Analysis

  • max time kernel
    121s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 18:28

General

  • Target

    a185665b700f52070dd976d317ab1f1f12228490c51180db56d680ed2f02d2ee.dll

  • Size

    454KB

  • MD5

    afb55f8c355c5ed3ae19e2cde858c711

  • SHA1

    1d06d66e2f00ba45859435bc2e5baf952603ad84

  • SHA256

    a185665b700f52070dd976d317ab1f1f12228490c51180db56d680ed2f02d2ee

  • SHA512

    7665b132d678f7600c5211d412a966206c3536e0ae4f168844debce39a8265cd271d3c75abf35cffa99929320b89978d5054f67abbe443e92089b2450f666a0b

  • SSDEEP

    6144:A2xEcLsZ3K0mfKVcfZyKoDok+urIsFJosv5D2Kr/MwdwN0D/ithXtOZskQwAf/RL:bxEvZ3sxZy1DokZEk2HFZhD0s

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a185665b700f52070dd976d317ab1f1f12228490c51180db56d680ed2f02d2ee.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a185665b700f52070dd976d317ab1f1f12228490c51180db56d680ed2f02d2ee.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1888
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2368
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2748
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 228
        3⤵
        • Program crash
        PID:2324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3da5ade3c99c02f25f26fe05af783af3

    SHA1

    1c5ef39356777fbd057db9d0543369f82888aca4

    SHA256

    8e6e92b0828ecb60795229d33d22d4c5efa0c0bfca897e08056fb5f02d3cd5e7

    SHA512

    a7561649cbb132b624c839c460901e681aa8e3ff807ea9dd535022d3b35615d778cc00749bbc60226fc3e5916698b20418b9b63ba0315d5a5b8cd87166488f45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5ecf4292cb8fdb04824eed5b13e2eaa

    SHA1

    415a5d18e8ea8576b83e08c4fdd6474e1639d176

    SHA256

    bcb5f8a542dc571de1eb0c3ebeea836b4bb76b03849865fc2a4dc0eebcffe192

    SHA512

    26b2a495cf3f1bbe36a7d70ac18fd3279006aeefee088752c1aea7628ccf58fc2989fc5ac6410a83ab128be4edb02ad1a0862f658f3d6b6e387737ceb67f2009

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4165734c48333ed9c90350223319437f

    SHA1

    049988b3cc133e1666bc8e1272c66887713b523b

    SHA256

    a66b43ac326f6fafac96cec036915da77053226e5c2673748fe5b21f60350db0

    SHA512

    784aff500ca8563b27c1429b4763f77274678c3e43ffe229f16aa88c76068be37ccfcf9f20117dd7664091a0951162d9f3fd47701a6545b22b0c9db47a5b79a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c747786b4a13ac854423ef1bca070822

    SHA1

    640bbf3d5a616f52d6074b834139043957e86cd9

    SHA256

    57abb40f6174e6369a3c91a3c5b54f9246ae2605b91cf53b618e6068c23cffe9

    SHA512

    6c208529af1cdec33da4291388d8cc5e5f7920bb9fcc7d9fa14fe44d492a3a5fd1f21965792bcf2451a60a33741925e31042c376014d46e990e4a4287d64d3e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d79881efaf63b15935ee2e7bdb1b9ce6

    SHA1

    37acb51b9c3c4aaf20b4f35a185c84426e8331f8

    SHA256

    7bc96c90914e4036fcb84297f8ce4ca04c9a86ea14a7937f66169a3f0e88524e

    SHA512

    25984e321814e1c1ffec1f1c1d83cbf74160ac86ea0349436d381eb7dd7e589b9290538b2e802238f9196b1a48cdb2655467921c394428d310dbd6daf5815dc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39670b23942520b81c9926254b6ab3f9

    SHA1

    0e7b1facff141c4ece535df395f0bc037ddf3621

    SHA256

    2f4519a8d58a205f83b0f1857f264d0ffc9733d9effea37c7bfb307bf078d9a1

    SHA512

    0d7d2959f8d352e59ba7139c3ee9e58af8b713570a732f692af8cf4e9f84d431f3a0788fa74f3297a38e4694356dfcf1263f513201e3fb3bb8f4dd63897ade92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e66edc5945b553bafec6777efe86efc9

    SHA1

    f1998d160ef84bdb8759ffb18b27478c11c6c45c

    SHA256

    1acb74e82a0b934a770b0dd12e1aaa3226b0959b50cb796153e1ded5c966b0d8

    SHA512

    94507c889a2e74e6b7604802429343e0d20aa78299e14921555dc243cd92872aef84e1ea756c2f77f9c7e54ce5054c3631cf6493eec0e25af79cf4e1d253d54b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1779f07639ce9a857a6b0a3c41faba1

    SHA1

    0fe791812967d131fd91423518b84bfc67a4f96c

    SHA256

    c58888087e956c074b9f1d3333a9bc2014221e62b0a4b3357596d960ba588ee5

    SHA512

    cd384cb492a4d82aeda985d3d762d3424f18a8919bcd3c778faac3c8f43c4830754d2528024e3ab65e27b01c0eabeb6fb7e19ec5a7ee6d232a8f566d4b442ed3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eaaa1f990204a930ef0a7b57dca673a6

    SHA1

    7cff29b28d0165ead794d25f954a0858780a3a6c

    SHA256

    4546f36acdc13dfec63e98682d5883ea782683d43bfc513ef2081dba7aba97c9

    SHA512

    668ef2e89bc76039d24bf7f256f76a6f5743211579d267d2028bfbe907dfd11c4f2ac4b3aa336679c83457eeb79c2d914bd0fbd169a9471bbeaa97809cf863b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6932b1eae441e7380914b870c9b0e33e

    SHA1

    1cd72ebd19bce7ba44c95cea224cdcf70a2724ee

    SHA256

    07faaf48ff624ca1c96e92ed9f4c4a138a16dd607261e5cd9f2aa9cf6d6d1ecf

    SHA512

    46cc4d798581db5b9f9dcbb91d4fe6500e2b95b5ffd43f41ad2ae0c9895445308b61975416e9511c7d31637134930e6d23b986d407cbd4fba64b27c7bffa7fa0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b621511089b7373ded7ad4e61c38ab05

    SHA1

    9a37012109086030ab98247dcf4f268b86033a87

    SHA256

    36e7cf97bb8f0a4fd085a1d54f56cd51668bc9d4235a22120f3a5c71f9b2dea4

    SHA512

    0bfb49305306326c460cb8c71d81e6b4f61c441dee2bf47970808b7d7d848db12ae4a4d5402e579c3b11a8e39c2c6d71757701c8c29949708512850af11bb2a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bcabfb05c8470cddf65cd017278c3474

    SHA1

    5d713a0779b99e38ef1d95b9cf55b0de5e4a144b

    SHA256

    470e21d38f6d597ba1692bf0660b8d2ad48bc3598a5e378e136d242f9b15c126

    SHA512

    dcb33e00849b65b9174cd3023b67b801845f4c99ca4478f8d61f18b807c45b3555bb40a6988bd86d2294778a28140e35011622c8c33fdb164d69ea45b86f21c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    250678e354f36ebdbe4d589060920910

    SHA1

    24e201332eb2d87b9dabc2ad1d60222f05f37ceb

    SHA256

    ab1981330098de87484edcd9dde49ff73e41ad6a5745ab851fc6d8e461a7e31d

    SHA512

    486f9beab01a0afcfeccc33af37aaf44886bb643f760d4537017b2f17ef07bdd61ff1c7aef80d6a028ea3794c75fe406146bd23b8607909e912fa3e64c6dfbd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9720b04adcd318899184c24b89f5fc67

    SHA1

    6e1d19c6f11291a70d76a3d4691bae460fc62a45

    SHA256

    f5f00424617ddb67faafd78dd256a7a729db8377d3cd8a9c7f9a1451477004af

    SHA512

    985979c7c0ca0ae2db3c47275763332e0f465c2675a20347f8db0a5d1770514e311e219219dd476528bc4f1b0f34c5b6dea0c6dfa7b36fa843aef12077064720

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3840f31673ec5155c165db64b053a0b

    SHA1

    65fb691b6d2f0a03f867b94614b7330d92cd4f2e

    SHA256

    f267d4257968670f9d5e95fae9ae523454cfebb4de55bd669c51b968e731c210

    SHA512

    8496816b5efa0aeeeb19a8c0e782cfddb1611b250143a785d343864c8763033213fd0a3d6ea00dab458faaebb6697378e9172a1b17aae1a5b480e1dfdd239945

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d87c2749eda89ba98281cae4eaef834d

    SHA1

    c03934d45f9f123e8d25c117b6b9ec5c1265029e

    SHA256

    444f3d01b0486a42fd3cd16a00937937bbe9112dde2f9270b63784a3f567f9d8

    SHA512

    6bfbbb9ed5fef6221cb8105f79788507296327edabd3da2b5bce224e71c67de45b32c32c244674147f9136f686ce45b4a734db1db8aa1804fb89c95a0986c92d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bfb6aa33445bbbf7c4c7e776a6cd27ad

    SHA1

    c65ecb2e26c1077d57bd6a553d5e36a0b7226640

    SHA256

    86f55c7666b193ac7a467e1292b9fec8bfeac54a7e6ccc199894e97d1372d576

    SHA512

    06ec99163edd1c0d61b649c07afbed467bff1f73550dbad5020a62bea00e937b3b16f522b5ff358ecde020d5ff339b1dd308515a0b96b0c0a862de7398fb7599

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d0be60d6d38d531ae4b30c9213eb2b8

    SHA1

    c689faae870c19de122f67a232c143c95bbe20ec

    SHA256

    ca2f4d350f66fe13181d60e017fe8e912fec50804fea283efd2745d549854cfb

    SHA512

    ff66f24c86e560061b5df3b4d7acf4c4aac45015a796c5b82a6db6775d04e59f368cd2c34086974abfbfdcbc87f24e9783d7bf8076699c5474ceb101e4d1ed41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    512ee535e2b50c669f2950c72dcf7c77

    SHA1

    468e19058d512993555a27ac73c2903ebd5f5457

    SHA256

    fab36de4e1df854a0e77bb76b05f71507c20c8db899fb8b19bfdb1e7b1225ca1

    SHA512

    ee8be59c0f2b42b77eecd76ced54457a1e5d39d35c7954a494b63ce90bb1f66c8021460d7b174a25fa7043af8e852ca83f50cf216a9d2ba0b97b52a725be0ce5

  • C:\Users\Admin\AppData\Local\Temp\Cab21A7.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2246.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1888-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-19-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2332-26-0x0000000000710000-0x000000000073E000-memory.dmp

    Filesize

    184KB

  • memory/2332-25-0x0000000074A60000-0x0000000074AD6000-memory.dmp

    Filesize

    472KB

  • memory/2332-24-0x00000000749E0000-0x0000000074A56000-memory.dmp

    Filesize

    472KB

  • memory/2332-23-0x0000000074A60000-0x0000000074AD6000-memory.dmp

    Filesize

    472KB

  • memory/2332-1-0x00000000749E0000-0x0000000074A56000-memory.dmp

    Filesize

    472KB

  • memory/2332-6-0x0000000000710000-0x000000000073E000-memory.dmp

    Filesize

    184KB

  • memory/2332-27-0x0000000074A60000-0x0000000074AC9000-memory.dmp

    Filesize

    420KB

  • memory/2332-0-0x0000000074A60000-0x0000000074AD6000-memory.dmp

    Filesize

    472KB

  • memory/2332-2-0x0000000074A60000-0x0000000074AD6000-memory.dmp

    Filesize

    472KB

  • memory/2524-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2524-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB