Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 04:30

General

  • Target

    9024176c58108d454fcea2209c06eeeb780e59d2fee6b0351b1ed72b02ce9de0N.dll

  • Size

    278KB

  • MD5

    c9e80859821934ba2603b93ce1eb8b60

  • SHA1

    deb473a3e2fdff13b9f03c012f350f731fa13ea5

  • SHA256

    9024176c58108d454fcea2209c06eeeb780e59d2fee6b0351b1ed72b02ce9de0

  • SHA512

    96491bf747b32302afed57d3d7c42d6512a405b79486db3da8356d7be26a7e641b70da74dcbd0e252de39943b125f3600eaaa163ce597d01b48de4675719db77

  • SSDEEP

    6144:BOz/Z2rpLi/BuwfVeHqNSTh3G+2vc3xBRnBWf9/ZfF/:O4GuwfVeES136U3xBRS9/

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9024176c58108d454fcea2209c06eeeb780e59d2fee6b0351b1ed72b02ce9de0N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9024176c58108d454fcea2209c06eeeb780e59d2fee6b0351b1ed72b02ce9de0N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2292
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2972
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2152
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2152 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36eb92d6fcfab240ef1bf37e39fd159c

    SHA1

    b75b10bde46d8b78a76b1101f452b361269dce7c

    SHA256

    a9b0f8d7c660dccc9dac030c830afca07dc6bcf5ba42bafa7710656110e02390

    SHA512

    4c1159645572bdf6400cc2516e3f92c9bfc7fb46d12ec323e1aba32869b4dca435c77ffcfeb1f019dbe0b89231fc4175d19e546231604b0268b64f8a20c7c6e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    28ed2d30fd8c12fa6cfe1ecf0d925d20

    SHA1

    45597ec3389290ffaae9107c89af22e022ce6096

    SHA256

    b8678304f0bcb94fe87c8e397b10a6566a4b7b06c30d8d5211053a4248ea45ef

    SHA512

    9d3361a751c747e077d808580f32bbfda281dde20b1b5ec959715f8e790852ddffa9b9c91b0bcf63e4231a53a41811dc70717d79c4ef815c489b02245d9d6ca3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ba16a10cf69442a9fd169e74a8bf662

    SHA1

    f771990d2f480589b2f195a660c70ba5696ebccd

    SHA256

    e09df209613de5874e398dd121fcb6e9216c64b80e08c9ab42127a4307cb4eaa

    SHA512

    1cf794388e714481769a57b53599f37872c408c0ecec04017e853a8606bb9ab49bbcfd0e017523faefd14b123847620c1855092a57f7849e7544845c3535dd26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9873adba475d0bee899c043700c13df2

    SHA1

    6bdbb8b5a71a6058af04ca0abf1348f5cfd59df6

    SHA256

    1926886beecb5e16c149ae4bd1a10ebd1e65f8a9190a8c3a646af09c9e1316bb

    SHA512

    ffb60dd3b8d7751988bd6219e7be8331a1c300f17244aab0be3955cf005064956d0ba5225d1dddadb83e720a744e031793a26b78abca6123f357baeb1486033e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db096c172b7c22e44ea3e4617c27cec7

    SHA1

    0bf437dfa77759fe013f8e8461171341cd2a0a86

    SHA256

    1e3fe24297bd39ed0f16380ddc9ecebd2eda7b70d427c8a6c3cc28e1d628ba04

    SHA512

    78d81b3382c1616bcdd0c034cfeaa175311f25ba0ef3786dffc6f42f491a5afc88be8fb70f8dbc8ba04c8a0ea151c25db6be36638c76c6369a1a56f27450f9c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab1b8a999f6d382620e7a00e5b3d43d5

    SHA1

    9eb0a354b49008b3334d6f44eca44c5e2e00df5c

    SHA256

    4f722e25a7ed1f0f6b0348b097e17d7d2922733e2766524b4ceadac65740e90c

    SHA512

    a2e7f84db6a1fc04397a126d23d7737a0fb573871bfd46a55aadf42df98d7d8b2e6f5e8dd3070f0fa461dd019b336397180d7c05ceaeb72caee19f2361cca28f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e8fe2727b4c4a9b29c72e9d80bf3509

    SHA1

    6cfded2c1e73b50e4385fe8e14251b6c8fc8e6e7

    SHA256

    843665975508a64b7270526da6e722cfa882e4cb130c5bbe0e09ab46a598c8ad

    SHA512

    f9d626b744b11671929daf13d3c2b17dc515d1fd827e94ccf67e5014680b6bcef328ca7e540cdd25313daa30d3f8d5773b3d0b36a0a1eb656a935e11d3b2ea48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58446a8523b7f02320cfe23f5a48d5f8

    SHA1

    92dec59bca1d0e7af845700f9f74904877e64673

    SHA256

    cfaed13b51cb1c04f6e1ad924289bf2a3beaaa3eabbf6e0cbf60f41b07e2445a

    SHA512

    5bddfefe36d888c850b8473f2a259bc78ab8b5effb41796a7b399630687185ccc5f0c3b6f8ed4bc609455684b5cde96357f94958087f902813637313a8ff8466

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16643ca1403f15ee1ff4e6d65dbcbd22

    SHA1

    a925a5506fe10f584dae3f536129adb09e59cbf7

    SHA256

    34f5e2bb75a8dd1d93b5dc482ab281c4f69055f9778dd0a5c3e2a7af2ea66666

    SHA512

    ec1980a6d436307ac0da1c5d2088a6a6fc10b57673813d30884e4087d00fafeb0203781f74a74be8f8598dca7c9af4724492910a6dc628406588ab1035381619

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32bbf674c8cc84f9591bafc9fa7449f6

    SHA1

    1c726b1bd901b0a31367f5551f33d83702865352

    SHA256

    55bd2b9d0717e086a59f98575f0312afc890360453b23663156ad67389d231fb

    SHA512

    88571310e9f00891ab63e10ff5c81666b9c17c984165fbaf989da7b8483a37a75562ae8133a9824b60fa433a5c0f5c10d3b4edb99bea01072b0199bb7b01cac2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f93fba9ba550d4eeda0db8adcf7a6f79

    SHA1

    bd0e0057cebc56a236cdc286a1a0844ed457ea97

    SHA256

    b98b84a72a7d36cd59ca98cf8f9a334e35153eca54b96d1261924652baf5d6e7

    SHA512

    fd99eeb3e8342a60ec81f56871da40aea279987a34e2ae0551f23f46ddb099540bc0485c22c6e434ba2454744fb9b3a37cd77b7ea0cd1cdc0207bf24056660bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39b30c4af4b05a45a0fd69345216a380

    SHA1

    a25b9bd2fbe08d926180b28248ed0a5ff728bed6

    SHA256

    b6f1f927d5824797c051f51b5765845c7b8804ed8f4fa3cffe72d122c24cb368

    SHA512

    e46c46e10a6150cdffb867e5e6247b67bd1b0045e8fbbcf6bee3f7125c34f93b0e8d2349dd6de255738a603a757c3a3de4edf54c7b07c8ecbc1caf8b8af0f809

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba4b4ca4da3628e91ca1022beec0842b

    SHA1

    e30a8d418097c7edb563f2d30db3cfea1cfb59b9

    SHA256

    49f896e16faf783a001d68603895effbef94e573b7db2877494553634c9a7331

    SHA512

    d10a5e8fff9dcb355bf6022b0fdb390b6aabbafca1d79f52e0afd56c7f50acf896e3842b41d758ebcfa04e29bbb63d8c3ee2e6412df5ea638a288603cd4d5d8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    50439a83761b1819d4ee68ef537f9612

    SHA1

    a64d5690c59a148515e3acc5b8e96cad5fd4df39

    SHA256

    d2b2a663a02ca15a4b041cab26cb104d36772552ecd57a06785d92b0cdf6415c

    SHA512

    d6a4cca81da47531c7084abf876efa29c86b5e0cf94ac7c8051e3a7356f8b7538565a62d7205d4b5d08279d98069330aaabef56392e5e0ad0e987a570fcc7e39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ddd71317bc833f9cbb37c5e03a8a79ce

    SHA1

    ae35bd9f72d0df37206e74aab705e8c597006116

    SHA256

    f0f7ec7a5742a2a6fcf3e078ac26afbd0869be019fbea6b80194d7ed0352383d

    SHA512

    48f89e1a2a3b38b3ee91c5f0fd151a08bebd44b6df632619f94458b40831a3185e9f4773e4c0aa09119e4a46db86e4fc86efbfdf93618c1648cc2e69d93535d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9595693b1891c70ddd09b0d577bb1f09

    SHA1

    6bef41709dbbb2685919b556c936cf0122f5d001

    SHA256

    adb6a974bad7f3485c2a2950f79cc033542092e3faf74bc8db1984dbbc34fc5e

    SHA512

    aa23bbb1b402cb75d9be9ddc0879f4351140f6012f9f23f86e850ff8bdb478c8982161355f951990a42051c8ed255a3f3c06af648c62ecc1cf69904db954db4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c697395318ce449ca52c8d4247f2f925

    SHA1

    716cb7952f23180b7ba41fbe899be97d8a48eaba

    SHA256

    76927b6f86b9e154e2f728a180a0a0d458431a87a7d646e2aca6130bc56a4744

    SHA512

    890847e4b00ac1d2c8b7de91a8fddb7dd46c158b71fccbc082830e127c7046ad96f3160d7892c422afb734cf816dd3cac854d6384e63ccd0f1987ed51163dc6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ff7bd0c6ad5608a6805e53dc0e52f51

    SHA1

    779cf92b13a1f2c01108cfaf249c4a49e0eadfb9

    SHA256

    636e6c05871bd0526c4ffd520df8d693c3e5ccc38d8a96ef8eaacb7ec4d07dcf

    SHA512

    6b44bbf37a3d8cbc36576baba0f9200afe3690eb1a1d66b0fc7d7dfa1b948574cbc7a86bf024144f2ceb150a555bc4ecd5b33d445ef69db7574e48ae7017528b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b2611340560b83f4f9953e2615c78b8

    SHA1

    340aa87bdd7a349df845aabf7b647b1d0e832ddf

    SHA256

    fcebbd2e4b4c8e2fb9b514f0f57a0699576970b0f3e0d716c4d33fd32af6f8ec

    SHA512

    47e393fe845556d69fc030ff599203348b703c5cbc076a452c644e8773c0f49d623a86c37ace29aa84fc78919461dc0d195869a5c6a85174c9faf105d7ad5135

  • C:\Users\Admin\AppData\Local\Temp\CabDD84.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDDF6.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2132-0-0x0000000010000000-0x000000001004E000-memory.dmp

    Filesize

    312KB

  • memory/2132-4-0x0000000010000000-0x000000001004E000-memory.dmp

    Filesize

    312KB

  • memory/2132-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2132-1-0x0000000010000000-0x000000001004E000-memory.dmp

    Filesize

    312KB

  • memory/2292-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2292-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2292-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2972-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2972-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2972-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2972-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2972-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2972-23-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB