Analysis

  • max time kernel
    70s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 02:49

General

  • Target

    a5ccace770cc17fbaf077792828a01603a1189c12295b43610cb9ab94a2daf20N.dll

  • Size

    386KB

  • MD5

    b8fb67604514c7233a44720837088220

  • SHA1

    6902431cd9a7505d14bc323aaf69aa073ee964bb

  • SHA256

    a5ccace770cc17fbaf077792828a01603a1189c12295b43610cb9ab94a2daf20

  • SHA512

    c0977c3a9fb8a4e2ce9c6abc8729deab761ed981494ace59687d196833d7c74d16979bdb7d6e09da6ba5ace4719b45c1fdd08bf85c07a0302c758dbf617af5ec

  • SSDEEP

    6144:ISYj1iCD1yr7Q82QujV/xK6lYq+A5raeapaqaLS+RFZg6Y:Ijj1iCD4XQ82QujrRFZgh

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a5ccace770cc17fbaf077792828a01603a1189c12295b43610cb9ab94a2daf20N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a5ccace770cc17fbaf077792828a01603a1189c12295b43610cb9ab94a2daf20N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2988
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 228
        3⤵
        • Program crash
        PID:2816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa80a43fb52b0a4eab6583a85ee6b2f1

    SHA1

    3d2e2dc76540bc1cd36434e32fcde62598f12969

    SHA256

    654b7690852dd1d718b45dd8e2da7b4a7f0cc4a02d2dbaeb12dcf787efcb083e

    SHA512

    f763bee97d60a4cf0538319d8e953c0bbdf095bf25e0d6882e86e9923822ad487fddc5fa3dade686a95abbffa188044cbdb1e555bfdf06efd77092d2e0d4a93c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2aaf3d7f0567a1a94dc80766ad06206

    SHA1

    a7f214983f1ba3fe12ad6907619b1804d41c0158

    SHA256

    d4ac9f64e21cb5d2f1a631badc4fee75ec9bc33efd38e367d906142bfc30d620

    SHA512

    d84f8017b54feb7da2aa833f09105a18e4f66087d0b464a25240897b6b962021c29be65ad8ac3537f2dad68b715de7ef77d9f9ef7c7f621e61ae30c7e4fb714b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc5f1c42c164d307513495a589d5c9d0

    SHA1

    9a531ea45ad7ce179a19a935597cb0b5fcbdd61b

    SHA256

    e817857a9a3b0d958de1e0640a5b4b8b3dcff99f008919c5a08001b539a0172d

    SHA512

    db0bbf269270f37fba15725729aacd381f6031e36cb1013e9068238c477b56b1a0c24d2bf5f6614b4cd76ec0740e23ac4b5e4db5503a735b4c39689285e32784

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ec48c56f63f9b62437bb501a5278e73

    SHA1

    e8ce946472f732a6fb2066c469b050f1f2aa2954

    SHA256

    888a253a37f02f2eea4a81024c33461ebce7895adf0f7a5c58e20118cc4a55fd

    SHA512

    adddbf2328f103b2f32f8e95cccddd2d5ddfcdc5b5f2b7c823398832c15fd26426ae1c9c29ad8ade90adf9cb27727298da0ec9e3c742c8dc6a02a7ec5be13c27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c008409e6de54161d47785f3c2507eb

    SHA1

    d163cdf3c51858637a98ec8b947297acd1bf7723

    SHA256

    13ed57900728024db172c009be9fc0c1ca51e0c7a9fc56866f2bebfa55d0a1fe

    SHA512

    94a3d194af60dffd5c4702ea027e758833b47717bf0e8937fc68357d968139aaef12c189c238a0981a16006c11f06cb95389f657ab9772fe22e5d053fbac1c22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92229d0d77ac50e12f4c425548a0a09a

    SHA1

    751e2b5d76b240cab8370e8697bae9c2008e67aa

    SHA256

    ba6c6d2af576524075d86628ecb276696aaaaa4e70babcd1fbe36e4a4e88a471

    SHA512

    394325f461631d6aa510d7018f71671e41dfc19afe9c9c419217a764b0f05a917bb8f78b3ae0041650061b79d7b5177e818bdfe3916b150c6398d593e48c5248

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ded541e4911c1b24a3b9ced21db66bc8

    SHA1

    8bf9a999d3cb26bd2005eda8470babef3106a3ae

    SHA256

    274b1d26175f7fc55612ab4d21182730512b753b55bc4456f3fe0aae1b698a61

    SHA512

    f94ce7865e4f360d7a24c33c979e177cfb39cce9dd228f4ce917df67b6661df8906dcbe1f9b87ca1f11b916b0a6878150bc671e29ac40e99997caf0df1e881cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06eb668d8ffb52fd2bd8192835672daf

    SHA1

    e738dddf4279a13a5aeaa1c39af7f961aaa58c5d

    SHA256

    fd385396ce247f2f61c96021ed1300b181f9d86f98ed2140e654429469899d5d

    SHA512

    29810852e93b03e26d3a4a7e220ad6f10095d74bcc1b231f462349c174735ad41a238801340423546d92dda65ea68b6e86085eb41d69ff8f5327ab91c9417206

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e51d1f5bb40ea89789dc43e8dd0123f8

    SHA1

    d4bfe28938dbb7c04741a075f47347b9c5260e45

    SHA256

    222a607ab92b4a0b8cefa2b704e3bc2157be67ec58c53825ce5ca09d4581f7c9

    SHA512

    f772d04e1a8d5d6d6104d0da3e70275faf928fe54d72dd952b9ebc428c66747444eb14163313208c97a5600ae68f56c8540c17c6f724b9d5f0e18fc6511c9430

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03a63be7150b6048a6510cf7aca2810d

    SHA1

    296a9a0c1504028e1cfc124bf5f2a5b38e8581fb

    SHA256

    a2edc9fc0225c9c7493b5efbe84ef86b7b01393f3e5a4eaee6ecd9ecf23cf54a

    SHA512

    8b70fe5fa3f28a3e46395bcbedbd637925e7fa7909617dc1711b2c5e736acaacd752651e6cddb82bc6077524d8d0133feaa0626147991cef73dd7c2ebeb657ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d635e49a459839f44cc02e151475f3c

    SHA1

    e56ec39739b078b0d64f7bea6970cc192aca6c41

    SHA256

    4682a2aa4adad36b433fa5cd2a42a5abe64a5ae602474e82207c15593f06fc5e

    SHA512

    7fd3db564ae3f2272f772994dfb9542e85c13f3e550f5c1f4aee1002424ba7e8e15c06344098a0684b5e13d6a2398fc0145782f0b481154a515a81d5564ad5fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a11e4b06601ddd8176a562f81de69cfc

    SHA1

    5136db63a49464bf775bc3d767f874cbbe50d72c

    SHA256

    9320e5909baf44c1cf42cd01845b476ee2e5879a94c4eaff92ac112ba36850fd

    SHA512

    3537027fe02fa9e3c882306ff41ce348d9d1db5d1a4614751144b54fee8bc7ded6aef1c33f5d5ee9e32b5b54c0e0f210c956b3b25cfcbdecca2d4c262e164c18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aab4d08f095c037d3ba97ed7c0e935a8

    SHA1

    f2272980810e698b029eaf1c4b423d578f884906

    SHA256

    bfae222f74076595f6c30e7b8e9c3369eee2001ee9540f1450bdf7154bfaf8e6

    SHA512

    a976c4881a9c5a236476a224aca674356886867e305f6a8e876de146100225136b2ce18c7b8955cde88fbd50924c9eb732a92645d27d515f4cbedcce71d14bd8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb5ec7f9a91ef293a9bf243ccb8c1113

    SHA1

    1d982994699ffa0f7e66f72595f01ff5bfb840d1

    SHA256

    a14c0cd0ec1d9f0ac6c44ac0445c9346891f7465089987a81f6afafd369920d0

    SHA512

    71454f5efc241ba55ea0fa899a4d6c5b8f32f5dab2f7803a9511cbd56657500384729cdc802078ceca09d5728e405fc3f9cd234065a4130d5560380dfca8ef8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29d53f7def55c71f2b87a91d14b42c9b

    SHA1

    4f361ad1a5adc7f6add03deda09f5f4dba7d532a

    SHA256

    73cb239e5c8702e2165b451494399008a7a7a9bb20dfc7bafc68b9c2e6303ab9

    SHA512

    ffd4dee8638a5c1d3680246b8ce7716b12edf66fc336d02bf4b0908ed3a3a8573031bf842c764cbb57dde50bf0729d181e766990731c58eb1fb1f21ba1ba392d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7741d538bbbc963a6c6cfb4c504d43f3

    SHA1

    7446a1450ce0f43b108bf4a5a4f71c87d3db0aef

    SHA256

    59bbd2ae8d5a319e34dd01b80124f0b77bc5eae5a4062f6e04582476dc1fe667

    SHA512

    43cd4a2fc0ef02447e45753defdf14932f56f369cbbea1353b1c6889d6111fd1cf1ce943ea36e919f48d003bfd518ec1dfc8fe5ed02ea9b363908e9c5b48968d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8c19c06fdac53cd280b7b4ff80119a3

    SHA1

    32a55b0baa0a8496c136eebaabcaaf9aa0c87c15

    SHA256

    70653bac84b4ab0ed89aa40e3ddeebfa61b426aae29b693f3c2859b404a726f9

    SHA512

    984c0291c883f1438e4c521367bb872eb5dfb83347a6d44bc0efd024706cee398761f860826ebcb27fef333b0a04e0de68b6b1b88ef5e4aab5743230904c27df

  • C:\Users\Admin\AppData\Local\Temp\Cab4683.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4782.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1184-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1184-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1516-0-0x00000000002F0000-0x0000000000359000-memory.dmp

    Filesize

    420KB

  • memory/1516-35-0x00000000002F0000-0x0000000000359000-memory.dmp

    Filesize

    420KB

  • memory/1516-4-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2840-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2840-17-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2840-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB