Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18/11/2024, 16:44

General

  • Target

    da2d7245abf8124c54ff551a2be3f59e9c68377659f45baa83180d14375df402.dll

  • Size

    435KB

  • MD5

    7344a89e1663417a3d7b142764224445

  • SHA1

    edc7cf66d2a06dd0fbed0da1d3b980038a0d8027

  • SHA256

    da2d7245abf8124c54ff551a2be3f59e9c68377659f45baa83180d14375df402

  • SHA512

    024ce0bc4c670fa99c2a179a7868d827773f086437c00a5da7ac2627f7c56676484ae6f993ed4cf2f6d4855cbed9c116ef891deecb796f61a459679bc20cda4b

  • SSDEEP

    6144:AmxIbni2hn/hZm8XqyQFAal+BtsnA6C4Xqu4G/LzliJacgQIxrR:Axni2h/hZm8XqyQFAu+nGA+xiJ3gQa

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\da2d7245abf8124c54ff551a2be3f59e9c68377659f45baa83180d14375df402.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\da2d7245abf8124c54ff551a2be3f59e9c68377659f45baa83180d14375df402.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2152
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2152 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e7e814d42a6443debdc59bd241abad7

    SHA1

    ae7ded641de8f898ee43e21ac5f578f262b12d3a

    SHA256

    9a7ae7fb133323aea6dab3301698a6da417274192ae90a9df7f9712785f37055

    SHA512

    4e9a79498039c83bcbc4781b7f42d7063df150ab6e5d3c2b722e49884f5cbaffcacb27b119ed3ee725502fbd8de1a7cd9453e00370ed075c9a3f41b624d6a70d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4fd1004f28cbcda8c4e230fef4d73c25

    SHA1

    78e6ac1ca6b74bc6c0ce553621a77bd826b11e89

    SHA256

    6194ad75af22943352e9ee14f7e4121d2cd3ddddfbeff03541c0e1a1db8aa29a

    SHA512

    0a45494190f9a56f6d5b7e6968ba182ecfec061988f0b88bf16a59cef66b8b9ca895a50ff1ebd78f17d7589a44767c8a086c6b5dd34b94028501cc17c51d2ee5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be3b2bf7c5391d6521e1d5e5affe934b

    SHA1

    d7e1a6274548758ca87d0f8dd5dd3b5365756fd1

    SHA256

    99529a57771ae311a6d3b83aa4b56f55f5008e91644ee9bfcd8dd6c09c2aa2d9

    SHA512

    3ade28590917e94a49543d2c4852a4edc34d3db5255667555175aa0125d23b6af28656103a758b486f8d010f62f44eeb33cf81b950105d33bac8349fc8f83023

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    94c144fa942c15879393dd4a6540c2e6

    SHA1

    791f0e6624be4f70aa6a804f3dfe87ad521787a1

    SHA256

    7d415f57bfb9ea62dd519586ed7d50c234d1e94a5471087a1b0606199e567e3d

    SHA512

    13a1c5bac824b3827f056f6c462339092a7dff98384984ced913b022e591403be4588245f6493eec2ccdbd9153bfc195ce3e60c3ffcc55ebba5e44851c1bf78d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f48cce3482bdc65873e5c1f4f0d0d6a

    SHA1

    7b97948ea2ba28f162893d078bfa1b435d30ffb1

    SHA256

    a1944df552099598e7e5d0865df85fccafdb2fcf111f7bf872044ab0bac53fd7

    SHA512

    d46eff632eac46e2c9ec9dab12e944444c7dc4e07c51d0d5161f59ebf95a9859db1530777bab20b1b71b62c05a5104bbfca443fd95b41b4d0827fa178746c9f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    223a73285173e8055ec241d8b0f95bd5

    SHA1

    db1889a8b8e723c8a2a43a1a124d860d72839091

    SHA256

    80fe78418a307e96ce520dbe8fc02b1709ce585f0b476513ccece3d215461f85

    SHA512

    f37a786b7faf8c645c88c3ec070d1fcf9dc91e35f82f6b04cea2c2851bbb25cc889e5637e9b4c1f9fb4cc7798746a0976176d81e0a5c9d65a6adf00baf8e5d5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d849f8fdd855bcfe5523bbb9b0dba00b

    SHA1

    339cbf17520152f5eb6ce6641a0d2e21b6c16105

    SHA256

    143e1f67e9a7a07a5807c986b8e9465af177cc5ec19ea43b47fdcd64c548e729

    SHA512

    204f6620867eff3936523b7df282c9f501a65b59b8c481dd9492f1dfa82a6ae4b94da80520a9fd3c360310a0a6923250060cb7187823aa8e8e7ee33937614268

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63e4af22f113fb52e172042612979f86

    SHA1

    5d6410a527d1b2d96b9ff9441f813523664668a1

    SHA256

    d42fe757c9ae5b3114dd7ace14b55ad97633775b2adf388b7aed1a560bcca9b9

    SHA512

    70dfa80c1b673ed43597ff5786547ce1592078c5b615cb5d4ec1009c2e12e4f90d10b9fd9f396a50ff04b154de300062e424b5210459907a2ea0f107db2413bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b0940f7d82a61be5af4a1643ffe7fe8

    SHA1

    aa58d73f4362dcc44102ce0583a90aca093c119c

    SHA256

    7394d3357fb819fa1fd33f3d342616782e24ef8378dc30cf08412e5a25d8f98c

    SHA512

    de53683c7a1b4ea7cd5b1118b7c092495aa66501bfdc8f6d0b02b9e1cf11cae9f70718c4d52eafad99f550fa7777c87c3134b1d5fb2826dc9ac06bdb6291d0f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    da133573e88a0b06a983a0f52de13661

    SHA1

    5613e1d87e570fa3e3fe127096210c9e843e8cf5

    SHA256

    d138d8d59999d081cb4546a0cced1e9f757ba458aeb2ea68eb0a6dd4fe6dbb4b

    SHA512

    00fc302d8087fcd88170bf3fd747f87ade871638f5fdf22c1a0926b3bdb595c43315955d346c120002e4cb7df55a52c3accceadf28f27a62878ade44423a8aa1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98165008145bee63a3dd0e799901f11e

    SHA1

    f0c54d30628f05f1310a15f6192916e06bde56b2

    SHA256

    4f752bf5634c7536c75d370f1b7c26822e9518435a75f6b555554b9b40aa9cc9

    SHA512

    1ec354c57680cca111690ee297b7773e085b6a3d17b7d02f78bd39832a56e05a32767abb78e0fc7f56e597ed78af64fdaaa5b427b58565c9a4c3ab0a84a9fba3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6c57ebc4e71efa6a61019cd7b72978e3

    SHA1

    dee703f727fca370bc3cb176ce1f868b8054e570

    SHA256

    1db71b829e99df5755226cc192981f86bf050e689f69779bd9464c2a07818aae

    SHA512

    b01ab810b6649ee1d6b083462c4d18270a002abaf6216f070dbdf8dedbc5e6432d078c4df36f3ac2be9f071ec1b88b5fa36406039b3756a2d07d66cd53bbd0ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b588166d756ac4546b75da4582b43c53

    SHA1

    2e936de5c2e585e9bd4f5d366aba39c7d8eae0c7

    SHA256

    8d9a1d5f3900f393812757e6c3dd837c34150ef98256c418724917114aee4d7c

    SHA512

    68985cca020ceb478c794ec0cb4d83b8bff7a6eb6e3fe5903610d04a9a3854a6c0f9e6f7601c78900854eae3422a1c13e6595dd7aef9d543a8350bee83271412

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2805634180fee77d6be5a16064efe7b4

    SHA1

    ee8cdf8c7a46df6da4a014653ffe2b3e53224213

    SHA256

    33a9be3c39c5de3d53e72becf2343600259e698cd8d326ea57de91ee3f660c8d

    SHA512

    a39ec2f45c26f3c89033b7a5e891638488043d2b73479004163ca174b3733d3a4c42b0e385d105313e2017e885ed02a3c89549c55804ed8461ef614a92ade353

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3bcd0417602de6a4a5b862fd720aba7d

    SHA1

    ee4d302b109ff1b8d294e3c75737e5d2b10e33f1

    SHA256

    fab48ae0da17ee212027e82c06ba227b7937d3f58f242b6963cf845a5149af80

    SHA512

    46ff403b41baa465c89cfc3ffe75084b432a6bb7038080b640266d654d1681b4718e07771dee422db659964e76eb778b2570370def30951a58e9d289ae006fe9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    027fcd1ea82327494fdd0078b06aace5

    SHA1

    731b51c77f70d2cef7a9803c762581717c4130e7

    SHA256

    1a7f78d59bb1099aafd055c685fc0a7a2e4f637d7ec76421fb7b1b8df52f0d2c

    SHA512

    d619a12fcbcd354267d2094bb5308ad6f55da6bb2e9b82a4ad099db7f04072189f20b42c9d9cd386c7814051db717300d1ec27a7fe31ad4e4442d78547f3e982

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80951f1461509b8c26b1d6cbf3bf5bed

    SHA1

    6637f8d2a4607e47fbc9c30bb9be96569bf6c5e0

    SHA256

    598f01c2402501e6226725a28a57ad5544e0ff4d2aa34041fe0416a6b3c2bfb1

    SHA512

    045b2daab8e8375e3b86ad24d01048d163100eaca1cb81959c1fe8202bb5c921c1190b403fc123d8d1001a5f94eb65817c1a010c8756e3e244105813663a876c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    249cd60d3265204c32b7036c6e4cf28b

    SHA1

    49592cb0eeecdbe17930bf85faf42e4f500b0a8f

    SHA256

    3353ecf036bdc55e9c91b15a6612aa9ddd279b64625cb7eae5b7afe5938fd854

    SHA512

    e20c040dee38e333e4bb1c5cbf2c706b17b1a941180235f5bada40eb1f8ef12687973140ee3eaa2dc9dcb54f312f5446f46a4ea24695d048f2650dc1cfe2c17c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    242b1c2931256ad57a394b7eb87ba48e

    SHA1

    fd88279996790584781bae6141d7444e70015fa4

    SHA256

    7a8f5cdb4ac1ec4ecd9195d046eabfc4cd87fa62dc785eb6f4e1887019d2a0ea

    SHA512

    087a63f499b701a102e4bc571cce326a86e952f3091c4ad982f94ad5951d0d057b1101f6e7d083d15ec04c13761823c9c15d96c50c4583ac00c150f81da9334f

  • C:\Users\Admin\AppData\Local\Temp\CabFF38.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFFB9.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2368-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2368-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2408-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2408-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2408-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2408-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2408-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2548-0-0x00000000002B0000-0x0000000000324000-memory.dmp

    Filesize

    464KB

  • memory/2548-8-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB