Analysis

  • max time kernel
    133s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 04:41

General

  • Target

    dd1a8bc514461adbf1237bdfd6b9c371c877b1dfdfb3f69d4ca7639dcdb1b2a0.dll

  • Size

    102KB

  • MD5

    be2ec0278047b9d25e1d01d42cf759f3

  • SHA1

    fa7869d128e792e4c97d155b646c1ced737183f8

  • SHA256

    dd1a8bc514461adbf1237bdfd6b9c371c877b1dfdfb3f69d4ca7639dcdb1b2a0

  • SHA512

    7405c8dda6cd3e2f7ef294c8a3851539be7a9c204f6c77a6f8f83b6836ec96746ff35bf99b53cb1c00c09cbfd0f7318c8eb10846c8abaa622af23e882b25af93

  • SSDEEP

    1536:EpqFMh8AgSYSFwfIU50vGiSVJmfeyBsn+7i12gUWJukjsEgTzRK//WPvHZ5bd:QqrABvwQU50vGiQ7y7W12gxL3/ovHbb

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dd1a8bc514461adbf1237bdfd6b9c371c877b1dfdfb3f69d4ca7639dcdb1b2a0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dd1a8bc514461adbf1237bdfd6b9c371c877b1dfdfb3f69d4ca7639dcdb1b2a0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2200
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2200 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a2d3184016a23084f2b5ce04d41352d

    SHA1

    1ade5b03474483ae61826cc1b15b3e7a57412c84

    SHA256

    fee1db0760f653ca7f0196e1c56f9bf2c0550cb99d65a4ecffcd7be48dc9ffbd

    SHA512

    4b8ecd3f11fff91225c622cc3bcef307da46ed8cfefe1cf43f817d043638a3f63ef8a7811af98ff936185688ec7b1110caae500828b6c3f4a0dd4f210eb81c5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69a78278843953d0c096ab8df1e042cd

    SHA1

    c4130acf2414fb5a9152a711f04f48ee71edbba8

    SHA256

    8bdd2c1fcd1962f1daa68891ddf85d0a33f73fe7dc7dc0134dea6de0f8724444

    SHA512

    aefc45abc056ef9bde6dfe834170541d034241eafa0628ed4625e6ba7465f62941f703fdfe94297a7f3e47a8a9c0b70f9005bc06f323390a1ac1dc90b614049d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c7c535d4f9fe433b6f48ea4baa12552a

    SHA1

    fed1311f906e581b9df1eb136af1a4215db89421

    SHA256

    fdaff1a32ba6f8b75dcb0e8a4aa6ef2d5d1257509d6aedf9b5c07190cb244f32

    SHA512

    02e7aca24aa9783da5142a4d5c357fc4174c07d13f418cfc4033dff06bafe0f5587226522779b4a7d885815ce40110ebd11895dfef9bdd7b0bca25367933bfb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    143dd40a899e203ac0a626e20fb4c9db

    SHA1

    dbfcaeabc7c42e957d946680182d446e9744bb9c

    SHA256

    4ce8f543f1843ba941f5b1535a08a5182089b6d160a64065ed22ce28d1595380

    SHA512

    fce8aa29cfd4ee0300c5265525ac86ffae8f5ba6f193a37dc245033b6d235f99c86bd6194f6fe5b77bb2cccfccec318a498240223d8290edb932456af2befb40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59d3500a956d85507e9227463d44759d

    SHA1

    928f75d2fbf4e46c87565611abf903ebede1d4be

    SHA256

    dde9b2e416a1f55c28c480cbdca11c1ac72dd4bf6a29250d73667fc0c32e4e22

    SHA512

    066cd89089fb27da67ef6942dcc4730d477f7056aad98ba5b99f380baac2cb66ea64b46648de169d3176e5059b85c595e613c2828622e8a6e72204f7c440dca6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    479e67203614225a463713185fb9e350

    SHA1

    7fdfe7cd3c9dfd2cd121665cda95263a6abdd671

    SHA256

    4fd75d9ee0d2ba60f07f8fde579f16a8e53496e3f2de29be6fa7ad6f88c19486

    SHA512

    7ca401d474b07c17537055b7c1ae8e922dd1e0c2ffacdae053488d7526adecd247d78d5c125ebb134b08e64631a15963751264d920dd78010583d78ef37dac18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e108e21fb8956f615a5f5035d2e3206

    SHA1

    6fb189d5e2d40a79dd1af786e0f937eb86eb0596

    SHA256

    c2e1143fe7f3aa182cbd53627a61a3982b58c6791f5e3c72b313263002490f03

    SHA512

    6cc018b3eb9c1fc25204eaef53d509c22026b9feed45a114745e331f70f5d2df7645948756018da7bd3e5895d3b659b2d3522f98c5b867095884bb0c3504abb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c60b70cbdece6c51ca036718182c87c

    SHA1

    cac43cad78e3331f445cdbd4999edbed9b55caa2

    SHA256

    8d234f38f7e4b0c7afdacbad971c7c039c03bee7b001d555d932518fed4c0a5c

    SHA512

    9bc7632eed9b327c6cf07ef87641d96f0e21f96167f7eed6ca1a5e79a8d333923ffccc9c3841861f2d295637e2f117cac78123e4dcaa5375018281d296239615

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0279e34e192d3cdbb334e2da4172daf5

    SHA1

    b31612474d9e14ae2169b6f4b3cef13b603feced

    SHA256

    44dd326e8d23c83dd679fdd972457d449e7ed356eb69113a263d1d5f54b3851c

    SHA512

    31f50a12b0e77131ab2985178db12b8c33fd79c3afccbc40e93333cf6cde47e5da486505920c3f2a29d2e0c79c66d9f2b486513384a39b959b336e5a6791d087

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aac4df95b8cb45ff831d3058ad65bccf

    SHA1

    397d46c19149491ccf4e2d3218d6dfbe47b087f3

    SHA256

    de07ae5ba028c2346b8ec0b8d7f7f774b0686ed6fe8c3939ea940bf83c7ef3c1

    SHA512

    2e261005f88ee5e6867805531d6a9087c8fb2f97a9d400bedb2d782bd6e0de3a792cd6e8294810d90cb0459c5ed28506f975381c6bd433f3b81fed3dcc1187fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    258d45eed8a4a1294090e897bc885d6c

    SHA1

    c2892c9cea95793b7b2842b8a158b2d967c2fdcd

    SHA256

    5a71222b88f26d4bf67b361ed84adffca14f5e79388559709c1df8fff524106b

    SHA512

    c83da0f83e626ff1732d36f4a5ad99725e03093c070e15e69f28b782b297540d098e8edac83bb5e257264f8111c7a028bc1cca62b68b0ab54fff7b175fb72edf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    463779b81f8470679f5acaff74f16f72

    SHA1

    b43d51e1cddd48c29b9ff0b4e6ef8eaae3a3bb13

    SHA256

    cf992aacd1d70a24e3c66a3cf6600ac40c11211088d3b79220b7bce21f9d026b

    SHA512

    0e2ea4b61c824497a61b9bea437f042a4bec1b0a69ae0d7baef967d3a4c03fe7197ac2dbda9c7cbc7f68c041150230f9c3b4afb5aa6a7bc7d10a8e26150414bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8078d71f50a3f6804b6d3c4b863fe9d

    SHA1

    c647283e801882d4e74239b846ffe3c2b21ee749

    SHA256

    67a9887e0919774941ab8c4fc72788e6c96fd669b2c50486ec9c9af9d8b50cd2

    SHA512

    52f5209c38ca0f948d01366ec945ffbea37093040e2878720627f35b99b7de0519f0c548e4e9b640cdd6a5d30e79914b4cd52ac628ab735cff974f0c758a27fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c26d6d16c83a27a50a4fb1d01dc5baf

    SHA1

    1641e452430dada6da7920d03f0124d745cb61cc

    SHA256

    aae94eb1e9054999f1c4813f805b14d210136cf44ee859fde848c3f2f9d20597

    SHA512

    1748956c3310030b4aeec77ee09789371f58044c4617369bcff6ff3aa5490248bbe8a2efe75f94a72a218af5dfe83a9fe37c684337ec26ddfbdb648f1f8694e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0e4f984cc65a9e43b5301c3885595f4

    SHA1

    1c524d05547ee4058a66dc0af0e30c7773448b38

    SHA256

    cc316b714004e31e4a729e7dd312e498329263ef50009ccf7be33fdadbfccace

    SHA512

    2bad5149850006b8bb85b1bd219d6b7d0304f1fb47166cd97551898445144011c65002861143adb4f70cf40462a60bb1eb4998c3f238d1cce5a0edd9698cc909

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ec381f62ab6f4f307a46564f7811465

    SHA1

    3efe3a5f731bfc7091dbf87d92b92f95fccd56c9

    SHA256

    5144d5ffcd7c9f46d933622043f7730993ad1b312c28d958c1ade711232e0aeb

    SHA512

    c55315b10d511b5d36d578eabece250ee35954f84d3cf36fc7f275f896aae1ffdaea1d4f084fd5315f73fc007df31a5d7a2d6a1db459427906db873b22c7634a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc5b620c2fdc23d4d91d03479d8687f3

    SHA1

    9ba376ac5b4a36f5745476f32cd3053ce38055dd

    SHA256

    966f9f696436a4781c09f83b8c8819cba0b8d0fdf34f5926dae06cc47725b599

    SHA512

    9c1687b05e25afc5bc97384a6543dc7f31e7db969c1d31818d114c4548383da5199dcc06979a948d62e8fb9e6368f0e933dd034b934eab027fa91f8bf9d1f2e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ca6f9dfdaffe1296fdeec29e73625172

    SHA1

    14b3280f084e472ad930b83f838ce3cc739a6dd4

    SHA256

    384a9454e29812b63295b65c279c77828b512ec1d42e30b0ac8ad9334939f97b

    SHA512

    57ac70678e711e54989ce4b58babd4febb2c095a5bf8b21b0045a5f07b200bf4c250523da6ce01290db84b29d6c1db5f4f5a78c4a2fa81dc068c5e9d8fb842f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    742a747097979abd43e1ae95dfc6eb08

    SHA1

    2be8670cd64f73ca0261cc8b00482a7a59a95c09

    SHA256

    0084aa3e801fe4d9b55cf7d47815dd915408a0505a553c861325ca30936ed884

    SHA512

    096d6b842604a593644bc5e946cc0d806d7996309b8a2c3a26dcc21b2dae5a17b81d25b1f6e4690dee876e7246f427ddd04431a6fc0dca9af747227079722358

  • C:\Users\Admin\AppData\Local\Temp\CabFE5F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFEBF.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2244-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-21-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2244-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2944-0-0x0000000010000000-0x0000000010039000-memory.dmp

    Filesize

    228KB

  • memory/2944-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2944-5-0x0000000010000000-0x0000000010039000-memory.dmp

    Filesize

    228KB

  • memory/2944-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2968-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2968-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2968-15-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2968-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB