Analysis

  • max time kernel
    84s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 22:39

General

  • Target

    0b7c23897f2ea2b72aeb073fe9a95856e941052ce01a2d28c711364a4dc371eeN.dll

  • Size

    71KB

  • MD5

    5ad4ed7805bdce6c46c04856d237b670

  • SHA1

    c1447f3eab667bc76ecd9527c922795be5db82ea

  • SHA256

    0b7c23897f2ea2b72aeb073fe9a95856e941052ce01a2d28c711364a4dc371ee

  • SHA512

    3dcd5b1a686d1dd6cfa0ee4137d64ccddb93caf5f053366cb5e69d9cd5240361f89239319ad2957a539301fe03d1e5f21cb59f52d8220ec5d30138c1724cf09d

  • SSDEEP

    1536:eQUh5VR9unGw60fnHkucCP8DB59ROSqZ+FH5LTMrZd7+SY6S46:KVR9uGB0ES0l5lW+FH5/M1d7+M1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0b7c23897f2ea2b72aeb073fe9a95856e941052ce01a2d28c711364a4dc371eeN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0b7c23897f2ea2b72aeb073fe9a95856e941052ce01a2d28c711364a4dc371eeN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2468
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3032
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3032 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    192d36efff43e387ba57a373baf63c3a

    SHA1

    aec71d167ffb659d81a61116fe03d584ebc868cb

    SHA256

    2986d174b5192d8c1a1f64fff40b3041e04c38fb9a2e8aee8a2674fe86e5626b

    SHA512

    f8578ea8d2c130da9eccc49e28ab47694f79fa1ce9f2988bfa669b1ade2c616ee7db71d8dcc956aa04c870051072caac05b2511d651722f7fca413bff4fd38cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    097e4bfb99c5575cb0e0ad5865d228f8

    SHA1

    f6adf823aceb756ce1c867be93a1622f61690a91

    SHA256

    da56611163ae348841c6daaea7ad2ade02db4265dd295321f201528ac61fbb83

    SHA512

    5dffc70ea700762ec7ede62d7ddf16008ff9ec386d43f57f414c55e30d7d89e7860767861caebfb33bae17240210fbb1db98cea3812a02ff72e946056e049ce4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fbefe5482a02ca48b9e964cc6e7b2262

    SHA1

    4dd4931495499f67123c5383561cb1015edf8baf

    SHA256

    98c05f7f5b7abef92068aea5f2484051cc6757468c723a73c7e971b099b7d544

    SHA512

    d6a3619e4328398092fa26468fd772bd06866d1fbcb49e413c2d5d2931a32804e659c0afc52a78e3f30971ffbc60611ebec0d71459e2e357123a39e3d3d4f279

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d6879c67e31b3d57d43e1ce1a271c37

    SHA1

    211a3a92cc7e86067cdcb274fa88231c9887a1f7

    SHA256

    b3449cee38d69654e8eb76869578de6ff5ea2bb563275750e487bc590e5fe094

    SHA512

    d38fb8e03567355b76e7da70161d710a42e3389f63ac4a042d9d980fa5ab33ab3d791288ca7cf2b23d189e85e886d518de091e0848ba487a0275eb5cdc706501

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    149d9a9d38c32e2f9b46ff25b40790f9

    SHA1

    de12c47a9fd6134f417ebf08d1f3fd51ca44d876

    SHA256

    974a51e002b9b70efcaf0cec51b83ebcf5fdda03850685fbc46115c0e0c10236

    SHA512

    0a20b2df1170feaa098fca29fed0059e62576d16a165841e92f62d4bd34d89e63a111ad120b63f7884cd91a164d74f69913d5e16c78b2860ba3e8080e566997a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9123bde5c62aa9565b33bdd35f80b44

    SHA1

    ca52eeba96091cc9922902973a36e6c0256326c5

    SHA256

    b4b40beeb77fc6fb92ecef9fb83dfd53dd85571633a7ebe01da06852506c2a84

    SHA512

    90ca3bff986306942a0706cde41f1992144abc94cf8cb85bf585e80874b0750aa347efaf45b4805e30b6b475f95169399e19cca72c6723038430e46002dcf9a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    178213bbfd6fab6f1138a59b22d05c28

    SHA1

    167bb329e930e4628e26e8439b5532cdd67afaba

    SHA256

    84c5bb20dcad8179e59dadea5a699c5d687915c92a013c448d76f87c60cceb23

    SHA512

    d4ed69501c6e28609e4fe7303d1130674f10d9d28a2c91ca361d9748c075254bd398807252ebff0eef94a4cde9b91523da4c2ce4cbbece948a8656c7f2bfb392

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37cc01ca6e2024d6a23f3157c62fa31a

    SHA1

    07ed87b6f70c12100cc484bfc63ac4cc9d3badc8

    SHA256

    a2dc379f6a28b565ff8570a8c2526c04540dd7788cf344b26a337d7c9d6b1f51

    SHA512

    2409f53c387eb1dc117294babee07c665448a89c4b108ce7a9cb0ea7aeb1d3886814324eb0cb2275b72c47f37c053798860020cac33256937ec689f14c886bbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86ef11769f7714154a6d7bdf1bd4c948

    SHA1

    279bd286f5b76dd6ad8b58e917bc73a2865ee693

    SHA256

    5959e1eacf9d80254de44f1c2658d02beaf5f3ddab27c9d297128d28af54c738

    SHA512

    2dadc882de58af42f0d030efd6846faa85ddb4e832841f5302384a1a1d3a7856928b1ce83284d80177e3ee94bcbfd0a82e2b5834e0ead92091cb3091eba66de8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9fc130ca3e4443abbdbe18f3e8e9a8aa

    SHA1

    7886f59bc86198b46677743608b44c456fac00d4

    SHA256

    0d7909bb75d361f87b48e580d406c73837434269496a0c3d90ca987cfe32d798

    SHA512

    b1900a337eae94485538c4ca7e7b00289ee1b5c610ca1e27e6f53155ff139e1b0e6d6ba67f1d28a7e745b009e3805d865a1797b93c1da5d2aa55e00a36419d12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d7e896cab28122099086b439924a0b3

    SHA1

    fee53bc01d96cadef050bcb3c373e3daa2751842

    SHA256

    3eadd9f89ec1a4f7934aee93774efab945b1c440d1d3ba3bd97dff1988addf69

    SHA512

    c04656a6facab9b252e55ed4115c3b9c56096d2241a6c5ee311728d179a1869b78e37f17e75188752ac5fa6e9818b0ed370af38a9a12f16d6ce4d8f056f056ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc19abe12469b605a6b3435f4c17b264

    SHA1

    368e120abe223a7abdbbc7efa707b7f473fdae0d

    SHA256

    03fc7d4feb64c4e5045fbc1dde0c58a683817ef6059fd2581ed38972e2a79ea6

    SHA512

    b83f7c10de7be3130ec7dd6bda624306bd4c2ec12bda4e54d95801ae162b8cb4f8a9cd093797c6328098d545013ec82d9ae8cec1286576e1dd98d33e68a8eea3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc42b9348f977245fe7b2aca30ea6f62

    SHA1

    897ca6645b40e48ee76acfb3d41370398c6a2987

    SHA256

    7586d424f6de8f806108ad418648da2d840056161179cf23a9d8dcb72dd3b5fc

    SHA512

    350fcfe6e37bc42e9704a24800423d2545258c26aa2265c6b1dc2c55eb71f371d73b3d45d515e74f2c97c3f165c760439a8cc5526eb4b4eb41018dbbc040a417

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be365ea98e63c63c63ce7b71b3941618

    SHA1

    e06a00e7b053be17890b55ccf1f757f270b5ccfd

    SHA256

    d1b6127df430dbcbdf8d54a0e414c368ee5026c646692f99493698fcffadcb6b

    SHA512

    fc0f43bcd0f59357c0aad752bcfdaf1c5b3663b7ffc3195034d947a3ba9f8c8738c595a07a73d4efdbab2269803f2d7fd3791a8d73efc683da06a2ef969e86c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d8c44aec93820fda4d4ddc6e19374f6

    SHA1

    6eb0f9de9c703679df20328e04de4bbb931fa3d9

    SHA256

    377d2cbf726ee9364d27ad2f96d9343ad3d1592d7992265c33b66a581c62834b

    SHA512

    f1c2bb4292be4c74f71ffaa676ede08fdf6bd175813189b25ce592da6e5511657f20b0310f708568b5f078b5537027a24f7b050596818eafd9c98b46744c1148

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52a4f8233246eaaf76ebf5fab106ceeb

    SHA1

    c5dd8b87a08018d39e9bfd4d58a6453bf6effd32

    SHA256

    5be732ec071e44b83905610d965b644c949af001ae51213b36332cae95837e0e

    SHA512

    880c029a8da8f3d566f23996db0a178e5caf4d540e20fb5fb3a3d38d560d72ed937005a5bfdfa9f886ca6f02bd3595f19c28e9d1b6c15d9e03ebc89f6e080e76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60f3475bd7e3d74eac6b869b6cc216a3

    SHA1

    7c95a2ea4d2dd2cca8a2de26cf9e8e1c1c1e46de

    SHA256

    6b9aac78ed172f377a2fdfe9bc0724e887bddcd44ee6d64372f860220a663025

    SHA512

    df9bf4b16a0f93fdc24b8b2564cfe441862ba416f430142bb7a413f93aa4fff810851c2ceafef2920c643876668feec136372a45263e871e77a5fe180b27031c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f50c2f0429f1508197faa6ab0c7c2024

    SHA1

    dcdbcb90a793173fe331812af4e6cd86178076d5

    SHA256

    991f764c888d580632e5604e801786a7bd7b570ef5ea30eb95b84605bccdb790

    SHA512

    4a95dad385ccb010e324cab0d0f43c8052e9d9c3b6120336d4b1b6593d0ab30e11fa5660ccb5b62072e2545a6061604a236e58c2c99742608ef06c2043c4c58b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8bf75dffa872855dd2a2143f3f128871

    SHA1

    ae04753d6a43e65589f3afec4a31602188ee9db5

    SHA256

    029e1d952e6c058d899ed267b731f7e8cd0b777ce515e03a655bd1dc3308a1a4

    SHA512

    b730ef9d7d990b70e72cd864c2c7726ca857752065fac66ac86461aa42d3250c5f168853723661a94692d1a4d05c05721a538bce4b2516c9a7ff5b33622e8bc8

  • C:\Users\Admin\AppData\Local\Temp\Cab2D1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar342.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1660-5-0x0000000010000000-0x0000000010021000-memory.dmp

    Filesize

    132KB

  • memory/1660-1-0x0000000010000000-0x0000000010021000-memory.dmp

    Filesize

    132KB

  • memory/1660-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1660-6-0x0000000010000000-0x0000000010021000-memory.dmp

    Filesize

    132KB

  • memory/2068-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2068-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2068-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2468-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2468-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2468-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2468-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2468-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB