Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 02:29

General

  • Target

    1420711892710c6107581f266afc6b0bfaec7ed812aa9ad182a05a361fdf838c.dll

  • Size

    260KB

  • MD5

    8e2c037856a8d2605c7b7eebf0b590f4

  • SHA1

    87f832e97bf09f0a771b74702a10d5b56c340e34

  • SHA256

    1420711892710c6107581f266afc6b0bfaec7ed812aa9ad182a05a361fdf838c

  • SHA512

    e703bf26def79d2ad7657e7f332c36ffac8532fd262ebca89eef983830d9c2804b3e30d4c3cec6e1bb2b4105abe893bf8ad0f76ef995dd521f496ea22288f897

  • SSDEEP

    3072:r4b+U2WIGVyY0SdlhQDOPsZBU8Al0+XrSTHZXLoQ7Oe3zIUt0ES0l5lW+FH5/M1t:8br2pGVyY9dl66Px0+WTHn0mHqj

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1420711892710c6107581f266afc6b0bfaec7ed812aa9ad182a05a361fdf838c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1420711892710c6107581f266afc6b0bfaec7ed812aa9ad182a05a361fdf838c.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2712
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2748
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2748 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5eba47b6a00f96cd217bec6b7c2335bb

    SHA1

    8c02b530c58ccc3ca1aebb61eabee7910abc5565

    SHA256

    f37fcb4048234f8770b7e97044b47a20ca7e29c68001847e3897e9299f2fd8c8

    SHA512

    29668a9ed333108be4678e058c9ea15f778c6d58c8756092a365460446bae1955939b4c3f9be0f30557c05f51c18dc3e7cad910b90b119df2eb6c38449365a2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c882dfe1608c0ac6b7fce7aea6cdcb0

    SHA1

    1f20addcd91d25013926a588e13a91bb6acedd86

    SHA256

    ee041906978a0eb14cbb7df20c06392bc71cf43e6759a30183d1e2a55e8444eb

    SHA512

    f69e2d6b271a828e40644d57eff4de8a62369a201def60356ecae595b378ecad62337c92b839314151cacbe30c96f886c1fb098dfe39f2b08376a60d72265bf1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b1211d1173f264959339b2ce0d5040c3

    SHA1

    3961d0312a4f6bf84f5641a347ac2c581c5ca769

    SHA256

    7ebda0e06d3d80cd5ab3f41e2d7eee68c7904c4724aebe5faea2c1472fa8ca55

    SHA512

    70b3c5f16b3cb30e98fb9de044e6d986151c671db7de2e5a65bdd6da3211c971a7d94d94c506397cff8e11391b543776697cdd7c4ed2f684879ce250746fdb4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b4d146e22afd67be02920f5279f200dc

    SHA1

    cd2187d7e269092d44e131848348160c43db25c1

    SHA256

    ed606f13729426ef39f73d609245dea4f1fb6e0da7ff3fdc0c18b04697276041

    SHA512

    ad589d622f6ec3205a4fa5f07674a86dc636133b29fc1c2a59a7aa6bbcb03289dec5537c64ef086773310faa38f5a086ab76b0d3e4a3ea40a28d96182536eab0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    476b31a1273363aee8d0f122486b5f2a

    SHA1

    92171f21ef5afdf248d97311ffc4df4827cf71ac

    SHA256

    ec92eb574ccbf04b4d8b3dfc4eb215494592b9d65e0a53eb3d932a6d70e4418f

    SHA512

    90171edfdc6aa719ef309f794f81c6d2c33226a1370c81d231bc1fb051ce7482085ed09cae12bab2fccec1aa9365c229ab38af0dc8633efe22cb48e07353c252

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    691103acb3d542b4ef556dd491058ea1

    SHA1

    eea430b81353102c1c17eeeb1d626477e805ff89

    SHA256

    d4b88cff0237625dd9b164d92664e5edf385b79714e2c23f70e55d5d1939264a

    SHA512

    dbdfdafb7cde10b03860f277c54786d573cb7fd3e678f922b6a9c642541a5514c043ef00c2796905e634621acf64141dc6c150d20f99d9038c5c67ef73b75002

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    73fe7e9bbf32655073bfe8c43e45d920

    SHA1

    e06cee9ca01037c329baad2f10a1dd86e247d6f9

    SHA256

    4b81e847dcfb43b25b7b8ab88117cc0771d35494bd9bdff2572c25b76554a200

    SHA512

    7b23c70597ef8c5fe653707cd09ce357a62b0e8adbf0546c39f54658761345806761dee1203665d74cce38983a40967ce4ff847badc096c89af7dfcba19ae7a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aaaa1852a54a051f3332913ee6bc35bc

    SHA1

    c8da6320cbf5eebac1d71273ac5bb101218c78e5

    SHA256

    032e030b98a5405fdf520f3096721c09197920bde3b789471a46917d537ebeee

    SHA512

    92b83e65b07b5b8e4feb775d82c458625288972656723bd575823da3c2cf6eb888a25b574b5f5d4a1bb0b440e3cadb8c14dcff33005b7c6641e996b5d7467d5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc1022954e1c7f2392f716e9e3890e8b

    SHA1

    39e0b35e90dfd84c8a6b4c5f9f3c96e334e3ee86

    SHA256

    caf9a7d82bd675695a1c5802827a8c7b4265c5758ac7c260e54615f1d5921c87

    SHA512

    da7a8df4751e4c3759ea2ee5809ca25ca0893240e91643ddf622f0eff979f94afabd3832416f20f2363a82acad5b006a031e45ea7a40bd2028e5afe32507a022

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1357c089243cdac6a94e7fa03e7e0f99

    SHA1

    2d8153b77441222c6f1fc4593c50c06b7bb14f46

    SHA256

    92d388338d2bc387948f26a9aaff12693f2c4222a11e5708f7c533c50cfec705

    SHA512

    ccb632dd574d9adbd2c44a6c30b11b6477109079de251fb3ff3a0fea7a2fa36935a84008902a7f3247d0005d905664a5f81cde1ef2e8dd827d6e2f50a7e51c6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7fc2a7c95db917f8d83e47099c43cc49

    SHA1

    0a574831071744aa090b679e4e7da79b2f5c37a3

    SHA256

    7418b30ae62622fcd116519bb210dcd4f58a0bb1e5bd2ede492bbab002a751ac

    SHA512

    fabf048233abd7510eb8f5b053bdfbe38566c04a7067a227f199f8c71594e2ae3651914c18de28bd8d41b9a81d2aa4dec828f36b6fee04995a9e23be54e506de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e34d17bec639fa7b943d1755dce3ffab

    SHA1

    bfbc2709a988809b8fc8614bc80b963bfcf3e0ae

    SHA256

    2fff45511a122cb6a179b356f7acf3d702ee0c7d22625382c55af745cca175fc

    SHA512

    9646e08b3b5f77a285c2b488fb427d3c735f4accb5f1ebedb6082fe7a7c15031acbb3717f20e334836d4f6ab72d9391c93916c1e93c10eb6462ee9dfe2d716d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e1715287819f43e9f0c208e81503b62

    SHA1

    c4f9e824a337a99b07216dfb692aa03f2a8bc877

    SHA256

    5fe33dcaca00e20c697ed5c16b21a8294af81ce8857d4a6deec509be50857665

    SHA512

    1b10c864d0557aabbd56de1a97f4621ef95e4a168da408596613850620ebd9fb10c0e59fba998f84b79bde48d5cd24936139a536196e2ab7e11516a073f0489d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    409a3488db98a12eed4c1e8dd08c5f1e

    SHA1

    0175ca465ebc8232151af884f728018752594692

    SHA256

    220ad77012f2baff0b3ff57fbb4cf629ad4ce558f90307025e6638c0ef19a0da

    SHA512

    87ec70efae39f60b6f2b429c71f24d6e11fda745535142a11d82f1a4b02e137b60943f13bfa4b313c98307a5f7ccf9294d6a0e5e5a5d42b74919e50aa120c7b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    456245c40b9ef92aee7bd8e5486f30d9

    SHA1

    151efeb6dc87e41025c6e08553023d11087c544e

    SHA256

    4d0027aaf58e3a4dda99f0c59cd65b9b18968f3a96287ba80a43de7f3d00e5e4

    SHA512

    0495ecb319b4a82d32ace6f0a9abe6b04168a77068ce8d01a10e0397f8ea8c03a07267e64c9c8e7a5d8820172d2db2f5894ce95a1d5cabcdeb860d56188ed335

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8554ef0e2afd8b0aad9a78ace0d2efff

    SHA1

    ea4fb7357e40b3bb4ec894d242b99a472c723c17

    SHA256

    addfa709d29aa45b792fb7267ebcb350c84c6af57b967e74bf9f9adb16a0f370

    SHA512

    1c1ad6aad6d42811957094505d51e3eaf3ca52a23b6fcf1fd999fa210a8d56e8c370df4c9cc6bc0e571951e0e0f8d5c8cfaf10705c4c019c77ede65cfc71b9c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3356954b39c2f035dcf4020daacc2227

    SHA1

    3b410d9ed64eb1d6e4e15f84a1df4f3ea181956d

    SHA256

    8402c9860a3ffd93d0fb2f0f3dbe397857f8b40642c07ecdd140810a364224b3

    SHA512

    a1b773026ec4bb990680486b02eb8568f0521991c60978fcedd615c69a2f8575dd3f1033b4c60ba40a66c9a86492acc945a728ac21255ea095f9ba68fb9b3598

  • C:\Users\Admin\AppData\Local\Temp\Cab4D18.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4D9A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1956-5-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1956-1-0x0000000010000000-0x00000000100E4000-memory.dmp

    Filesize

    912KB

  • memory/1956-2-0x0000000010000000-0x00000000100E4000-memory.dmp

    Filesize

    912KB

  • memory/2704-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2704-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2704-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2712-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2712-451-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2712-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2712-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB