Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 13:48

General

  • Target

    6d8039116a6f197dcb11adba6ce231dc76e247d942dc991eea4b6c34198a4c5fN.dll

  • Size

    260KB

  • MD5

    76061286ccf3f0dc662d8121f37d7d50

  • SHA1

    5a8d12bbdde2f456050107ed068c284e4f95e71f

  • SHA256

    6d8039116a6f197dcb11adba6ce231dc76e247d942dc991eea4b6c34198a4c5f

  • SHA512

    b9451eba41db8e9ca8e2f90d5981ac7651acbf78c91cb374ecb9760ab1a017554cbed7298b37ca9c3bc268357e83cb1bf9461a9ee686090e8d38697172a1ac8a

  • SSDEEP

    3072:r4b+U2WIGVyY0SdlhQDOPsZBU8Al0+XrSTHZXLoQ7Oe3zIUt0ES0l5lW+FH5/M1B:8br2pGVyY9dl66Px0+WTHn0mHq

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6d8039116a6f197dcb11adba6ce231dc76e247d942dc991eea4b6c34198a4c5fN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6d8039116a6f197dcb11adba6ce231dc76e247d942dc991eea4b6c34198a4c5fN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2544
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2544 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a06a4845d5ba2d7334daf47457b539c9

    SHA1

    1f49536c2b7d105a672a155b0adc5968e0681608

    SHA256

    d6cb6480ece2008d30b85c4407f4bf1e38563b6ad9e30c2e429ef00eaa57a286

    SHA512

    64c9f84af17e9a613e7cfd92ab3054b3af03daa04bbf71d5c3d7c17302f7ab84a80d2870caff7290ac802687f5fefd40ed4c7a78cefb1fa7940578129b5325a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0507e39a7707da591265394cf6ecfbc4

    SHA1

    48082b9598c6f6a34ddf6c5318182e9621b40010

    SHA256

    1f0befc6f96f5041fff4d580fea060e5059c3f9a050eaa7d7708859318d31baa

    SHA512

    2de09a6628e14b4d832515748e086309a31295c455dcd3a4f3dea74309ec268bffd8b325eccbe6d13c7c81cc0519ea0954617a3035ca575f6b5171139382b011

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7ccd08157e7d76aa196d32a87121b233

    SHA1

    8f662dd8cf1345ebf000a1327338ba59c6941d7f

    SHA256

    5869073bdc2e2377c6a4c51960ba2b1fe9d190f5e88226af8551dc9828346217

    SHA512

    75122125b5c5cb331e6f2c9af322728f2df86d75759785d4d98d8763b7f61fa3e97267d470fe467d2a72e5be7192ef1a2679487f2266a4e2721614e5f1b92089

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15f061a243232fd4a5b0865cb6bb52ab

    SHA1

    a96b5df123640b25f61e8a251775dc7e21cc76c7

    SHA256

    2ff50320ba327dca4afbc895d33cf578ff15e5c8ab0dd20bf3120c6850cd675f

    SHA512

    70cd35807089ddbce1a8d17d81c6be5536fef4d38b503b62a188c70253f87b6306e8b3e3ac050e13d131a1604bbc1eb201a735a406116499cabb63465e202195

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    293e57db70ba5e8485b2b5fb890075cd

    SHA1

    0e0bc2be3b28b7698e114696914e1fff5cd1eda7

    SHA256

    99d1eaeaf8c968ff5b486ff15d9917c72e9195205b749617b3eaa887502ffe53

    SHA512

    c48ded8a99607c8f86510bf3c1e421ad0c9004df02e93b9adc8d28aab17a2ad7d4201069cff8b4d8708fd8f7f9cc04aca6ba96c9e9662d08190eeb4cc8ddcf31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    531ec13832068c9aa9ba435ec20b69f5

    SHA1

    366aebb5ea569a290b91f802d383d1c069a0bd5d

    SHA256

    983eec97c58c074f2004cb002ed5eda096a685de8e3a571d4a14ce8b88cc0afa

    SHA512

    ba0f12b9622383df1628c03d3f4266b86c4d0fc857921e81e298b0cabab9509a87ae5519df9a7be574d67e43dc820201d1235fc41b309566302f25baab1dbee3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa225ab6b367b21aa2d67a9bab4c4c5a

    SHA1

    be73b1a212dc36a42287a487a2dabf990f06074c

    SHA256

    433910c0cdd6c9c7f3ebc3cb86a77c47640aac78ba430d71ced3e65ebc13072f

    SHA512

    caa8d1aeb9c94184d30a03d57590d980b4e25620ea94ca1f0a7562627c0e6162b46a6eee9ffe018ad02caf12f12913c759d56284600c9935f28d72e72a23057e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    543b21bee4a76729bd9da92613de68fe

    SHA1

    562e92699b03a8bec8923137c50902695b2ccca7

    SHA256

    b0dc25c2250477b700d9a6b29218c27d751e71411015f6434d6029538c45d048

    SHA512

    092c88e771c85e99da72562fb4dc39f5c84abf92015cf657918b1732956a2a4b719f65c383942de545d1cce7f5a48e93ddc84e113af874583056b20816403b23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02c471430fc2e7c09f2933fc681ee257

    SHA1

    0bfcbd1f83cc01742dd4f8771708b51fb2f7b033

    SHA256

    9d695c53664075ee5c999121191a31c642f1a58fa06b1d342ca46803d4129a4a

    SHA512

    df4f2961a6f0db97fade3563c9a49f8337c3e972f3355589803c88ae0b7fc1f35dab42b4c382665e87d9f50e72692e677384ceb93172896db26f8b01ea0f453b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8de8e4553592fec4b205994fe7fc2e1

    SHA1

    93cb0b23f7f5f03196c9be195fe0aeef9ac67922

    SHA256

    b1d385e9993799e6d1a169a9bb547d4cb1e19b30eeeeefba828ea70cff27608e

    SHA512

    1943a57c8c89a5bed77571cb52f669d05d59e46dd962f6039fe501158d3bf8374ba9778f5e5a0c9573129363fd094c820e7d821c8c9a2fa547223230fe3320e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c431a73ae2b0e7c221d8258d7797b307

    SHA1

    8d624a1571279a55d95c498c64b3e5d35abba634

    SHA256

    bf132e9d485ee75c79d23ea8956f53c7cf06d5414fbf325b7f172cd9bc7ff705

    SHA512

    6d02ec97fb82f8f0493ac26933af25192e3ef74b5042d3e4e96de60d8cad990a1568e54cc5b5d21439cbc9bbd71c4ba4646a4713a255f5803b816fe7de5a12d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8ca2224b2ff81dfbd1e92265bf3e867

    SHA1

    4ff47f1c3778162e27a9c1b830c89d05c9856063

    SHA256

    1d953ecc24a464f713122dd333ff9597efa2a073d7a56b81af12bd5d4b6dfe7d

    SHA512

    d272eb7a4a3e1519b6b547d6f2b35e4965e8a5591b60f2290a1970b983b926c975cf7a77853846955e68ffafbf8419d36ccf1f29f8d8616d70555d42fc3a3d72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03f66e4d4ffdeee29c13528c928ee16f

    SHA1

    d209c07b9e6f6679b899a8d3d00a9f6156fe44a0

    SHA256

    42df5b870ffa25c1470ba46581d5a4e1494d8003cc61db5a910949a292cf5eed

    SHA512

    f1d6697bd4f6f9d9bd85be5cd93406b11eeb09cff3e5459c464a63f6be6502b6174565655a4631201312dea251eb133e691b901ac6c980cde5ab2b50a38e7084

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b28843adb0c1472c4bb98715e9dc0661

    SHA1

    6076da4db560ca8154cb576acc7f14647c0d70ce

    SHA256

    12b9d5c909453a8b1c6efd1693d799d9a54bfbe9e1cb212691c9eea253351eb2

    SHA512

    43a3eca109c47218b89e0b77e943931a732c717ce20cb205e88a162faa80e8b9691fb290a6e8b740b3884f5a00f181602e5ee1c635a90a9c2e34525bf39df726

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea0a2ce0790043fe45a48c5b3bb5ca05

    SHA1

    ffeb224ffcfabb7de57f62f4fbba8a7630677a09

    SHA256

    fed2f4ba234f123e2727aac5dbeba0f9b2705e8cd5d27be6fc3a74493add05e2

    SHA512

    ede292641b0a5e40173ae9d844dc563f10863770c08cb44f6f5752576bad21cfe8e8428239624894391104390cd9a4d0aff6c3152b1c442cf372f2c2bcd51cd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    88cb7fe1ea626a54d0f2cf0d3bb68198

    SHA1

    02812588bb40043f212388aa5cb87ed602358184

    SHA256

    649b02ea4f2886ea7cdb99417d7c772da66cdb3ae97b90c06793b1d72701e56a

    SHA512

    67a2de03ae5c6c6b8c74fd360a7cf5d40e8821bb736f7de96b7499fd1f25bf7def33e01596d532bd651d2243178737db00211886e8d7e5faf8834e20433056d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92064925ffddfe940e1dece7d76a61e9

    SHA1

    2b9f09c94ddf1161b281ad28cbf316d45f31d68f

    SHA256

    5fba9f9350180211c6db52f479e6b1c9544bf7ccc454de2ecf1ef9ec07db8d10

    SHA512

    81b11171487549327d3e77f6f7c0d098c9f597e686323961b02ae7c3dc8cacf3779122c4818864255cd735a70c0fd9d87aa65ed49271b7d93d2221e3c01fc267

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    534f66ad1bcbec1f3115d7a2c3c140ed

    SHA1

    5c07a4e7b5ca1c480cbcf629d8a6b8d87b29b232

    SHA256

    638751632c6ece07c5722e16e9d498c2bd1adb0154cf4720503876096d89c232

    SHA512

    ae3ecd95fa716a3a054df5b2d5a2f32924394d43ce653b3ce3d7ed61cd6c8c3e7ed7b84f352298eedbe801960ae5b80c02ed2674c701bbcbdb8dd20c434aaefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    88c5ce9bc00a14a8b2c3a01440b5e237

    SHA1

    1476626168246ec54c940cb49994ac60aa29dd32

    SHA256

    af2669c4ace8d58ca7aaee8c04654cb9b3a116276051fd832f765f1506994173

    SHA512

    c6a05f2a516302eee87f63be82b037d3f8d8ef4872592cf71346feedfa866a31fa5a8fbec50d297fb680c1f870b5a185adbdf9acc7005968cfaaa104b5228bd4

  • C:\Users\Admin\AppData\Local\Temp\CabA72A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA7AB.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2264-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2500-13-0x00000000001A0000-0x00000000001CE000-memory.dmp

    Filesize

    184KB

  • memory/2500-7-0x0000000010000000-0x00000000100E4000-memory.dmp

    Filesize

    912KB

  • memory/2948-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2948-16-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2948-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2948-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2948-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB