Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 07:44

General

  • Target

    0a07d0604f689d0fc9515e504205d6319383b9f8f2c88d9b016ff1ef529e2ff7.dll

  • Size

    112KB

  • MD5

    2f12368e4bc1bb72fceff8d4c8aafc91

  • SHA1

    91a0d2ee6d39ef598c1f8fd154fceb145e4a0a2e

  • SHA256

    0a07d0604f689d0fc9515e504205d6319383b9f8f2c88d9b016ff1ef529e2ff7

  • SHA512

    c48af5b89f241edc3380f2fc524f7e59f6a764566ce5351dcdff73bff2b9b80bef139f1b552201ce78d7400bab756e59c812a22f2068dbc599f423083d5bd5a3

  • SSDEEP

    1536:fwKq8q9fvGBgjwtjKmbWvPnkEaH9KoMlftStqnvjI997F33W5sf1m:IKkvGB5t2mbX9wt8/5Gmf1m

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0a07d0604f689d0fc9515e504205d6319383b9f8f2c88d9b016ff1ef529e2ff7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0a07d0604f689d0fc9515e504205d6319383b9f8f2c88d9b016ff1ef529e2ff7.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2032
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    edbda711cda517655821278e25c577d4

    SHA1

    5421ee0c7c5a653272b78df5212719a089b0a8b2

    SHA256

    d3fee6c03c7a58c9dc69a86799c75a65736dad7e067319b8aa8de154df984eb7

    SHA512

    61a6c89b5246345425d4e0a16c7d8b4f98c3150f52a7f4c1aed40465046920157584457cf55bef2aa840e139601c868ef9683a3c83814055f5519059b2907886

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f190e35dfb36fff984309c1b086be8e

    SHA1

    eaa6445c020997276924feac806a2aab8a218a47

    SHA256

    2aa9ecf49916fa7bd5050e18800fafd75c98af39b59703862790a9d102a4832d

    SHA512

    1d7327cffabdcd7a866bd60e2806511d58ee223682d2cbec4b548ae9d6bcc07742d8c614bf7bb9fcde5888defe8262a8202ea09750ef853db386f10ebcac3f61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db7d31ee6348b5e5883946c8bb58ace6

    SHA1

    d609f8d21b1a3c45a80c08f27c799115f04e7ab6

    SHA256

    f1fd9fb4e7390ea0f61d957158347ec4c2ad58c25e8260f4922e34280f770d60

    SHA512

    c01eadcdc7d9799d0c6899e84324d704c6b64eba6a0dc281f50c3eff078d4c229ae82626295aafed2f8efc04b4346723a8d8b8d1fb7f9cbd60a4c9aa3b314268

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5175fee775dd45bcf0a3f70b141be2c4

    SHA1

    7df3609ffe67efb2579dadce30499f7547affeb1

    SHA256

    44f1753cef325747513d32ebb4108adfc3fb4453fc0d7d4bc1dcbf3efc7f1e4a

    SHA512

    b5dfa5d15fbb562b3c5905a9456d211bececce4acfc4452c89a991d817f4c2d3637c4a257ffc980411c886a453331215d433dd845b69e39e95df349050245078

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c098a36eb80fbb7cfb48007d1d5354f

    SHA1

    7780efa7c79886c9ebbc4840d6224eafdb3cd01e

    SHA256

    e3752aa707f26028847d87c9298ccb9830efd241937f24a2d4efe76c2ddc96f5

    SHA512

    09ecce60be08b27b170b6f38943cd5985e03c76c410c7e7d525ccae44eb6f9a1012a06fe8a06f3df4ceba4129dad979b2eb8692fbc3d5b1ac45989339ab75399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0d79d9895bb9db59bad83922c2ac0ef

    SHA1

    112a8784b3425a299665057490e4f02548bdec01

    SHA256

    6e0304bfe2895fbc664ff2935dd9a42fe69de78ab24e9af3cfafa0b71549d880

    SHA512

    1d309a7c93748dc305807fcc51966ffb6037d4bee3310fcf828c059112a6e3ee9692e87e411616cc4f010636015df9cbdbcfc974285bb9ddb58749565fac6274

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d08bf433ac06881d7ae43480a1615981

    SHA1

    0d887437a032fddde22db338ec6e1cbc040fc7bd

    SHA256

    482e6d6d0807e582578ac25f1751e771fcb486476fa94eaf2fe8cc6462a943ee

    SHA512

    ecb5189738d487aad459fb3ccd159012a0c07ec3a1c2e6149a9a7c58c8971236d2085ad8d3b90b8fca86be982457f5d56c5fe22f458b8c4b666509b24a06ee86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9d41abea75bae0033dcee9866a3a5db

    SHA1

    5ce633c2e75f840d8b9a9a8729ce6eee91662a86

    SHA256

    d0761c3ba576e9ee40594dd26609168462d1123acacb10fbcbd25df61cfba9ea

    SHA512

    babbba6924d3ab0faf437a24a3a222a02856cba644f04a82167f1a445dd9f3dee2724f347204715a7190d07b834d02a3a29c74f723157fc4bf3c7bfd608cb97c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bdc6b4ab83d753c82928e038361b0ab7

    SHA1

    9f25e7f881113dfd4b7a742681725d76a8557551

    SHA256

    07540e743c43cb39fd8a4f3254cdf456d4e370049baed4914ba5b29c189c0e92

    SHA512

    43a2c20b02b30f7b1aec672ffa0fec81d0c1c1b81d6ba8469923f9bb35f2c65ad0217bb6787b7bf502be809bbab2ee3680b36d5c311b6fd26a1bd4a5560c963e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d04723815776a1c7a788d4b05a2b8f8

    SHA1

    9149daa7ab6a67e12a6d2f2ebc178f78abb42f4c

    SHA256

    778aadc6b573b9683ce4a7b059862cbf7faa3f08505599c5a88c246dcf3573ad

    SHA512

    9d2801db59d59beb83ae4a7cdadb1190810bab5251d06d7febab8ad63104d5a73600012817ddc91f107d585a6a27bf12264b122054cf175be38a1d8367a91fc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bf568476f9bb809dec7a7cbfbf17fde3

    SHA1

    804a6bd0a2ffd173aa5f9ebbba85bb6b3952937e

    SHA256

    7f4fe19fd8d236c804590049ef000dbd3d8a38779a257d67bf44314d640884a2

    SHA512

    5fea7c906dcf0b9ac90b6feb8a3f215eec38bb1a2aa128dd99b4f9efacc1b54adbfa5755c9c61f76a2654cf250f4c809355a0bef4998c49d3a15d3428f28326f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92e661a0a93e9f2c0aa27c378ee39d9c

    SHA1

    76c78533745ad0f7aa0003372c69d412103d3db5

    SHA256

    a4ed321e5d1326ac66de97ff3aae3a8aba6ff0738f52b10aec10c454103d7b85

    SHA512

    1ff86a825077234200b227d5d4e1bf979c82789cd54249f256d2e55f2cd8117bdfdd5c5293ac143684fd3ce9717fbb3e999703f13f77551b645b9e0035166a09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04943ef83ae7a43faaca1545f21768ca

    SHA1

    f85c5b42e2b72140449d9f8f6d738b6e6820cb49

    SHA256

    37a9b23503542dfe597d0e49a5527f6a17fcf8363d7d637143f02665b7e46554

    SHA512

    8564c1fb8f9cc3b4564859b5a88c2c8a75b23336f2e56c0bdadb12c6727ef97ebee5495d2a5841f67ae6dd4fdaf4cd7a14f184f39889649db75d5b9a0fdcb7ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85b36d9b79f83ba182f96e0aff835777

    SHA1

    878f5d730d6aec1d77c718c5d3506fa457ecffb9

    SHA256

    6b8fab88745798f1e052295e1e25d2b754402458fe296e7b1848a2553e9380b7

    SHA512

    3e85d54c64d714c2e0d25ebc758d5b36836c740fb7c84239aeea17047cb4c640dc8dd9dcde12ea93d4c22f66ab6711a52722134ccebb81aa8d73d86507271841

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    da8dfa876e11747dd53844df93ab2e25

    SHA1

    680e0c366ff816e6413c8f47c9aa0043b96cce45

    SHA256

    c27027f9aa1acf10d36066917a041939245000bc4386e213af2510011810f028

    SHA512

    ed79eca0870dc0162d5c4bf5c93f9c3490ab10166f233bf97f1ee4eae4f2971e7d4625d36c410e064368f2cd1ae875ced64436c4db1580bb1d7ababd1935bf85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a243ee9cf93e789133b343fb4a9f3326

    SHA1

    bbe0d7bed7143a24e8ede904c9c0dc0cf91717b8

    SHA256

    f19af40498a164651eb3fa16d073433444c073337b639777af26c56248949dc4

    SHA512

    fbd6e55b3d814a3d90d762bc52a5e7de58351e207a634c3dc48e727df06adff8ecc508ebbb84c1ea7d9cb20c272da229b68f858f5d99a43f93c70ceb639f9795

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bd6a1448785b93904302d4fbab678d6

    SHA1

    b7cce96d4093e920a152e553196f1d833d8b497b

    SHA256

    1f903108ef9c7a22c19b4d8526b79631f376e5306e618fc3c847cf18bd2ca0b4

    SHA512

    d366282a263b418314bf80acfbcf14f77adffa4032282370f654f98b26e6ae8d63eb78e2db536057b7bb94c8642159608903ef00fa5e23bb2b1a46ed3afa531d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a77b79c8509c6d76750eb7ede3542d3e

    SHA1

    e86792543c07459f2527a9ead2f6c7b425e01a8e

    SHA256

    35daaa2674261d7a375125f656d227f8f14f2515c5308875e81e7253bb0fae8b

    SHA512

    05f31b8ce3784e001922bd14a5a2dc0e1ea62a78747291878a4125487f29c29c4a3daf637f8643799aefc9672b9d7fb6a46cd3e6f21d7c9cd7320f071582cc69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a6843280856239585a784942a3aef8e

    SHA1

    d04ae1c7556878539a03210e6fdbbe6f0956b0fb

    SHA256

    734d884e2176c2461536c6539696f49973876b027c6aabc1637ebcc5a099a2e9

    SHA512

    1d8cadcda1b1b05cb985f8918521973f22aa11cb38ac7ad3b182575df421cd49551aef685df57885e3ec08b3d8c0ce9032bd84a8df7c551c524c3d8e664b5a5f

  • C:\Users\Admin\AppData\Local\Temp\CabD950.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDA00.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1260-3-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1260-4-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/1644-15-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/1644-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1644-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1948-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1948-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1948-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1948-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1948-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB