3a6538f2cd18ff8b92

    SHA1

    8de88557067dd01ecfee164db87762c3d38bf31d

    SHA256

    a528745eaf66a61787ccdb0ff20cfea414f6cb6e4f22fd0964a629e28d603f2e

    SHA512

    996fa6fbd5bfb7f6fc1a58dcbff7f94655cc99b209006e7c19e5bb7fec3b4a37ce5204add221a55e2d72190159b6342c01b3c250e55fb3c7e753ab19c7ef59e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36b60c4fe4f537dcbfcc642cc8cd229e

    SHA1

    bc616ecc089de72ff0b30ac3ddd7a3a5ec316f4c

    SHA256

    df18897988133ca6c035b9a38146b5878e4d0944ab79633313c3ce77113b9b6b

    SHA512

    c9224fa1f6994262bc98a2db825d557127c8942ae1047fdb8db5ccaf74ae9350558b8c12be29da739d0906a70aeff54b219f1d647f018670cac98a2b06d40aab

  • C:\Users\Admin\AppData\Local\Temp\Cab31F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3EF.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1116-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1116-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1116-11-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2008-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2008-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2008-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2008-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2008-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2268-5-0x0000000000160000-0x000000000018E000-memory.dmp

    Filesize

    184KB

  • memory/2268-2-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2268-1-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2268-19-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB