Analysis

  • max time kernel
    74s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 00:01

General

  • Target

    c83a86b061d6c7fd6ec46242d7bcdb29106e899b1f9cb1cdc8e7ffbaa2e93097N.dll

  • Size

    114KB

  • MD5

    a033d81468b8d349ee075696f8221950

  • SHA1

    ee2c2a9c978382303438985b3fc3f4d97519fb8b

  • SHA256

    c83a86b061d6c7fd6ec46242d7bcdb29106e899b1f9cb1cdc8e7ffbaa2e93097

  • SHA512

    f00081916b9dddd637c9a76960c1c3c1ce3050ce3d8ae54c6a889cbbe97d0afe2bc0edd05d2d50263f60b557dfd6448291152746e1c231bd36c31c9a51c62cf8

  • SSDEEP

    3072:HnMgjwQWFrUe2IkJ+9CAfs76RoEzOgpwfGszo1:HpUQWF5KAf/RoEznpwfBs1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c83a86b061d6c7fd6ec46242d7bcdb29106e899b1f9cb1cdc8e7ffbaa2e93097N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c83a86b061d6c7fd6ec46242d7bcdb29106e899b1f9cb1cdc8e7ffbaa2e93097N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2900
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2912
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2912 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45cd034e26d6c1581340092a7773f79b

    SHA1

    e8b2ec7b86c336a4d31d1b6eb9ccbea3c224648c

    SHA256

    f07fbf5259fd675531791d446b2c4b943cb65093223e24b21096641750a9aa53

    SHA512

    7173ff103d533f2be57c2a32a7691ff3f17481bcfbe1383da084d078583b5a407751aa7cade4faaf3862f592fe2870db788179fbcadf2a5a987d7496f09b9b61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    09da84470d90236303c92f9b4dac25a1

    SHA1

    c1de55749678c28210157c4313628774ac5bcdfe

    SHA256

    cf9ad587b7928a75c69115b3f8850c3af731afd55508ae19d8c4456ca760ece8

    SHA512

    22e7159b04a97827d6bf60669dfeec8e182fc1d29bc2d6c9d2988fa6acd59d8a5645b8e6a0c0af9aeb09709c8c11b5d04a444545a449658dd3b625255fd904c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c29a4af6a567505fad39cf59024429f

    SHA1

    3998a574f30c3a61735c1ddb92a358c9f27e152d

    SHA256

    a940c3d666555fd00b5b3139e93b7b3912396d1779552e8d1e5533601b7e681c

    SHA512

    b0ad418f968fa585861dd6ecbb4bbbcb532af3ebddfa499914b58ac97c68e156aca8913a9d029dd508e2b52034914fe7bc84df3060de09bd01cbd2831075df60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b205f30234818b9ac27c8e4ad5abb640

    SHA1

    aa1069307f3b79096883c92937403803a5b400d0

    SHA256

    4bef27bc0007b9d82d82ce1bb8b7d11d79ce02f7d56ea7b2056e16a96b0bc9d4

    SHA512

    ebc6cbe811da82e53d264974f5672c97cf7114a764dba5ce8d056e203fe865b14a3ca3ec9158f130cbed17275da9228b4f9f66d55b70b54f2d3515cc3a4a2d0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8627dd582da538172a47f95a2cced47

    SHA1

    4590ca1e04014aa0b8609ef11c9114b67eab8c7f

    SHA256

    1e84447b069b7e4ee3f8348c55a537467bf4d3e27f93ef855c2162209dd1f3a0

    SHA512

    b9bf029b4684468ab3efebc7e9c6cc9dabc66fb5c593efb589e9409a1c89f14b5bcca3a11085b23cdf0a8eedde44681df48ee465357352e4dfc10691f6d1b1a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80eaa87969319b6f20c4d33574dfd092

    SHA1

    f3ba4930f625f2e34d14437d1a16d69eec925289

    SHA256

    3f63494bc78d52b2bfabf1f5d965b60c26d04c8f44f032ba565dafe7172626c4

    SHA512

    dc2468a018e35dd0d22e5da7e8d6dda2dba5afb2b96b8fa537eb2000c58cc9172ca59e107c01d56cff9124c841e27d4f35288b8f4be992e3835d85d2caa65e59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89ac54d2fd66daede7ca619c68697616

    SHA1

    865244395a4ef5fb471c276b9d0a2278abaf1cf5

    SHA256

    80db871120039db28236bbe18fa99df21829dd98b17ef4937b9ab6f6dd985fba

    SHA512

    ebad5645e94e14454383e03fd2af8785bf88bd85a7514780d52d851398e96aaf1c683e5eee48420a2a2fd5754c693e0cfc151d89f201dd842d2035fd123b3463

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11b53ec40ac892e29faf6f38d8f99979

    SHA1

    09230e902f7c9e0b4afaef148913a57156a55ea7

    SHA256

    b51b0b17ac5255b77a5098c88b7de21eac0005f4a99be44fecea9e083f6009d1

    SHA512

    a381def94b427345247fa29a70f5beb5ae89732d3cbc9eb7360e41b05377c1cd1253aa0cf8e6f8e3dbbcb974e3db858c770cbe2654f36b033a91c070b8ddd9aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd0f20e95c45fd4c0a8818ef991b1f8e

    SHA1

    0ccfd3efaec876ce7e1e87b9c3c58ab450e4c9d9

    SHA256

    0ca100c983bf904a29b78e14b2ebd6b661cd5831bfe3396dd7476c3571bea251

    SHA512

    f5d86247dcfb71b47756c6bd8d48fb031619f10d5abae12120e91118cd32400ed55e38f6084ed0dc95a094cbe38bfcc899db7a53ee3a8f432969ef8d0757ce1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af641ed90b9b5b475f55a8a98cc74eca

    SHA1

    dc4355c8d012d3da50cf5f6d4ad9e10a2f3233c1

    SHA256

    8eeb651365d185059be3685bef0bafdfa4244143a6871391cb5a269df649c3a3

    SHA512

    8f2d65751c5cb5a42bc5eee464ba36bc39e52cdc7a7e41707a2f39c3b879494215354516d3e2eb2b1ee4f04e761a5d8626ba12be07a54449f8e006397e1ca71e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86dd59c0e1c0874497f089cf0d1cbd71

    SHA1

    65d00b98dbedb7f8e653071c19e5b7fd486d8b9b

    SHA256

    6843743cbb01e46e001f98b2594c15a8acffde22870a22ed82201ea53c34ba25

    SHA512

    9e55c2176549e12b4fca893f430f5c367e0529d626bfb43fc14bb9b4d404dd5c0a31f542b80b9d712121fafd12baf72cea7628e30e98da54a664f60a3c47bbdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    acd360ea94f7bbe537aaabf062fe4668

    SHA1

    ee1eb0f9a90792a691362c43aa6ca78d7625bdd6

    SHA256

    5aa9694a3623ce86d108a1fe282122adac39e190fa0ffb1bdf2005464656c963

    SHA512

    ee6a093933662ec9137919baaf2f451ffba7bdd0a2d28c0584edc5cdd10c9783e913d2e095e302d177ded73c5563447595611a693e98701f66b43ed5e6f074b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1de94dc946fcc2a44fa537462640ec91

    SHA1

    d43128958b674bba4231545c9ec11c9ad1d370bf

    SHA256

    5944738d6b0aaf30223f0f65bc2a63192b41e49f365439a563c5efe193a1a75e

    SHA512

    927648b0b75ca88f1174c292ffec804914ba753e86ed0e985151b6b40f4d24fee5739b83e8201d81e5e949ab575d964d07a7e30ee716f1e879bce90b0414807a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    256ce54673c3e9ff12afbe79efe7b3a3

    SHA1

    e382e0f5a96b1254496541d23f051a5c8f9f90f5

    SHA256

    742e96d2d29e0a8cce9d501ce6cc6a2c76c787fbaad3c59bdee949a6e7b27f48

    SHA512

    c0429b558dc8e6b9ddc0d4b10fcee61ba47c2f6a132aaa881e5a8864d24cdc38f6f076f637afbe2a879d509ef0ada5f688f86bc5b394898247b4574f596eda50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15be96b180b9351c39ce9d7c96af6e72

    SHA1

    d2773517a5438470010c404bedcbd0511fb48710

    SHA256

    ea238e7075cbe2f2b65cff90d96625f2320235d5e37e887d06659c0195431b14

    SHA512

    8484d057af118f0a099d55a9501d873fdf208f4083e55c6670cd1b39c2abce2a11aa4083e2cb18e98f76e2d3e91b64f09a3a7dc7b123bfdbe5e38e7bf10ce0bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0080b84ae98b1f07e41eb2a4902c1801

    SHA1

    a5d00d00be094c7958a68d164ed4d8ada510ae4c

    SHA256

    bdb708827c222a749e95e42a648c0570b16c2d9f58e745a9d142137b1673dbda

    SHA512

    fdf2cc99b4625ccc70a3d6e671d91845991edebdc8bcb8a381434864e20371397223b5f66dbbc1349786e6a16541e94e934659136fec1968224ca49fb587b750

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f827bd5f09fd46767fa576f9dd2d29f3

    SHA1

    d4689362b11b79cb2a7620e516697b2cac66fe4a

    SHA256

    13bc313910390c3dc22e78e3f38f35b0b436191e55a568001ee6f8bc75867391

    SHA512

    178613881b49182908b5fdff0f36fa63db9ba91003bdf14143790e6fe4ab7ac23216b6e008f30367fce59936b3115c9962d766d85718898fe66639486aa552d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    71fc3f7cf8e5e620784504e820f88625

    SHA1

    afc7e78a46418594af9e507e16b7047d83127a4d

    SHA256

    d6269c9315c94465ee65afdf0d325e48aa95bed38289faecee3aa8cdcb96e722

    SHA512

    52cf851eeb54c48123ded6b6e50579755405270d7d1694d6e4d957ecc94532bd44de5cee97f8d90078fd3c230fd0756d0e315cddbc41678f29b5ad9c274ba50d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79c01cec93688a0d66dec44d097976c0

    SHA1

    3acade43c49ee3eb23eb8c4ece684b7973c376a7

    SHA256

    30848ea8fa03a4e0d2e471b2ece4a8c1502a880e09d9f4ab259fd6f4705d9b9d

    SHA512

    ccbbad3242eabd3a286c8a624d66a95eb14ebd8093e4292ecf8bfe4836f447eae46f023f0413a61509a3a9d42c31d6ee2827d8e6362d6d9afddb171e2bda755c

  • C:\Users\Admin\AppData\Local\Temp\Cab7A90.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7B5D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2796-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2796-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2796-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2796-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2796-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2808-2-0x0000000010000000-0x0000000010052000-memory.dmp

    Filesize

    328KB

  • memory/2808-0-0x0000000010000000-0x0000000010052000-memory.dmp

    Filesize

    328KB

  • memory/2808-5-0x0000000000180000-0x00000000001AE000-memory.dmp

    Filesize

    184KB

  • memory/2900-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2900-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2900-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB