Analysis

  • max time kernel
    119s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 15:19

General

  • Target

    884f9eb091184683940aea561bc7533d3c3430e192740b128919830d368d177c.dll

  • Size

    386KB

  • MD5

    cd0f5d0dbf2bb11c21afa2bb049f3ade

  • SHA1

    4dfe56ea3702e4e0396d9795679d4005f8d3ac42

  • SHA256

    884f9eb091184683940aea561bc7533d3c3430e192740b128919830d368d177c

  • SHA512

    4f99e435733820ee17e87527b7993a66ea3470eb97a59f2cc1a24a9c9e1bf1f581653a392d03a4a9127c276cd510c9c503264d5eed13e18e082aaa32a28dfe05

  • SSDEEP

    6144:ISYj1iCD1yr7Q82QujV/xK6lYq+A5raeapaqaLS+RFZg6YA:Ijj1iCD4XQ82QujrRFZghA

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\884f9eb091184683940aea561bc7533d3c3430e192740b128919830d368d177c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\884f9eb091184683940aea561bc7533d3c3430e192740b128919830d368d177c.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2900 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3c3bfc8bb99a3ca250e90156def16d8

    SHA1

    3e6479ac045229c50a471a25b7f8acc356687c45

    SHA256

    7e9478d65dfa34e92373833dfdffc6e07db1f95273d71698acaafaec6375cbd0

    SHA512

    d1eba369aa971a7ba825b4e68727906fe7b51cebcd4aed40a8934599e3a09999505dc4c8e0a796460c9e5abb3bbdef42a2dd50db7ed8823659ac4138423773c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c9e447256394d77aa668b3975330284

    SHA1

    1db8b0aa9a80a5494afb82b655f345e98a89eae7

    SHA256

    71f529b58b0e4cd0866d93e3b84d0f9e02978b5c00906ebe495dc6a8a6b39733

    SHA512

    5b7c68771c639a0877976582a647ebc5345d656267ee1f58c70de4f5382171c1a9b98b0147c727b76a5d451ab82bcaac6baa2d08420ddf858e28364b0fd56a19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    66ccb3587781c5b19ec7a78d221ae575

    SHA1

    91e03f8ba9981bb90f1b1c34682f50e209cdaba0

    SHA256

    e3529154667b00d0749e586a0ca2adce38775a33853a5b668fb1e888890655aa

    SHA512

    193321cab5ad13842a7ba76f54721632a6842262715987bc947653633ea576d54200218342adf2f103c992a4f4394f6597727d16e8649333ce25c674061b32fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86070b90d528d2d6923004226af5e501

    SHA1

    60d365be39ecb79ddb195211972d91d395ff615c

    SHA256

    50c68ab2221fbb5cba3307b1a5b3d01e6c4b4f657563a7526e67b703e8e2bec3

    SHA512

    5874042beb533be103e7512ff665ff19ac502fcec22d00df340db0d04cb975098efe64581e20627ae9239a8c577b9cdb56aedbc6a2a3f6cd8368b2404b23aebb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f4a6a15233984dd47c4e400173c8ed3

    SHA1

    9afe9a9d5b109b86ff5aabadc4f8ca985c201466

    SHA256

    33c6cd67f55ceebb35f6718fe6bff3d6c253f3df72f28494b33c9b519a5d76fa

    SHA512

    3149c2b513f904a97b2bd6975272c3e32da13d4442906a2e99861fe3a9ad45a84e5ddbd5b0980d758beabec32dcc0c6dfb096511f0a3551957bcd26ab7d93ed3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c8d82eaaf1a119d919e1ad738c8b6be

    SHA1

    8c49f6899c2cbcc39e4d7ceffacd9947f40c61e2

    SHA256

    b31b4948eba007f9fac90f9e6d48e587772d90cc58a0f20700263f0a34d90ac2

    SHA512

    9c86f358b66bb5784d2c2a67d8820dc559669aa4cbd34a943775848f6fe2b0edab07bbe09209ac5f9d37a546a0f5624db981c8dbc48be564ec30bf7eb4d75b86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c2598b87eca12a66cf5cecb00346f45

    SHA1

    79c34417b1eeb8601c6806f6dc06515bd7ccad42

    SHA256

    0dfdc1f486f37809dad51ef65345cfa09dbb7b0acd09a62bb45c96db773a1488

    SHA512

    a643fceb4bec46342744e0e8a2469bc0be283d43947b8cdf29c24e635a8ea9001da6e38e0b4e985d28ee4ce46c3640843135c00955fec47e0df93cdd069a5897

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36cf7b447819676ec4a7adc2b86d6441

    SHA1

    dc0955b2e8a3fea2a340d1c8e0034d2bbd828bd8

    SHA256

    100eb0ed35ac79f41e9c96176a8f09618dbddf8990742c78a67f5389d5207ee3

    SHA512

    9404043f894b4f0d83aef954cfb08957d201d1528e900985434d094cd415ed1d5977471910c3bdabde923b31cd77d268b22b66c7f418469c69961118e1b4030c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    729502e1c61230735b815e59e5c14e9b

    SHA1

    8ff76d805f7aefbf2f6b25190732eb4e63faf157

    SHA256

    f6d60f01dcd233c324cb3eecf0e8af65b32306310007c35ae192b920f8c6b708

    SHA512

    31f6d76d6e62ea77440e5b23bafeb5e91f5fb02dbcd52740f69d46c4d12449d9df028974615e465366044dc76eb1b94ed3bee6fc1a6ae322031b8803e0655897

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab3f09369cf343d4e3cee3c05d916fb5

    SHA1

    befdf46ffcd36dab85b567660f72c7cbd8636477

    SHA256

    790148c46d165a7cbd0d96362c955444bb7541726ff29b08baf77b1a6f586680

    SHA512

    bf975dd65a09ffe2f569dfa3f59e0e377f0ac4f11000b8594205c12bb2274cd883a552005e8bbd8ae7619691c87cc5c3ec79cb3a69abd5e720d3456ff1c26225

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2f9edc9874a04cbe3796b0e22c786dc

    SHA1

    9f2a4d1805baaa3bff734366e29b1858ffdbe972

    SHA256

    d93ae2d16f585e0b23c8c2df941c766347311dacc5129b9a218e9ff66a4db8db

    SHA512

    a8fda003e7cd7c6ef9342b7e113dba1f6da0460ad6dce74782ebce0a5eff3cbca403c8a6ceca8f550c9c292d57df9cde70d39e5f10bd87c8dfc861ecf6fbeb98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a897613c837e765629510ec4b5bf99dc

    SHA1

    b495bfd1f8f475d566d1828f7001e6ec67189b94

    SHA256

    fd4e46f31ce08dd1707d40baf22940f23cf347aa3f58c1b7173c909581fd62b1

    SHA512

    9992644fa051ad4d6e4d96b1e11e1f98a21c5d00ba16a15dfa1b3fd754394f110d6943f3c922992957aed8a60ba6df645907b46b14c01032b94685ff2d81a602

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9b17296fb1c75fbcf7f1c434e6eca63

    SHA1

    39c3e08a45ffa6e67b94ea596d8570b356f1ae9e

    SHA256

    0082a34a369afd45a6e070f293cabfe035746c7cc02ef23095e52dfc190d1ad4

    SHA512

    fd2061e15c05939aea9b77cae5cbdf8c6f0c59427c95a152506c5e6b5d81394dcb24c8181766fd462ee90d62af2fa480ed07fc8add29664b22f768f2e2a3c750

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63cacc277a360a393319fe107a0c42f5

    SHA1

    57180f699d5900519c8e7b29db9dd47432278f6a

    SHA256

    ac48e8893a9eaf152b2cb3be4c51d34ff80ec99534bf6d4043e3b4bac286ee03

    SHA512

    6d1d64b7790e58b0035821111e46d8e5b259d3d18342d46faa00089addcb87bf32749410949abd2287e02c75bb48e9a24fb18e566785ae5f3065bd209ffedb64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6526c9d5431f3ca22a786dfa090a522b

    SHA1

    f7bce905c0ac69e0e380c4a900a4a07f890038f0

    SHA256

    e19067e963985d4e45c5c03fa3c6fcd885013cb897d74b23db3cd45eeed92174

    SHA512

    5e80e5f79a563a5291a4f24473847c1022d94e8dd09437a5f92db2b0f85d9eed69203cc13423c4836756ef7ee8b35df5b49a935d6c553ed53ffe9a33fa871c92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c24048558e4e279fd639be37e1d332f0

    SHA1

    7ba24e7a97b11ab188ef21f4f9b67b318945c554

    SHA256

    958d125b08a84c11ac269042700831954f2243df765a8128fd2d3367b66cbdcc

    SHA512

    165e8661da3fe3535c48bb8a0a35eb4781a31f24c5b855d9d6471dc5f30c1b56e8a1f064405963afce6180e50ec9f7324af183642c0c0607293b192834a33981

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be28be7248ecb9869359d59a78f450ac

    SHA1

    4cb31d566c6af1d8b0b7c6a1611e71c4e795bd27

    SHA256

    9a95e30542e4b36f43496ec0691af450375cb4b0354405147f5b9783390c691d

    SHA512

    59f2540c6ac368b3abc0e566724089fc1f05b5119cb68bbf4d852b108449ab55ef345d9a2322c906f8fd443351e4e9f8ce24828bd1b3970b798832089a405c03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7b6a0da6da631ef262b476b85a1d6f6

    SHA1

    c5b4041bfe51a89849a5631c525ad2f9bda2b87d

    SHA256

    99a7c3507ca1024b5a73e8ae6d70974be3b3e1ba10bab1cc2ba1044cdfa12e95

    SHA512

    e0cb57f2ba9204d392571afef412152159bb04cc945dcb119b7adb4f2ebb1dd4c3e651b1e4c63034786b3dbae77e1b29bbee0a53271fdf4f332aee24a6a70fe2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6aa67f9e8ffe6e31176ef86e2926a12c

    SHA1

    9045872a4889585236c28815eccd2dabc9d861af

    SHA256

    7b6de02ed5157c1e401c85e8c2fb7e36baca73645186cb7d49fb0c06918f2ee3

    SHA512

    2156d05a1d2a44d0d766eb458d59788550230a5613510f52571be51a675bca76dd090a300fd91684d9c9aab999ab28a6f4c46ca443bf4231b20ae7c47a638b51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f00d9a50c51475e6d83b56c51f606afc

    SHA1

    7a9cef543d807c88778191be384d85d79aedbe4b

    SHA256

    1cea02374c14a88ea41dc4406501a5c4e0720649949ac3bc5f14bfe34ee26d77

    SHA512

    f5f61392bfa493f85c8ce058d538ce9cc46f5f9f98a506fa73a091473124c74990d8462235a9e05066b59de5b37b4b44e37a0006f7aab019a4acca93196f35a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7410279f7165280bce0c073c92a7a527

    SHA1

    e3acc98a5219419629f6b10ad9f1891eb7f31635

    SHA256

    9b93447d2c58bbab52ee06bab55baa88676525ba8ef20dcdc729eccbc926ac51

    SHA512

    4c0d642779ea4ca2149c764f4adbaa10a25db4e4273091eab7a89ccd429442b1047757342fc2b7965ab7553b5d30ecfe28aafbafc8d2028e2dc16f1baae0675d

  • C:\Users\Admin\AppData\Local\Temp\Cab90FA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar91BB.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2732-6-0x00000000001A0000-0x00000000001CE000-memory.dmp

    Filesize

    184KB

  • memory/2732-0-0x00000000002F0000-0x0000000000359000-memory.dmp

    Filesize

    420KB

  • memory/2760-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2760-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2760-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2760-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2760-22-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2944-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2944-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2944-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2944-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB