Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 13:54

General

  • Target

    b56e29dbeb4f7a15308e0403196c422d8dec48bcd63d3230adb8f7cb9805e68d.dll

  • Size

    386KB

  • MD5

    d7b472caa2cf71209ce7a06f442a1f59

  • SHA1

    5bcd2f5fccd97856db0f332bd02a1a227d222597

  • SHA256

    b56e29dbeb4f7a15308e0403196c422d8dec48bcd63d3230adb8f7cb9805e68d

  • SHA512

    11c278a8d70d21ed4cc9cd48f1015d6451b44e08e7ee8159c2f0b2651f42d79443d96d9019b97c163c063c9e7e0c59fb0bf77b5efa4809815944b84b6a0b6848

  • SSDEEP

    6144:6ZUlm384BhhmfmmKgyWy3iKVCq5A4HaeapaqaBe/xEMNkbYe:6Slm388hYfmmKgyExEM9e

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b56e29dbeb4f7a15308e0403196c422d8dec48bcd63d3230adb8f7cb9805e68d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b56e29dbeb4f7a15308e0403196c422d8dec48bcd63d3230adb8f7cb9805e68d.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2384
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1712
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2028
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2028 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2400 -s 224
        3⤵
        • Program crash
        PID:1268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    899996bb63fb4374cd8c312254c54d8a

    SHA1

    b6f01fa41840d0936d94ca1ef26bae5d8ad7d8e0

    SHA256

    d5a92d16d672297b063113ad819c51f1ecc33f2403b93eefef9dd5fdc98ce422

    SHA512

    a8ef1faba8d9a884073ed93ee98b97da9ffce23954e00be2ad1c975ae4ba0fd45e5a9f5d5285f2e63da4aef95060fdc8144b8ffa50842f3b282fb3527fd5a635

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3dd467af13876a0291a531eecf20f3ec

    SHA1

    10d0a619b4d3b3aa108801e1bf1af01109838b42

    SHA256

    dd30bd33c66e9ceca5179a637e249bb4083ba9c6cc69f332a5efde02a5be66a5

    SHA512

    2691a3c3f7ea8086d3226625f2e4eeee90d61d9d39f3eaa52144a9f19c3cdc839f73b82016442e0da90a63117737d0a77e25b3b80179092f4c3ef35a44da0509

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7051b0d09489904b789ddcad00a3037c

    SHA1

    6fa4eb8d6fbd5646fdb36e99dd913a64acb1df5a

    SHA256

    d17b897fb0ea71cdacbf893c9737e14bd6db4f7d3bb1af05dbf5d3abce709055

    SHA512

    ba410abf0e8be100ee34dbc4d7f94404b901d88571846d389d2dce0cfdadb12a602dbe4d112c320b04a55f7ff7b56bbbf9e4e606ca1d21d2f674a4535eec9729

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9b3c0518ceb22ccb8431241a9912769

    SHA1

    49d2839db405cf5f88ce47b92ba51130598da01c

    SHA256

    5f920e35be53e0bc9da371a69d1bc45b5afcefd05a7e29307e2396214b2e5a88

    SHA512

    bcba93c24acb14d3a271d6224bf07a605a15f98640fc22ff0eea49d4ce49f60162e1c3bf1280243075f9a981c42d7e1d5e4d21297d7641416072c8d446ccf128

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59a5bbc2f0f56993b1817f24401c7318

    SHA1

    7c0c9a810a94dedb0d5b09046419631b84b83a8f

    SHA256

    9d9259360d341b010b151f61a621292a38c9aa7459cfcb6650284242d41b54dd

    SHA512

    6d60ef98b43c7e83c1bc68d1fbfc33199f99d33462102d68f8c09c8b04c4e660de59e0e6b076eb19039bf1ce498456af6939949094b324c446f1609b97396f57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b6df57281c656317fe942009302ff408

    SHA1

    91679563081500f688895b7004143fd6bee24825

    SHA256

    8b8dc8f361802f33e437049167cff1a5853ca892159f9c5b82ff43573a60186a

    SHA512

    d41328217b93f9844daf271bf9d458ab871181b11c594af53107ce744bb08973644b4ef7d748b0c61c02ea0480923c4c56eb2d9d6f68066ab3dcfa17b4683b10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3a1111061cff87efd75549370cf1c83

    SHA1

    906b2061684b427613598a2bdf49b98d913a71a6

    SHA256

    992df017d39a6050c40f075cca6611db1b40df8178d5c1d04f6b86e3824af453

    SHA512

    6ba764a6f7156fa7fbdc00311acf4ffb313844cf8384a79284fb9efbaf27400b7f508b703fc7b857760c488b57ff4e4ee3da2aedaa44abfd13cb2c02253da961

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b09e91849b4fde7967f7bc8d3bc21fb

    SHA1

    b726761c2728a6e694c70ffa9d523ba7bbc397a5

    SHA256

    1160b13c40d8e74696df9d21361face4ccb8f40f4db286ed4b5dc05e778fd08b

    SHA512

    28152cf73564d3bb32529d4d72cdfe288bcf7102e30a61b9cbca95917bb2e0c76a1280b88b42207781e76952e305bcfbd3a4fc6f65b2f529b8bab32989448823

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9fe5ff46bcfbd8b86882625b5d75a576

    SHA1

    9745791d9786fb287bb72798bcb19e55e28f1c78

    SHA256

    f5c99108a8800552f73cb8a502a366e7c08ab643f710af48c17ddd8b424fa2c1

    SHA512

    86a1f96b6997c89bf63a71cc794583174681a0426c672c141d1ad89efeb129ae37e11dcf83c95defe9d824df32a18989bb697a0c50f4ceb5d1d74b386019d430

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c3a077846434994d3e44c235a07357c

    SHA1

    1e0b4039fc6e592c538dc3bd9a885f5b337dbbc9

    SHA256

    f286689d1e994381c5e79401021ca1b9b8c9a21070ba9fb6b217e9c0e9d60f24

    SHA512

    13d06eeba578a17ffe997e67a2b79b27dc71cbe33e63feb040756db477add3ad48c1af37abbc67d1a745b362b22b8f0c13e021a67b7d853a4a9fbc60f984f337

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b7b4b68a410ca908bf2942652590060

    SHA1

    553fb28335531d890460f179a61e3e9b77009985

    SHA256

    8447737690c7bb4c2bed82edfdc28d522d5de0359f62cdae8b83ce4e914f4f76

    SHA512

    719119e5281500b46b8f548f6122c8aff551c2728804c906b3ab18d8b210bd75c8e901ebcd01181ec8fac5ff9010c6609ae09ffaa6e2a72e7a249880f5e2045c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7483f331fc1909ae9973077ce7c59c5b

    SHA1

    f4613c1e052dc9041c7c9fbb5cf2db4104bebcda

    SHA256

    d30c1ccb711a068ff66d6e64b7f3c3909c5199ba4613484cbde52a7258560d8e

    SHA512

    17002ee72dac102e2f62f66860566768426f09fee311112fcc89397f88952638bdeca37835209c6cc0973643d7599d48540633a49a8f57a9c9a75df685fdf21a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7ae8445f318dbc5e216fb57d284ab07

    SHA1

    a5dcd739c8f1a8d93ba077ada34d98f947c832a0

    SHA256

    065fa8cbb2483a3a02b5d7a8306b9f3a7a3cada75c71dafc7088fee6571a474b

    SHA512

    bdaae2ef1ef4abb5b7403a7a320fcfc30f616cc21d82944b76ec2006e7d55b8b2dcd4260cfda3f7cede8bb9f3b6dfed3f210e8108abdf13b6a4a0adf2e272972

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3fce53eac03ac4f6456e78f502f541b1

    SHA1

    688aa09c245c42673470e219085fcbd7a2ec0253

    SHA256

    c1332e28a92b468374c5dd06e1da4a0e43506a2ba8dbde9f7bd33d787f4cae74

    SHA512

    fdd7d2aadccd27e742ca0d2e8313a30e2ab46f0f2bef03b8c05cc69db5f83c8f3f94fd5c7d21f24735c1c68446369906658b950c0ed085663f590608b0fe3e27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ce4fb2f95567e1da6be272cd82da526

    SHA1

    ba30766392e6a4d5f1fc805cd348962b506c79ec

    SHA256

    fa4438659d4d5a31b976e6065090cea64e49b8fdfd5185a6ce66aed190c000bb

    SHA512

    338e3842336405c9cf7e9f4b10e8c4823d0883450fe639af8b762b84ee92d03237eb96110696fcb0f7e479f6e8d6638d2a55fbdb7669e9035e7920c75bbf2451

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0982b6df8076438ea0bf1a3c5438f406

    SHA1

    0eeaed0097515c171966f24e7848c104a43f0f6e

    SHA256

    48d045021ff21ec929507ea18b234890b62cb6843567e77379bf40f61ca8a04c

    SHA512

    49d629e57bb9ff7573b93dae9c203e1a4dd773c5015b8ef9dedf64bfe0b336cd2e0f2269798ba8a674002f2918655b505f0d8e692219258fc2b144673b935dd8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1d14548f7361d3207a47cb3a442230c

    SHA1

    4bf61b83575927b9b42d69bdd110f518689ad9f0

    SHA256

    e99f98327c923d735a50ec7742b59375accb6bcd051a749569a4c82a0f8ce86f

    SHA512

    923a75442cf0fe0b60de8eb32d38fb6299ec8f58ba191f8905429c8e06773cde5b61cd106b88e37ff4542a66a925a7c98366d30b46e76cb35fb8192f31429234

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25201a603f473ef78724b50e79846dd3

    SHA1

    a79d1cba03a018927ad1b3b108cbd0aac5898dd0

    SHA256

    f88a049d34bbf72f78c25f93d4ddbd00f54082293430d31d064e231e07ef119e

    SHA512

    594f623ebe23df5574d69a69fa018b695ff2948d13f2f423c3d60571cbf974df5d0cb0a80ee6a2a791607f3618a13158624e31553ba7ef184788bfc4b01cf337

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84ceb273e8e0f0936522faef3560f26e

    SHA1

    c160f1bac3c8d69b3638818b1f5a7954e7654069

    SHA256

    3c33af46a2a4702d19e9516977cdc8499b8719602afaef6789a41373542f3350

    SHA512

    bc2c42016cbc0ac1faed8d8a24e2a29ee01fe892c7a8bfa14fc37e2da5208151411ab693c53943ccbe03f1da65ce38a0a6a802aa587b3d4d35b15dfaa960adc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2fe025139fd4aeccf9077a92d5eed15f

    SHA1

    075d4c0c6abadc5044b167710069065a280ea356

    SHA256

    76ea2bbf0f1b6de1584dc6953526a3e921b3ce22db73b32e436a9b30237a2da1

    SHA512

    59630bcf0f70144bc413a81653d10a70fcd930516310c3dd9b6ee7063d632bd8fab3794a748d9ba09eeb06bdc633f52917b1a748c9aef99264e11e1bd0e29ba8

  • C:\Users\Admin\AppData\Local\Temp\CabE745.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE7F5.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1712-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1712-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1712-20-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/1712-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2384-17-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2384-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2384-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2384-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2400-24-0x0000000000180000-0x00000000001AE000-memory.dmp

    Filesize

    184KB

  • memory/2400-0-0x00000000001E0000-0x0000000000249000-memory.dmp

    Filesize

    420KB

  • memory/2400-4-0x0000000000180000-0x00000000001AE000-memory.dmp

    Filesize

    184KB

  • memory/2400-25-0x00000000001E0000-0x0000000000249000-memory.dmp

    Filesize

    420KB