Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 20:33

General

  • Target

    8b13dc8dfd2845b7a040e37d46e95f955e81a0eea877abcb2e84aee4bd8529b1N.dll

  • Size

    386KB

  • MD5

    633254af2f0d6224b450baf144b02750

  • SHA1

    a3570a276fa13af71b8af5aac5e22efb2e628a57

  • SHA256

    8b13dc8dfd2845b7a040e37d46e95f955e81a0eea877abcb2e84aee4bd8529b1

  • SHA512

    7b54421f5a4a603e84b67376c73481958bc1930956661de94a3080390b3fc06cbd35f42e64b2fd865b96975642ece14365bb52c13faae9012ca49f520709749c

  • SSDEEP

    6144:6ZUlm384BhhmfmmKgyWy3iKVCq5A4HaeapaqaBe/xEMNkbY:6Slm388hYfmmKgyExEM9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8b13dc8dfd2845b7a040e37d46e95f955e81a0eea877abcb2e84aee4bd8529b1N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8b13dc8dfd2845b7a040e37d46e95f955e81a0eea877abcb2e84aee4bd8529b1N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2220
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2256
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1196
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1196 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39b1854eb666b73875d9dd5d17e963c8

    SHA1

    69777b7d8c00bdd542d3b567d6a6a3e1ded28b1e

    SHA256

    ad4a00cb5580b43e0a6f32cee870c8c56acd4e025b8e9e8e8140d3fcd2b85053

    SHA512

    511486a7ba9a4fe33dad5b600ff3ea6fae480ecb4f9f454e5f5ffe5889be8eac2e295276bf87388576b21b31f042009ea460852588e444cc6bf10762f3babcef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5be5ce4a24d2c33c8d91ba0de3abcb20

    SHA1

    e47ddbde66ba564070e49b2faef45f17393643a8

    SHA256

    b8b3fce735bdc0b120b6e36f8a2cc996a7f024a743c8f6bf8531d550f4da9d37

    SHA512

    23436d9a3f775aad1be15f92ef0dd1cb06f7c799fb9f932039895e7ca7881697f8bd6b75bd2310f645fb7f6c808e472d4d1ca045cfd1e2c493fc1d8f398b5c61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eff9e2ec2c488578727a15f01ed0fce1

    SHA1

    e65fba2e2675b7f3eac991e9f0f8863bfa7aa2b1

    SHA256

    19ec50eee13231547384eee22e2b4b4c60aae739df1d69d26c0eb38194cbfdfd

    SHA512

    d922126ee56c7d0e666411d1bef370857d7bde1162fbd2a8a3e5fd5b6060fb23d6a19a324f62f1f5b2d92d0b1b3a90a263dd7d5bf909f4b8b502d4654e316d98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff05b26f880ad35f63b8c57eb9a053ae

    SHA1

    18aaa28929b5cf13c76eb21b9dd1927188593bab

    SHA256

    e2f93c99e2df19e2205f22ecf7598fd51c8193866f5e133914698e31e3a9117d

    SHA512

    47a71e1c3f2bc83670cd77aa6c8b3d569c08776b356774a813dd4c03f2f43fd36a1620bb190bd78daa687d4d5425f156794a195afd4074e6fe6339ae108ce8dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9badfdfb5e394bea5ea2ac9ae66ecadd

    SHA1

    0cff322e3cee627e4f671aafb980cc46b1d7879c

    SHA256

    748ecd76b14ee0defde4012452dd1b81e69ffa38c0ee9549b42ec7fabe30fb4c

    SHA512

    7f5dbf1d73ff3af93be8a735e01eff4f0486e508394f29453f8f075a433e5045871f0745b6c415f5108febcd2ba93ce17690bb24ee88d3baece926872a64375b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f12acb9e29605b49f91d4ed0bc23e30

    SHA1

    7bfe341d9392e24f1d9c9b365b5ef4b3cfe16c85

    SHA256

    f2e8d3b5e0895f56675bca7a21b1c5edf6fd2382e2ec82d7dccd115c3f1f47ac

    SHA512

    4c7d4fe7c5cbf70dcf21e98c38c4d0600ee33466bc3ff2ad2c873fd6bea18f48bb2226e962f82287cc3cfc1dba2eef690c28acc786e94d660fdc327f13658b6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df761317ce1bb8bf8acbf7bee3a27828

    SHA1

    90d4d573c587b2c7be08ef697fcacc19ec2fa8ab

    SHA256

    204ae23a74d2c5ea099cfd5df3518c95414050b7f9b8e8e8d8b4475dcb3e2004

    SHA512

    db2249d5161313394b01a00406da407e3cc707af0d00dabae1773087c504409ff4597715afc29a111df259bfad27ab0aee448fad42fac22edd7aba10500f58a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad5e312c795bbc6510fce177016439df

    SHA1

    ab85fee67bcc21a106f34f8ae459694782daa6dd

    SHA256

    819888d17d8057452d7ec52695f30a6feb783e901537ffe1a854e85166c47aca

    SHA512

    a4bc0c941e94ed2f2eb31f7f5ffc59b818f85552c8b00fa1c0f4524370516f57d64f3d6c7edb4cfd8e3fe1f02637957d25ef1da0a397c804641f5b5d0e795cf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc989db7d16b5996ba00a8e4997b2c35

    SHA1

    62c4eabf8a9dacb84fd419bf5a2e0d2a45a30271

    SHA256

    aa1ccab62a7491ac2eebb2ebf86e661bb370b1c7779a7380728459c69f0019a2

    SHA512

    c3a5ca5f8196bda70f7a85f9a607abd297be95b62ea2733fce86a443931fcebe3e3b4a92525476cee3498bd089e86498df823ef32fbeddadfc91611aa31e5955

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a6f17e5518885d04aee25a2c60f472e

    SHA1

    39e8e5599d7ea28e2cbeb58f12cdfbb1c4c60b5c

    SHA256

    760eb748de43da77e8863c9667ba9f9cb031ec6d6e235490657968d24c9ec81c

    SHA512

    f96900657c13bf2fb8c37e4c4f5f95b5c87cc42ac18c35669a62e08eea214e1472fb3bc9fc2b5b3c48953fb3b1b44cd0b071071c5a99a5f27cad35db229011e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f23cbfbb9adf1c7ec53caf80b98124c

    SHA1

    e093aeb4361e08601af6e4d0f52df0c714ae8374

    SHA256

    d7a621d6793b22c7fec4ffaf6ebf635731aa09b72117c52a0fb375c0cff1468f

    SHA512

    dbcf1a6436b788cb9e97fff8c005e9c71abd1706ed8255251aa8adef4fe00f3bda98857b7725c1fe4a043a67386c060536db19e3fb108d61087cee62b5833ff0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    edcd70c9b6cf5e7c01ae29a061939061

    SHA1

    77cd76910da502605c74093316592705887a553c

    SHA256

    0f41fc47251e91e1bb2d12f292a492edf5f48bd591da7e8ff17ed0e00b182a26

    SHA512

    f7d5c42dd04ed4e47644535b8beda4e68e2075fdef4c99b500e6f9e37eaea1b0bfc68b4387a8eb24ef06bd756e9699ce465c1ab23cb3e1171f1abfda6e0d3094

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b8ef9d5a67489823e5344030824982ac

    SHA1

    405aa32f74e3cb654a27476571fe30b9ae95749a

    SHA256

    2972c3c8b8cb3bb14e5cc69984dac8ff88cf2a70e20861de45cdca65fc92a47b

    SHA512

    96f2f3db93784ebe2b3b0288387924254ca2e194398b1727e7be294c4f662b53c797d4f134d07162146e446e4189746305e5fd87a4ebac1b088af3d580b2307f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc3ccaaf43005e58cf70214707fcb974

    SHA1

    232755beee9bf7733a97a04dfb282bca8028f560

    SHA256

    133d2b055204df59f1c7e44c42d8250f7732adbc62103183faf92e00c6256298

    SHA512

    c5c677ce30ab2bbd60be57a27d60767a8dbeab0be7f49a6f4a378cb60bffe1b3e4ad824a8ce108150c1c8e4d3754fc45241c530242fd1a66581450d9c52b7a2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9772019dc0f7d554998139a7fd81bc1

    SHA1

    04c7622e647daa9ce35ae9cb6e671b32eb7a7dc9

    SHA256

    9fe2123991045b08fa24036883d5b6e7f31bdcb84f5eba2916ab805d55aa3ddf

    SHA512

    34b32568a3fd3fea335b1a498f60e8c27c45184d6fbe44aedd457abd9dfb8a3b02b1c20533cf16423a11f0f4add86a294135b5236a59724670f48d72ae6f4b08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9bdaa3af2ef27796bfdbc0abb05d3a1b

    SHA1

    4f7f13d49e2d2241b599c300ea97ecf267832386

    SHA256

    f40b32eb54bcaaf6dd1d5eb76f3ae271d494771649ec0ed08524214df0570e59

    SHA512

    b5d12082b2535c8728291d1a65fe1cf3781946763bfa3b97c385afbe6c6e125f466ccc0d58e0fcb5573246be9ad32fd2e915503c14fc0f5ccfcf1fd4acfbc264

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f012031b4b81f963665f1f848d5174bf

    SHA1

    64115fd320be95f808748f34376c8dcf47526c3d

    SHA256

    7fdc0aa42ca3e75d02a9267e4bbd3ae8901a777e2b6a53bd143f7924fc63d8e1

    SHA512

    45f7cb97f1d375bd0db71cae27bb01c7c453a8ddb48ec04168ba609d255b66c92acadf09c47c66c8dff2f5e47b9f5e78205491b8b40117e02cb3206393501c5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af1e6f9a87aeff0c6213ecf3547c6e2a

    SHA1

    a22c3943f885aa7855e7956aaeec5c28eeb6fae5

    SHA256

    54b64de338cfa3917c2e7583285604f20e1bce225ab70dd842a1f15f766b08a3

    SHA512

    fedb17ef86816b9537035fe9f76173ed06df24f815276019b27c2787baea6e3445436350c93ca0277be137300dbf1a79e6a29f847c0666c1d6a6a0108a58728a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    545c6b039f729a6a08544c08ab73c8ec

    SHA1

    388d5b3203e97aa76b887e791ac6f3b608a3149e

    SHA256

    4d4d01675c53c96cd36d7047ac97d6e0148bcd4191b4925427a7af71b5dce15a

    SHA512

    7436f477143e604d65102a4947471bb118bc83c3f20408caa06cbe7c9fe6a24f4b3e665387637932dc0b0d89f4501f78d93ca17147218c03ebe9be41baaf340e

  • C:\Users\Admin\AppData\Local\Temp\CabDD07.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDDC8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2220-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2220-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2256-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2256-19-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2256-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2256-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2256-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-0-0x0000000000210000-0x0000000000279000-memory.dmp

    Filesize

    420KB

  • memory/2492-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB