Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 00:53

General

  • Target

    8942ba095e4331dd9a4ec90e4340394ea758f9ad027b826a00cca56a125e898fN.dll

  • Size

    104KB

  • MD5

    13e407206328f39c395688051750fec0

  • SHA1

    25d7d3ac165b381c4e6799a81ce4d36f42187d3b

  • SHA256

    8942ba095e4331dd9a4ec90e4340394ea758f9ad027b826a00cca56a125e898f

  • SHA512

    710032eb707eb0be8f912bd8a1bb252564a6de9a0bcaad5761345c77d878cc5bb7f4e11efa44b2aab68777dd2a39b1e1fa74cee9558fac03854066f261cd4cbf

  • SSDEEP

    1536:HaBYCjUTPukjfmGVNh9RUzPoSOJ9HqB1MYjcFGGY3pNK8a9xJkR2+bVBQ3e8j:Hy0mqh9RUzPoPvFGGOzKxeQ3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8942ba095e4331dd9a4ec90e4340394ea758f9ad027b826a00cca56a125e898fN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8942ba095e4331dd9a4ec90e4340394ea758f9ad027b826a00cca56a125e898fN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2660
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    94e89b34fba6b95b77a1f03a2a3d3284

    SHA1

    587df554d56e8cfc0e323b7216bfdbee95ab1d78

    SHA256

    8e4387327dac2e51cca838730617a13a36d2fb7edfea76485bc47ead869107fb

    SHA512

    bc881461abead7fd17ad3508ed00936447ce847ac834ae62e4540bfe409ab062879e794c087d0a1f8ba6a2520135cc24e8a164d94e3e5f37f8c4c31024925e3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d12f002b527d7104592cfbbfb28adf4

    SHA1

    4c49fd72ae4e0e080030e22909c6fdb2349e51aa

    SHA256

    2bbcc20f33c2aa861689ad7ab2d6ac77b8f19e73ff3b982ab7918a2279ed8b39

    SHA512

    6c90ac81b248e7332d3dd2b7b0ddeec0b11aeac0cf686ab7ad6ac0d8d20f2751d23a0d5a6b26af77da2a3c8d0b22e7cd923785248c1e4b8bb52f1f56c92bd165

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9d1c7f9ee8c37ccfa1b69dc087c6d35

    SHA1

    16bbe659e1590eb8c3ddc10965374e645d256599

    SHA256

    91e2e1bd5ce9c22c12d06d73fff50b2401477aa0ce14f07f33c377705bf84153

    SHA512

    06d81890c86606d28ddfdfde836eac373458e34d2bee355d89378cd438a295a18945a28c4badb0092074b777c9372ce3cfc71073a968a683381782fb6787a9ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    71beda0fbf1ecb8a15471e3106f1e815

    SHA1

    97f9c56f24315435d3b741e1776c3a651947debb

    SHA256

    128cff983f53ccf729ad992ad547c792a6c95f59e7f3a395e1353f0625075166

    SHA512

    20f57c0e5bf97964d4cd08236c102238db6520f55cbb25d01983760aa545b82ee0054fa093501a73d3b7bd17fa9fa7d6aef8e65938c8135a325b67f447d709a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eba17b5729125a695d3d52a2cbd179eb

    SHA1

    2fa0a85d99d7c7d53b212fa071ad86fb1e6f39ae

    SHA256

    6565ab66c32ca1f8abfa534e0862dbbeecd6124c19fc16ce3ae045532322c93a

    SHA512

    c7e4ac831385530ed9374555831e881e1a0dd8bf8ad699945580f91a19c13b089620539b56742bb3f2a66c7e6d685eacd201fd04c83d88ddc6d75451a38fc473

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a57e55b457a20b7d3d26d60e0a2ac5f5

    SHA1

    7c2131bca0ab97d0c076cf8b21522d3694e64f38

    SHA256

    122fdf8bb644101314d6bf5ea914f1d87f5ced37b64c164743047041f413a06b

    SHA512

    288962cfa76f138d95ee69d7c352bfd6a0d6c67e69b03a4a15b65324d1480325fc5d44acba1905949341b807b1bda70caa696eb03e78e40f18c62e4e84b40c92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d3b8acfa91c68701756b14c311a34a6

    SHA1

    e52bfbc3dc4b21983c41b83c44911ef434907e37

    SHA256

    bbe1d7cc5c5b919fab33970b7d541302a457803ba2ceb2db323d80b5b2a6238b

    SHA512

    bd119b2ef790d93dde17470724288cc65b2e0b04346801bbc57f3a8556c3131f422104b8cb4126694e5d6c6925a7dcdff494103e9658e499076fc23b9de37d0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c77b035edbaf068d78df3dab8278eced

    SHA1

    242bd238544d053122a20c4dc16fe1a405b34425

    SHA256

    99080ae08c658aa637eb7240cbcd2eac57c392b3094ea7f9c32c6fd53b61f4e9

    SHA512

    3b516cc8589c3540473c4eb58ebd9be08b3ac32bea058efcf60b0ecede8e8d54893773b683c30c16acc1b185942076de0747a3a6ad44c66f740301f43d86211c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c73a89c90f62d72a1d9df20635bbd97

    SHA1

    7f097cbcb7ef8cca6e83ba3be21b0eb3dffd5182

    SHA256

    572d33ddb57142fa964de5a3dd3544d513331e0c6e98b5707cd50037bc0446b9

    SHA512

    b97de18842afef58e339b0910fed228acb38a60949cacaaf17790792bac69168a26442b34f777b2c22f0879e540e4fa4f45d31db3d732f1e06b2fe527382f536

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1cfac3f56757a75729e5f0a5695dbc3a

    SHA1

    d08fc51396157ec952eb30079c0198aae52fe5c3

    SHA256

    75c163b2291ef8bbe51070111ceead5d2f4346ed8bcb0ac8b41ddd93fff381c8

    SHA512

    8eadd87a85cf07b15a2c2dc407e34764b7b4d203cadd6e1360bb2e639a2ad782a48d79832d6f26df2994dc659d38cc8bef928ed6de7b6237fcfb3dcd2034f703

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a07d9002cb9ea57810b1442cf607034c

    SHA1

    66c55a9a4ebb320dc65e4847631dc915348189a1

    SHA256

    b29500d06eb5497900d9e0d64e1d156c7198a6f6d8006f0e6ebacd4cd51fcbe3

    SHA512

    f2f9f3e98dca3485f1663040f51c663a17e4d45f87e43d8967933a4b3d1a4f5c02f9bbd6284638dc71c1b8773f43fa27aef9b7ccbb225aa65085e481d4305fa9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e63f7cd3365a9087563cbbb3bbf6e016

    SHA1

    257c2f94b6b5571ec519a7450ab35214b59b279d

    SHA256

    98688b24e6ba2d8b442820dda9e770f34e44824e4735b95cf652a077e8f129ee

    SHA512

    f936ff79b2a81d40ceb1be4e7a1bbafa0928f2e279db94041da00df559b5abea5c4e8ad66a7924e9f0d40047d75400f0cf2f12187db1d5ae5793748288f5d9c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ddaa8c371c1b05ffffb813fe77b0d795

    SHA1

    03f23355742c7c75cd8bbe0111ad09b110f5e3f2

    SHA256

    4d27cc8d50e39e55f75785f6b7649e26a008abf32aacd082433ed4ce3f504577

    SHA512

    4a75f400be8ad6a6cc10ba67d282f2c36119400a3b22a9d7095e3a2ecebd37d1670b7403e535a99d75e78c81e87addacb78794de13fd4b0414d8cc88064c5730

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd9fef7ce7a6ea2e7def64d4f0c381f6

    SHA1

    203a6d99f0ab01b1148a40058f9185c6ec59fd6c

    SHA256

    9d0e81e638dd9c8f74eb0dd474aab984b24253b52ba3b088e22f07aec5a4f8c9

    SHA512

    b2a7aad25d60a3bb6a75b41a5aefe3f332ed22f7a40d8cde2215678f4b155f54eb9e52bc205811f44df35c0abe0fe50cab0bee8131abf075c53c44a994d1cf4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00d00b38149eb597b8b715cc211fa00a

    SHA1

    ce9311cb8cc6e2845ee1993fbea9033e6c70a179

    SHA256

    b27124a5fa4996b990dd31d28b7eafa81d5e351729375d384014a7df929ac7e9

    SHA512

    8c476e1fa6713eda3e6d232e78e101a3e919989c0df59f37057b0ca6b9b978bd4dff8249500fb95f5ed90890222d7695b356951bbcca3c13b065ce3a4c6c847b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a55610dbf52a4055c12532d474ba4dd

    SHA1

    81fad9367b251ed8f9d0fccb5891c295e5378371

    SHA256

    069c5f0844a4eff897ca6446a7ce7f69cc140deab130e2d334b22108d67cd2b6

    SHA512

    6c246c365768fdc2ddd4d3030995afe70a4dd8cb2d17b9a884e9fb9badcf9317a29dd6825b9ebbb22ad25d0f1558922777c9769d8eeaa74c2da4f1065d630877

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    27e8c4bc1734141a24a2f3848367f6cb

    SHA1

    372c0cef8c64d938c15b9245e0e270a285c4a2af

    SHA256

    a7f43e3b7bfcaaafbe730a35cbba4200fa188ed6a30d99e7a3f2fe45f2250913

    SHA512

    4e31a4193ac58a3fd282d870ce19bef5b449a78a95a34322283e8d3f13ea9d3751540453b723beb9c52cb3b590d067c8a77e60d9a7a9ca80d7a33144f5d273d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fec132c2f47a57d743de70cf3747fb12

    SHA1

    b05196b4a66429fab1edd689c4380aa4bb2e8172

    SHA256

    2dfeea4eeb3f51ba1bac930a36d7d5786ebf90e4abbeb07988a0182b9be46e51

    SHA512

    a0edfc21dc875413d61cdf00ad2f2fe0033bc118fb11a7a28c99482040a37a5122d0ca3f45be84c9c1d42c524b2d49f8743578bd08c5bbcd138e19b0fd99a66f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    afb0ccccd7fd15f15185cfae4136b701

    SHA1

    8f380b2be30397496c2b527aae21c0592174f3a5

    SHA256

    34c2ee0fa7abf51f4adba4d3cd1a0dd4020a5ed0aebd5a91a92beeb5b1640811

    SHA512

    dd8973a2afdabc5d181ddd277d973845adc5a5d67344288d802cb738a4ca1692e67b7dcb0f3de25a4dac04fc114cc96276c2558b59ca5b24b83d001ed7fdbfe1

  • C:\Users\Admin\AppData\Local\Temp\Cab34E8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar35C6.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1180-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1180-0-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/1180-1-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/1180-3-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/1952-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1952-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2924-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2924-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2924-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2924-21-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/2924-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB