Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 17:10

General

  • Target

    83f4a2a4b49b0a93567e5033bc5869925d57756596b3e99f0cf9ccc89af24e46.dll

  • Size

    464KB

  • MD5

    8ad2860cb8cb0bc2c6803a4a9f2c2b4f

  • SHA1

    9cfbe2c4ad146e4c8494b40703a1f85d3a4d3c10

  • SHA256

    83f4a2a4b49b0a93567e5033bc5869925d57756596b3e99f0cf9ccc89af24e46

  • SHA512

    bfb45bdb4b341571760e65a72a36ea9494ef8a459a736ccb4d44a4c40d4d49dec8e8e6e69e58134d45d613af53d577f36dd36085aa611206ebcf5137b0eca6b4

  • SSDEEP

    12288:azA5lZhy6RpB/6eXMVVLrkwTzCunpKI13YEqW2X+12:azA5HhRPSeX2VHkuzRnpz1oHuM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\83f4a2a4b49b0a93567e5033bc5869925d57756596b3e99f0cf9ccc89af24e46.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\83f4a2a4b49b0a93567e5033bc5869925d57756596b3e99f0cf9ccc89af24e46.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:580
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:580 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2852
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 220
        3⤵
        • Program crash
        PID:2192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2de947bec052c6eccc8dd18156ebdefa

    SHA1

    08abdc3446aca0111eb1a8f3e6f24b627184a0f6

    SHA256

    07c04ec8e401c98592a537b5305bedc48ef7865e0f4539e022994f94f87c72f2

    SHA512

    2801898f82eddb6156ecd5be32db4b495a224b8ee8388a141c2ba7c213ab12ab957b9c3de14d75fea5a87fba3a055e4bb630f0a19b2c55ef68dcaa4752cacf17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5950d99f0e1e135dba1d9c1cd5917ef

    SHA1

    91bf623cbefeb92c124b36eada79b3a366f128ba

    SHA256

    f7429b058ef1e90d6beff02a4075f8ce15d38a94890b7243951600d05d69dd2c

    SHA512

    3e7bb4adf2e36968ffd64fc1148ff3c47c947d01c3d454196e4ac9696420e740f900646c871047f9f121b5006757c096ca25098fabf2f2893b1c12c0091b4b65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5345ec2ab88494ae13a99cccbd42aba8

    SHA1

    83fbe8cca8156cb087a55ccc06ee8de9ddf4d3eb

    SHA256

    22f7a2b87fd89a2866c471a0087aca5324f4ddc922f11920132c577e48f21d5c

    SHA512

    c8f9c1bb1b7d051b59da1e5b781899c755b121cb494ddeee857dc7b3c471e5dcb1af5287b19ee3c23becf1fc1c9135a758f4082c5bd0ee45ef8517078e462f7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    71144c59fc5b8a709b0fd6f5fd7d6e5e

    SHA1

    040b81fdd6a32c2d7b6ccef7587509e6d304422c

    SHA256

    5c3ed3b9274c5c5d079bdf75cf46da59ce304605fe4657d036db752fc3ee5b42

    SHA512

    31a4687f70994e107f16475a3c27b54c8161b5457fa276e8de4aab33b046064109f06dda1f51945b414f082e5859796788fa1348ad8be481ee54d6ac2ad7e0dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0e8ecd4162695d3440e061d01668243

    SHA1

    30485bdc38c5da73efe3f7d15afecdc8fc9c2514

    SHA256

    a06c5fa78b01d8c34aab4a53ad1af69dfd84026d4828c5b9b15e970d78edcc91

    SHA512

    a1e11d09a342dcba213731306d94a710be556124288165584378ec8895c403b5b55ab6c8b43fddc317f6ba57b1eef1e32cdedec6b80678f34de642dee7e5d386

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb18758fd19230c8729b78621ae322f5

    SHA1

    56159f098ff6da26487132764b75c89d192edb76

    SHA256

    73feb559e020c5d918578884b190aca1bbf89088119ead6161a323337999f669

    SHA512

    a22d482f6961a69b8823e42c8dbd45fc7dc80e18529b49666ef4c93ce38c536c596c3b587a9edba5741007540e6a88cda8bb0eb8951c766348b75d96479de471

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    948e463383b3fefe3bc5ec74186a098b

    SHA1

    9217c164ed0676d45b779830758bb1c6a71dad8e

    SHA256

    03ab386ef5c879f6225845d6e6843367e3e0080a7d340533e8bc968dfe3974c5

    SHA512

    dd0206ae1ccdf11f7eef0f6408a5d1d1027f86a4357591efbee85b35891e2c61def15ef72ff0715e02fc583692169dcb08837de01e45623aab4aa980034c50eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b3239e74963fc04161ade47764979e6

    SHA1

    f7f9e9284e8b7070ec8fd63319ef2ded59a9925a

    SHA256

    0b188ee99c9723ab5ffe3569d4136ab143a278db30a21f1997ddf7058ddb32c7

    SHA512

    89876c5b99b756df446d451f0dda9714a485ab524ddd8919a7c176f8c0444894ece303bd16992d0c721bd0367993e4ff33fbe14b527a6c2643128d7599900bcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01ea745ae9406892727153c37056bccc

    SHA1

    2346d58b63de4909ce733f47adfb2fe481ac9feb

    SHA256

    58c3a07f7e1c7a8dad704f4a06bd14b538d98b54b3fee9e3b2830903a93b26d8

    SHA512

    8bfe19fb5cf1bddb285b74328a938cb8aaf22ee4758afe3fd6749e0e5682021d04998a2521fe5af6567f80f200bb51a1f61da4eae7dfddb8249314bc2d9068ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b6d3181e46f47f88f1aeb4b58528b7ef

    SHA1

    a75cc4b08e5d8c9c0f50c5cd21efc68c92c287be

    SHA256

    209800126a981a46a7c3e3ba93f9b9e9cc5ed5f975f2051820e46b41603e7e1d

    SHA512

    9063edee9589b5bb729c7142b9e77c8bb6bdfaa6ff24e00962520de1a55d29ace7dee86e7420a273ed4dc213dfff2f1cef6a055bd29a5ab6fb56a02131e110e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12d907efa2ab074bbd939a2dd66a1dd1

    SHA1

    f1be63e130f7e4d0cd5563ff7c09f07078d2a68e

    SHA256

    2c1567fb79af05aece1f533aac848cf1ef7056663096d774b809cf0f94b394d0

    SHA512

    1867a22d02e4fd65d954202212476d7e5a2e147495e7628c30a331ba57aedac929f61a67ff28a9884a9f945cb8d2d9682440f1508c284f6611509a2c3340cda3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d269075d153a8f85bf71c0141449d90

    SHA1

    c907716a15e0793b665993056f912958315e269b

    SHA256

    819fabb01f70a06893fcdb4f4878ce0063f92a16ba621aa332a9ec74fd5a5e68

    SHA512

    e64aea1e68bbc04083b708b31f933f6d3eb1d9c245d029dce3ec3cc7a8048a2018e873c5808b873d72a72f675b1004710e061b75dbdf252b657a11b412050f63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc40972c60b25bc93c524e9e75cc0d35

    SHA1

    7a54ad6365266b8778b78e1b232c2aa961ec921d

    SHA256

    ce7c2a9e3bb5fbfdb991eb9e475dc0ee32c00bb34a4452560f1f6ba50ddb10ff

    SHA512

    015af24b2d32825724246e7fbe93ea832da54194fd0bf3aa06f79d2fb92f5fbe9598489ae50fbe718e12574b14f6d74c089b22f407b2ecfdf11ad3b7bbfb7b1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0403c6b0bdf009119738f29d2d577344

    SHA1

    b488644513f611a475849405c994b71373d1b387

    SHA256

    c33ed2341218932e6244a3b4ef98569025a79d7280dceee1ac53c99e7e4af2e8

    SHA512

    8d56d50b4cf3fc4f402dcb56b9d0a3228e84252789a7a37fa913de9e5a983accc8f7fa6208b3a0a1423e31cc4bd9d011229f46a2d659c4a04d67ff2e2f0e0a4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0ec607bcc1f680735dcfffc76d8b1bc

    SHA1

    a6e7c0561550d325afacf5e434ff7f384f0151a1

    SHA256

    d83182d69beff7b370f3cf728529b513409ddb4905cad81f8d4c6b7060936350

    SHA512

    a4a215dfe521b22c8da55b3d29798baff376692f03d686994f5eabd081feb51053c84b12c844e1bfbe0e461814b53ccbb4b8bb609ccda8e5a8ad0295612d74b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc38d884fe53cd5e6b01ef2fde55beb6

    SHA1

    cc10fba04b745a3ecbcf0db1916ad97e37e52163

    SHA256

    522f3293b65bdc2a4250c28279d30fb0313070544bf052eeb5966b31907a2d7f

    SHA512

    c58efd41e43065cba73002b1a964efb8ae769cd973d769d68c7181a741de674ce385d715a08b7332c25f8f224aba681deb8d4040d1b4dcfe0c4fa244c7df00ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    841a18021a2723ec8d303083be23b784

    SHA1

    804dbb05fe1126e7b8a4fa1fc9547df720d88945

    SHA256

    48ea929dacb4a428eeed8deb75feb6d2d22dc1642f6c7ff670a791df5483f4fa

    SHA512

    30d218a6da34f3ceaccb1dc9980dd6a74fc2816c94ae7bfd7b8a2ae054fcf259d6c046776d603142f0338a41234305f3ee40aac7d494069e25a906804cd6cc5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    378752851b9c1a2efe2bc3fac1b432f4

    SHA1

    6715ce759837758005f635e0af2a5b100762bfde

    SHA256

    af60ba0afcdbe9c1fe7b88a786995bf0f2179356c3edeeae19fa3beaed695396

    SHA512

    d7ee60426e2d446ac705e8f75bf9b9e8ccce0241e918e93f02aee5b3ed1c7220f83737fa3a3296361ce2c34fc9bdc5f3d59a8b70a2eac5d9c04666ac846cbef3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d3afed41eec3c5d2aa6e71ba6d25fd6

    SHA1

    81a69f60f5f786f93681ce6259ba494c44f5a4e2

    SHA256

    472f154ddac5c39d9394ada74a760fb3c602a4907ea3f3fa5ca9747a53ac7864

    SHA512

    52efffcc48e2ddfaeecb9678e7672ae2d0ecff270c723982c7f220474c8d5bb3869f8e6bbd84b0e487a0a5899a43147a0d8ac9750cfed81c658807c51ea3f112

  • C:\Users\Admin\AppData\Local\Temp\CabDC3D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDCFD.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2052-454-0x00000000751E0000-0x0000000075260000-memory.dmp

    Filesize

    512KB

  • memory/2052-6-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2052-25-0x0000000075160000-0x00000000751DB000-memory.dmp

    Filesize

    492KB

  • memory/2052-4-0x0000000075160000-0x00000000751DB000-memory.dmp

    Filesize

    492KB

  • memory/2052-0-0x00000000751E0000-0x000000007525B000-memory.dmp

    Filesize

    492KB

  • memory/2052-1-0x0000000075160000-0x00000000751DB000-memory.dmp

    Filesize

    492KB

  • memory/2224-17-0x00000000003D0000-0x00000000003FE000-memory.dmp

    Filesize

    184KB

  • memory/2224-11-0x00000000003C0000-0x00000000003CF000-memory.dmp

    Filesize

    60KB

  • memory/2224-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2308-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2308-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2308-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2308-23-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB