Analysis

  • max time kernel
    67s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 23:34

General

  • Target

    c2bf0e8ed1ece709e72fecbc77de72fba47ebf655d29240b1628a8ea8c2efb97.dll

  • Size

    116KB

  • MD5

    89f8e9f21a829ebf8dd2955a3c7562c9

  • SHA1

    a195f2b264b3389db0d82fd226d1382e32cbcbc7

  • SHA256

    c2bf0e8ed1ece709e72fecbc77de72fba47ebf655d29240b1628a8ea8c2efb97

  • SHA512

    3d67a42ef7724e8a0c1f834909e89c62b9383f2ce1c3a313c832963233f8eb15bb2302a38ef8e2d837dc1c6edf9333095e76c33b888c0fd19018688209a27539

  • SSDEEP

    1536:juTLBvTKbySZyICNoOk619WQaJVYNyA3M1xgbbKEBQxK74G5BIq5ewYYNv:jc4bygyICNoOXnWQOVYNg9EQxa7w2v

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c2bf0e8ed1ece709e72fecbc77de72fba47ebf655d29240b1628a8ea8c2efb97.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c2bf0e8ed1ece709e72fecbc77de72fba47ebf655d29240b1628a8ea8c2efb97.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1644
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2820
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2820 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 224
        3⤵
        • Program crash
        PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01b8c399e9d035720af12ef8d8da7d6d

    SHA1

    c29bb1168c7389a5a8f05ade43eb025c9f913d8d

    SHA256

    9898706c9bb412ab778739b8958d0a1be59f7307c3a2acbea268ea596490151e

    SHA512

    7d4a8b5d61c3b1369cd6329e42ee577c51b6df9d9e87526a61bb9183219c6788b017c885f536359a064a766320c4fa244d07dad2a2dc3e35458e49f0d67cc017

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    575579df37bfa2bf142d252d22d72956

    SHA1

    1ebcf822f1cb21f791142119da3ad24773ed64e9

    SHA256

    4b6b697bfe7f48697064da7cfce5900efe0898e9b57768f4b266e91ff7548215

    SHA512

    39e0f7f9ba087c4804e1c78b3c2b08eed33eb5af90e81c9baa3e45a67b7e2e2b2f15b6e00248223ba2f1e7ce5139050491828f556964564a086a2552d5399289

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd2e8a6f097901f3f70a1acc12448bf2

    SHA1

    c6698d4a33fae0ad3deff5ea16de09d94b00338f

    SHA256

    c2e476846b227be323629b462675e4ed8ffc481b65b656258cd5291681ae7218

    SHA512

    d40ab940d62822d3d597dbd00132069bb18c048d3ef9057136db5ebf9559d36496e7104879e8bf1eb31cd6367a45c751f2c34dd94944bb2be11c1a5209cd70aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f523e70f9e45629a20f9536bd8356585

    SHA1

    caf5c430da41f0fa5a37d555939fd6170f02a136

    SHA256

    87812fd01c11b27d29e5846b794f38a53cdc77aee1a7b7823cc58ad2b3694051

    SHA512

    cb8c3d847b124ea8c448e8061a3f785007e44e57aa4464cfeb3734a9b1ea4fbdf0145bce3c23f1fd747cf6d02e5519c09af9d81d553374bfb4e6339ee6e313c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17c95eebd3df84f0dc06089bdc575111

    SHA1

    996922f5090d906e053c2ac03e231aa06f4dc277

    SHA256

    7d70a55451c557b1b11d518513e5af5fcc18d2179110e5a0392d59f1dbc1529f

    SHA512

    737f844d164feabb709779663955a43069e7da612db54dfd20f9655a7df989e3217da6f0ed47a9bfa287a4e1ed9647e0b15865597165010efa1c678cc26af45a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b2fea40f8d6183921a72cef8774ead5

    SHA1

    2b82c168eec100010e25de524a0c584e96f4e611

    SHA256

    9d7093fad5f93bf73077b1da13594a54c28c0e6469a64839adf4637d13be581f

    SHA512

    cedd5e07911aac7e7551bcdc544d5b94168e6be1a01235ce71498e26ff077a4a834dec93c6481a82cff6ed8d1c6adc4b897ef271b02f83448db9edeab96e62dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c130c0cc5f4693daa696aa6a2005daff

    SHA1

    17d7ed072cfbde5e4feafaf20bfdb81c20ff0b1c

    SHA256

    8b3f91c212d72a25a67a03d9249efc4446be2275d406c7e59a106e85c3390f78

    SHA512

    4d9b5ddc725394804a694da18a4f9f7c676ec8db8d4b646cdce55ff470ee82ea8232d78585d63d13f6e1cfb8de321aeb272554c69de67fce7368e5010faaa3c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72d9bd26982443d646d7d887acd430f0

    SHA1

    3d765028fd814ac77c5e5892034cab6b2e3bfa76

    SHA256

    854d4c73b77833a5e9aef97379304c4e6966e04bed0ebfc6a4e981f0a22645cb

    SHA512

    87b3c7f3c238912a247b00bb8fdc3b66ca8e67d3981fae6858aa04ad49ec627d19b79f05166898942230592b1e5bbcd4f6f280df87319e83a644912c4b92f1ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2bcdaa5d2eab8c2bd95ca55b06d1e02

    SHA1

    a1af8c2d392ed580e7b672dbfc58f3580ba705c1

    SHA256

    22014aa7031aa86615ff036bcf3fbc088d86d621b43a51f0dc69ff0fc8ef60df

    SHA512

    1bec2904e3a3ac2f9b8d03775b153426c10c3cdea8c99ce2dedfd38c4baa7e92da74841fafd537b537a91b44441b7743b844faef32749bb1f8a9f5f266a88ff3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    256a9313cbda6a440f1fa75b39ab3ba3

    SHA1

    add079f00ed020e4c96421fad8082358ad3fe177

    SHA256

    33cdc8bb07bad415fdba5a861a773f79bf626f689641f296e11c2e8354ba619d

    SHA512

    2362a168a2ab4121cc87530243dd563c20af9d66c5dcdcbfb2d77818d47fd3928d59996cc9e13c26986c9fd0fc0a8d5cfd05b80d26d5e747e20a1f5fae348bcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3bccffb400ad213cdb36bf02cf04f81

    SHA1

    c985156a7c4dc80d1762290188345c00803858d5

    SHA256

    614f5fe05cc0a29115ec0596ef0e2788ebcd10a6748b52d2090101f2a0940d15

    SHA512

    a7c4bb0b1a96f19430ca57fa3eef56a3fe91ca167dd0799be9854bd68dfbc566a0dc3444c1fa1fc554b0568de2cbf90c11eab196b5e2bae728191592c1ef01ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    719782cf27badce3b30d575db6f92853

    SHA1

    cac1f6ade756f3d150d683f61fc48017b20d104d

    SHA256

    bc89ecf2572deb605019dbefa622fcf22b05cdb3b5d119660a3c38e22c2a6416

    SHA512

    e954115115f0b101da67a414f87d1a7cc8bff9b871371b91dfcce46b89dc011ecbc072127f724973d5f313d9f6ff0645a6b9efd1f3eaa14a0c20beeff584f422

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96a940f9854b459e7cbc38eec02385e0

    SHA1

    80e44ae852ddc27ecd5365d980e5b8f8007a7424

    SHA256

    dfb0f74cf8f4f961c70e4d1c1ea71e372ca03b4ef9bd79e7898e2a036aec0936

    SHA512

    c8728c40ba3c537f65db99e4f7420ded4a9687862a63ee6304e235ae829a1b0ca589c95fc99ec488b8f40d0a29c0e7625413feaf79dd8a347bf4d72b0c30276e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b5276b8c9ed1736402def63b25dd18c

    SHA1

    75b411eb06bd589143c75a2d6498e93b2a8a1828

    SHA256

    2acac784dc48e59bad67cef4b642f4333fba5ccddfaec1aec97b247c3dd1f1d3

    SHA512

    fcfa07c7cba7768dfd3c349e1f8074bde5e21914ff6241562b6f967947bbbe5a77a6c9e2165ea4023de81cc4db9d226d32012c3dd25bf4001e248a688c50371e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b9b411f85085d3db51164adcd61e271

    SHA1

    d55c6b77d405b2f489d02e8ea9bc076104d08b40

    SHA256

    acf6f3308fe92f7e9b5d2c8df0df16642c98edc4432cac8c0d47ae156546fa3e

    SHA512

    e4fcbdd4f306c1d4a8fc8a6aea9d7fda1dc0810af762ad9dd07855051ec0e85c35d296b728e4094551ac2a71651452be690a9a36c2a201583e89fa45d5050cae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0967467eea13e221c8acc2760ff0745a

    SHA1

    167f5858aaab1a2ced7513980ad479ebec6a5b7a

    SHA256

    e6036d26ef8f1ecd6f6d96a41cbaccfcd017c1a06607f42631dcaf51c0cd7793

    SHA512

    5726749e9c6b39a34f4c9245fa7d4bfaff1c790d60ecdc46497f8ca8c3826719574abf44bd91ef670101bd0664ca906c1117ee6c8b1dc242e5c1c9914ceb2099

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d44608773bdbb7b13304eebca8011d4

    SHA1

    19e35108ca06a6fb63a05cec6e87d64b39b6b6f8

    SHA256

    95d42f4eb138c88485f7c4cf626fb4ef8f828d2bb9b22e97f523ebcbdcad493c

    SHA512

    bcbd6ad630bc1cf1ea9a5fef4cad4e11db554382ae446494b649c5d8cbf6dbb84f371ec6ab25e009ef5aadd4e1fda4931fd52c8188534d87ff9b677d82cdd301

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b2c528fc9ccb409e52afb8dd1cf0bdfb

    SHA1

    a681c2bd5231f03edfcfba8de3a1e3294aeb8fac

    SHA256

    ecf6e25a0909e6920301fca0043b7f9cc6aedc762c447c58d7c5e30163b3eb7a

    SHA512

    eab55d4cafec43fa7627a19757ce5ee25ea805833c239b0e7da31770cce487d84439e0e1f1d73ac37e197914ea9cbda31785c2274c62e8fbf55a4fc53d5d33c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4b858ebca4c007450a69bf7e116642e

    SHA1

    ff85b4c4cefa17dd6b61532427e5eafe24c09872

    SHA256

    efeb41d2180526405314e3c735be6370fcb8b88894e621bbb097e69fd9ae7598

    SHA512

    e9ea2e054eca00f08bd6dacb0972de586e7c3c0cbe6fd1bb085868fd70543272fa2a7b7d54d59e8cb9553197bc579ca882a88b25c6fdf7047618017ac4df0a8d

  • C:\Users\Admin\AppData\Local\Temp\Cab4FB8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5039.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1644-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1644-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1644-20-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/1644-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2500-5-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2500-1-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2500-23-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2704-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2704-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2704-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB