Analysis

  • max time kernel
    119s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 09:48

General

  • Target

    d81522a13655a627bde00b2bcec03d24ce36db222bcd5964571c2a746c1f028fN.dll

  • Size

    143KB

  • MD5

    c97c98b7c05797da9911c0c088ce7ef0

  • SHA1

    5e91c4bdb2adaf2e49a43584009bc625e0d85aa6

  • SHA256

    d81522a13655a627bde00b2bcec03d24ce36db222bcd5964571c2a746c1f028f

  • SHA512

    c1ea4e945ba94c2d03dcb8b352ac913dc460e8a7c79ceb9ad2cada3ef092698a15429d1428d5141e1d52dda15fccd98ca36ecb43f4170e8159fb1bcb7c520503

  • SSDEEP

    3072:x5Np2dlUX0+Cx17F8QRJZKmOK3outK2laPEbsQIxrDf:PFwT7SMJMzUoSracgQIxr

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d81522a13655a627bde00b2bcec03d24ce36db222bcd5964571c2a746c1f028fN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d81522a13655a627bde00b2bcec03d24ce36db222bcd5964571c2a746c1f028fN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:612
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1732
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1940
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 612 -s 248
        3⤵
        • Program crash
        PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4da92d5eac609eccd18aed21c752cb75

    SHA1

    0e60747a91a87a34c40cc7b902ba02d66dae2ef4

    SHA256

    0d8fbe097a803052a26d76ced4948e67df6dd93801e860c970864066d52d84b3

    SHA512

    7f16e4af28efc48066321bae2e5903c62540bf918a1921d31f981ec777354e50661373b6b904c028012c8e819df71f1f72193fef002aa2c6f6990b222a8233d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a5fc08be1e08c6f4c34114d3b7970ac

    SHA1

    2ded7a4350d8dee682a6c2bf62bdf5fe13b281e6

    SHA256

    63dbda09cf597d6bb836b47196de770266388e92756ff47ac36b3a0a62e1667e

    SHA512

    7bea090aad3bb86c40e255113b6cabe80c25b1368cdcaa762ff290b72712178e4f3b32b0ae3091f3100e66f40591ee9a817d6c687aba8f1ec6340fe044387c34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b6997dc7bff5e0e20c982165cdd94a0

    SHA1

    1064ed069cb35350199118c3a4f6de7c138f04a1

    SHA256

    1e19df39b22c4a11aa84151c3dced31da35494b26f9a659c007d6a72476008da

    SHA512

    4bebc3ab102da6b9e1ddb55ef761d1de70c4682441afedbfeecc9d1427c14bbaeb1ab1af822ca92239c29c605905b795bf462aba9b63af73a2e3a93a1c12ccbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de3f5950f1092a2241c7a5710091d21d

    SHA1

    08636141a06272c18411a858cca94015b031b3b8

    SHA256

    73fa49790433bd24ccdfa222aa9d9b24f493cfaccc56221552caeb33932ee5e3

    SHA512

    82ae5420d9eaf6db959bfb3eff78776b5a069129d133e418165f8bfd6384887f967c7a51fb692e0f265bb99ef094fdd80c21e0d551c6f54191c1de08c9ad6689

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a934389ccdb7c840fa1a7af26f5dc2a9

    SHA1

    52b0cb6bdefe1f774fd27bff1b219bdccdacaa2f

    SHA256

    4b59995312992c60d7258263642849b59a1cfe6cd4996a3796ebfd97f8ff3594

    SHA512

    840e6734a4f524d04eb885662558ba5a0bc6780055f2404447f2f09c94c8347ba539c2500a3951658decc9e28f84c16deb9fbb811b259635e114b2cfaf2aa2a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    635faa96c931f840af0440520d32bcaa

    SHA1

    9a4a1d8200760024f6f57a6c0867980703a33b8c

    SHA256

    3daaf6acf7d477cb9fd53630e2ecb3339e6f222b0d1a69a4e73bc4420ec1fa51

    SHA512

    e2792b8a10496d41cc82d3b942f706fbe6baf03cfe5683d7c6e90a4baa23a6f93cb713481949c38cdcd5e3fdfff9f1d76b22dac7b1ffa9f29bca2cd4939a673d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5af2c47d057c4673b5476090ed36fcd4

    SHA1

    09693977d1cbe732290bc4db0d775838d7f00db5

    SHA256

    077251bb75faad525be9981e8b4642b2eb949c55dd5b2681c03bd7679e25722d

    SHA512

    b87213181e879cb03475651219fc239df0f7a7baa1fe6b0ce8f588d36122afd5107bd5964d22e160b1808b699ed8bcb9387bb326d11e61f73da90f4d03b12510

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff93318250d161f097f58b9208a623be

    SHA1

    34b42e638f105cbe773e6de2835af83678f2eab4

    SHA256

    7094837619640cf3a65de357328877d5586751ebf1d73e9be3ff4f9d9ddd06ea

    SHA512

    797a241a5705b9d58fafcf25dc493ccfa9d5b7ddd31d0e9de77854e8f8120625001e0b72169fe0f0dac146c3797bbc37a52e584de084832c9ac3e111c3d80c88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a7b50e0e3a7388476a77c8d2218b863

    SHA1

    6a942a71fb5bd10a89ba12f986e96b101b1c6d48

    SHA256

    e304055c4b5075ef3ab49fbf6641ad11d449f816af50d5fa511a06147f300ba2

    SHA512

    0fd305effb44501be2f30832dd6f9695f17093d430c4caf599e7fadbe2b5228d20a5cb1754e091d3d763f8feefec303640c27d9671ab1726b824ffea42fd1802

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    422e76143c4b3db054dc839d25b50ed1

    SHA1

    6ce2c0fa6b97ef21e95d72e72649cd8489c9342b

    SHA256

    6f4354289c848f24e06afd05e16c408d1cd27d9b378f4bad697fc804bbc9dc93

    SHA512

    10642a8fef45b9ba58095962e4d52d7b4e81f773cf1c7e9c8d77a8972b61ad3cc22104360651afaaa29ed54fcd1b161ad122e4f625272e882e66173d76fb67fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df736e221e89b45c7ffb1dfa4ebe8f55

    SHA1

    7d593d10f0fa8031b38db46c09d31d37876851c9

    SHA256

    071759e673f6ac6ab664e126b6e74f451ae371fd8bd60b2268ee73dbb7a17976

    SHA512

    15127ac3377dab3a1b7f1c5ee29ec25727f8c251b86d1069c31a4c16209c16a66bce6f628bfdbf72c1e7165b7de641c34e7118190e4e0277a928d087de8bdbaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c2fd584bdacdfa038d0653966e9f5195

    SHA1

    62789a0670ac41f33e4cbfc505111e0c4be74956

    SHA256

    0300734005f9e0167dc0b506d0093eba1065fd887ebeac3705fcfdb24ffbf653

    SHA512

    07b48f21d839c2a88bbd6188f075a5e2230223aa2e982bb158de47febff49c4957f39df77ade1985ea6a8e6e7a4b3814f01a2a959f208fc6f06659d01d8cd79c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab24d59767ffb99ebab526e2cc5e09bd

    SHA1

    de38c25d072cd3ae38449aaa6ef0c1a60568c8c4

    SHA256

    ed723463a7addc8b972c0e9bab905f3729426c78f1ecc02f4e4e330a746d62e9

    SHA512

    8cf35df1772916b8b77f9bf989e5af6e9c66684d44423534a1fe596ece35e0f962171a74eeb2e90f07835956e34d530b6da8f434c60b918594ffa18e6a2c42ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f47d1e54158292e72a33d774903a8b6

    SHA1

    1ec098190be52f0be355ce838158f082564f5d0a

    SHA256

    0c67cadbe317257b7daed03064d60bb9498449a5c77bcb8570869d0f2c49b599

    SHA512

    782510a251edf3f6b42fb601b5605cfd8f8946f9855e7a3e27bd1e4da591e12b81968ef010a7b4b824bcaf6b535819a031c70f11df19d76007a94cdce765fb1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b3034ea6e8ed7f31d4fb7e9e1501588

    SHA1

    67c8fea109c1e26b39c04df81265fbd05c939727

    SHA256

    7af285b891965d95cd604c74ce17c54b4a611d2ca41fe576dd5035d857c5eb96

    SHA512

    fc3fff3da0be6e19a87bb420f514ce70eca81a5fba162e6a612ddfd47413b50046c5d46f2f0629c60f832ea3a2fc8a75c18dd81539c941d145198429d9fa4af9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae13b0b24722f5ab442116b821882785

    SHA1

    64b9314a003217b4e21bf5be0e3508ba625565c7

    SHA256

    ff572ee0b9c03d03fa694efa8436a18a01fc303d2eaa14e85e2c715fbd4c34ea

    SHA512

    acee012127d874fb4fbbcc2a73804da45ddd861064f53ef47058f974997464ecb7cd8c00a50a6c5cb416e2e01cc6d339000e9ee57b38694803bc6436ce674205

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89e2995bbe55699e5eaa9de580db3870

    SHA1

    cd67480c14ce3d2c189fda9e101834942fb23731

    SHA256

    275069cba772c772292d2c7b692dd88f30882de90916b130d4b3514bc3316f5e

    SHA512

    f62025e4ded963cd7e038a5e52bdd3939c29d2892c61cb54237f84d734b18ca5ed14ea4ea9922d492ea13a697147ca6f23974072a81b87412563a7748812135e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e15c05e0ef5d9b8235b179810a5f4d30

    SHA1

    32b2f2b4545b41a391e6eaf0837f2ba671866ac8

    SHA256

    f3b8893fda0b495f43083846023afa4fc087f490b812e526134b139c4788eba3

    SHA512

    4919fa27bce750229c47763056f6daa7cbd4fad787ca06784dcf7b32b6e4b20220350b8ac28ed1452df3f20b3286384e1bf784c5f498ea4bfd0d9456d3167aa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1aa152318dced78539b1935ca95c8524

    SHA1

    61e70fa673300c9781f6ce68425da547f82e97dc

    SHA256

    18f590feb9d831316129cbeb601cae6dbac72d4942a42e3cc8ccfab14e121fa0

    SHA512

    76d572c614ee774d8049b9251e45225147be3b64eb9456fce92b6a0c2553ba2ad61ff587312f12e2c124bf6cec9fed98553f01ee0dd8f2a5063e64e2dddbfca7

  • C:\Users\Admin\AppData\Local\Temp\CabB751.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB82E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/612-1-0x0000000010000000-0x000000001004C000-memory.dmp

    Filesize

    304KB

  • memory/612-10-0x0000000010009000-0x000000001000A000-memory.dmp

    Filesize

    4KB

  • memory/612-11-0x0000000010000000-0x000000001004C000-memory.dmp

    Filesize

    304KB

  • memory/612-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/612-15-0x0000000010000000-0x000000001004C000-memory.dmp

    Filesize

    304KB

  • memory/612-0-0x0000000010000000-0x000000001004C000-memory.dmp

    Filesize

    304KB

  • memory/612-13-0x0000000010000000-0x000000001004C000-memory.dmp

    Filesize

    304KB

  • memory/612-21-0x0000000010000000-0x000000001004C000-memory.dmp

    Filesize

    304KB

  • memory/612-2-0x0000000010000000-0x000000001004C000-memory.dmp

    Filesize

    304KB

  • memory/1592-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1592-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-24-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2244-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB