Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 16:17

General

  • Target

    dcc1b09b5d05fc85476ec3375cda383f6b795c8cd2f45311da2ed64dc8e94a31.dll

  • Size

    2.1MB

  • MD5

    92c149c1ea39fe567fefbf1260b65594

  • SHA1

    fdf93beaa412d14a21ead6d2c96817924a45f9a5

  • SHA256

    dcc1b09b5d05fc85476ec3375cda383f6b795c8cd2f45311da2ed64dc8e94a31

  • SHA512

    b9ca18bc3305f55ba6ac53c5c20fb3fc2c0a744b048ab038b2e9adeb66d05f471fd81d4406fb317ab7425a4fc3398094a57cf01796c1da451af1683cd76c1de3

  • SSDEEP

    49152:sxuN5nKXWYFTqqseVlFsdrmpc7t1UNhZgj1iVz81V:08FKXW8nseVlFsdrmpcR1WhZgj1iVA

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dcc1b09b5d05fc85476ec3375cda383f6b795c8cd2f45311da2ed64dc8e94a31.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dcc1b09b5d05fc85476ec3375cda383f6b795c8cd2f45311da2ed64dc8e94a31.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2056
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 240
        3⤵
        • Program crash
        PID:2368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2cc425dafb7c1bb5b143bdab6eacf7a8

    SHA1

    c4a63cd6fb71f65e1553f90fd15e8d9416a21b79

    SHA256

    fa8a2d619ee9dd62d9aee6b8b635fa0babdd59efab11f54e2bf02c7ee04a003f

    SHA512

    d4ab1d5100bc8f707c1577d8580e7998f7435a6cb872f312801692b6a4cb2b4003ae409b2ffe97b5ab426b17bc5abb8646b90e277c54cbccbfae1d564d50ba50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74193b9dc3035c8487e09e356059aeb2

    SHA1

    244c682b55585488349571033f900bc0edb8688f

    SHA256

    5a317f8d4ba75cfb510c7934eef8dc6f428a685520b28177f6521ff6e77e3238

    SHA512

    e7fc16607fe2066a972ea62a5edb81e407d96c88b00c94acaf9f561a1dc297cb73b48c9398f77a7400598dba21b1163b0616e332e7fea8ca3df29d9aaa14f572

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72d626c1f04806d8991d06a1c3be16f3

    SHA1

    50d81781b2037bc007431858eaf846daea2c9253

    SHA256

    e56231904c2f152bfdcac53973b4d3a294b9ad29955eb0be76dcc8628ba6f12e

    SHA512

    337791e3f670f8bd998f72574adcb3d6077cea7fee03d9fbba09975da3ca6b99962c24cc034d7c9cc693f6a31423cf7b198701c6916d3e5796de9ba6be268fdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f11725c773c67f4793e9dbd48a27720c

    SHA1

    496fba3ce50aad595964490865158cb379f8b028

    SHA256

    993e59a7893757b2fbdb21a9842a0b45264526f1c4e1f27d36c553213141348f

    SHA512

    67ca1b4f518cac945564cc66878c28ce1579e6cc01578690981c8285c3f385420ea7af032ce4fe28f496a3ffa4611245c0508ccfa5117bb11fd3d5fe194ccabb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    005538df298e410b4631294284350fff

    SHA1

    09b3e8463b24eedb2af1c6cee441dee30380bb1f

    SHA256

    d28976ad36e4b76af1f57ba63657380d2396a9f473562882e95e44f988002c0d

    SHA512

    8a71eaf0341aa31f96c8e1f2f724b49b22e386e72c9487522bedf654863eeb3875b98292122eff217f8ec17fc12fae137208808bc9489562b2c92f0d474adcc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c7b23fb353478a47a98f4d5066100f21

    SHA1

    ec8aa8d9ca9256d077c6a327a102feddcd3b5b9e

    SHA256

    af80cda306bebc7f13a3be464f62a3fb77378c8c835a4b04dcddaae9f04b543a

    SHA512

    d10997f163cafaec550bbf3d7dc665980e7f3d9fd13020b1fcd09af8c18a3c5963575e1ea6778c349e02f893fa8a624201533b77a6184252a8bfa2bc3807e413

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb131817f537d8b843de1651b19e4b22

    SHA1

    1d4f5576c471dcf215feab837290c566ad260b84

    SHA256

    d2833553598cdc33c9e4f28ab4f7b55be94372f3f3ec06e97cba7a6cc345ddb3

    SHA512

    2ba10ae224b1bef2050244164dc150e48783a6e61d4d3cc638605133c82b8deeb946c5eb497182862267e5e0c91cfc7d96f76f45be7f2f9ba00ef7825cef910e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    76943fda17c40186f50b8054d7e4e513

    SHA1

    031c7e8f6ac178f631fed0f5f0a29534193149f0

    SHA256

    c68cd7e2df791fc9d96e27a6e1b29d164243ac4c7dc108390d21017689466a3f

    SHA512

    7a1298d979210c8c0f418bfc151e43912c223104c50ba8e4e2ac97d3dd8ce0145a10ef73c9d3fbcefc06bf43209862a5566d53c0dc89507e7df7fa0a39df7d42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2351e11f66b1f879a7180f5d831e35ab

    SHA1

    dd01b7c73f0b904bf5137465e93afaf653a39e8a

    SHA256

    d1a368bf8d763638598e2930198f47980b8b056543a56331cfe9b775d78b629d

    SHA512

    16c0daa20c6d2b8c35d9534b278da193e4c76a79373637957bcd6b6831179184ef9ec292825118b6fda94fc79af499f41f178ab7e367bdcdea3d2b267112f56b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ac1cbc6afff0e76069b27db2f5a3137

    SHA1

    1ba9dc8b9021c425225eb7abc7ec3e22fb36e973

    SHA256

    2e24ad7143412eda5b08ef23e4aa5cd816544aed3eb8dce8cb4451abe67ee62e

    SHA512

    9d9952ee5e7806c4300ae17d635d1220ec21fd8386cefd9674d81e269fc4fdc0747a48d41fc7cc6669ad60b796ad95b41b88db786207eb7fa8e725678afcf18f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf33b54128e96442622f3136f182415b

    SHA1

    30105b10eadab10f448c1698871cb2d37a69640c

    SHA256

    07ef1f9b1225a397541584a008954e1394b4e0f8bacbe67290acac3f23d2d0c5

    SHA512

    7945782190e3cf4e24377e1e99c0242869381c14a320a024494a36c5a1dc0a7f99687caf69a1c11f747a5f63b337fad4e0f377547508b68528160624fdc85c72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d9138130dd803662bfdbef6768aeb4e

    SHA1

    3819945303307048bbcfe061fb342ef89d7f9bd5

    SHA256

    e8b99f7994faade4506a44c16f209f02fbecacf7db6b37ac958a2d1ad318b5ef

    SHA512

    ecd7e9a0d613df1d1391f1b527304a75fd2c5bb10d1da174eaf102b78ed7dd8c9d6ebffe8322132d0f3436a6fc53bd6f340acc26cf2b5cef7be2cff7585ca66d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    91374a803fffd406af6bfc426b49abb4

    SHA1

    c776728fd88ddba65d307ae788617ac370b583ca

    SHA256

    10379ff067c52471f2acbf805b0de1d6ae1f8a2453a73e4ef4bbfeed6c2d984b

    SHA512

    5f2dcf6c1a11343b546b4c5d2776d730258db77c2a15be6ae7a7f214a10eacd68a2e76ecf1cdeb1f4f01164b176388b0dfd7c17b9b21b03a6a386ed84bc5f4a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c97b1c976d5b1cd7d59fcfeed5b0dcbf

    SHA1

    f81827f207e58b14559319cfe464a6e083285743

    SHA256

    5b605fb8bafbba8d4716c592b7389bd99de5d09c93174d0eb1d45a1a43e7601e

    SHA512

    2b9364560176ec7c123ecc2413d6a03ab8232e387015c98385264730c685671ebe5148a8869283a6043836b49310f16cb9fa58adad10d54818524569e4d0016b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed0e146428c2247cd9e71b12b516d895

    SHA1

    e1817ad17024d442f6fbf0ad0e36d286a6112c49

    SHA256

    96fd01fbd902cd117c46d6de949b4abe1bdab357fc2248b2c78b46c806e98857

    SHA512

    a6a8bf31cb2c936d41567c62379d3ec1c5b8be7638658e5984baefc44891d6d050b4cd1da757621a965ff088152c34d3a70679648170da14fc1e5a14d3d86b1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85b0de89b5b387c8a1509cf381accdcb

    SHA1

    c34d58d1382133a2dac9e032e6bd4f34f8417084

    SHA256

    b71713300f54337fb3dd125072748430f72a85ad79142dbb69b0e84eff353e7e

    SHA512

    1e71a6287c3fd9d8841a5d0799d7ece385084a08e9a4fce18d825421e38279ddc02b1a0da222a69fc4a8cc3d73d02b5d2d3014a504103051241e7857971f21cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce798c7d8a9f50baee685846f3e78966

    SHA1

    19560677c2b3a7d2998b5faaef0f37e9aafe2bdc

    SHA256

    8795e72329b8157594da64bc934b1142f9a67d2d6fcbf162eacd6c9e23cd5f2d

    SHA512

    9f2b7ff722a49b7043059e7d8532d0ca08645f0016cfb6801cdc6c07a83e8d2fb8f9a83348e463128ddb4e1bedc966cc3c5c7e8c1fe9356bd22e81313e2b5e2c

  • C:\Users\Admin\AppData\Local\Temp\CabEFFD.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF06D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1816-21-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/1816-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1816-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1816-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1816-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2520-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2520-9-0x00000000751E0000-0x0000000075407000-memory.dmp

    Filesize

    2.2MB

  • memory/2520-8-0x0000000074FB0000-0x00000000751D7000-memory.dmp

    Filesize

    2.2MB

  • memory/2520-4-0x00000000751E0000-0x0000000075407000-memory.dmp

    Filesize

    2.2MB

  • memory/2520-10-0x0000000074FB0000-0x00000000751D7000-memory.dmp

    Filesize

    2.2MB

  • memory/2532-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB