Analysis

  • max time kernel
    66s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 12:58

General

  • Target

    5ee68c5206d0674c623ed17eb1c31d6e7debfbed933a4a87ac2fdd120ac701abN.dll

  • Size

    440KB

  • MD5

    fd3ca8721cb3b226351a25550c0e7120

  • SHA1

    3d91fb4285126abe686f26e7db2445b427513760

  • SHA256

    5ee68c5206d0674c623ed17eb1c31d6e7debfbed933a4a87ac2fdd120ac701ab

  • SHA512

    c765c7bc567e813c030e94ede33ade0179f7bf875f3dfa11069d9df5a6943ae598c812e43b3ce03aee351c23b72e16bd3cbbfa23cf172f71b62f3d2b00f92f67

  • SSDEEP

    12288:IehnaNPpSVZmNxRCwnwm3W3OHIIf5CE3eaX:Ieh0PpS6NxNnwYeOHXvO4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ee68c5206d0674c623ed17eb1c31d6e7debfbed933a4a87ac2fdd120ac701abN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ee68c5206d0674c623ed17eb1c31d6e7debfbed933a4a87ac2fdd120ac701abN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:536
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:592
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:592 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2636
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 224
        3⤵
        • Program crash
        PID:2428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3fda8d44da7885f2004023beb7132c9

    SHA1

    05c01f8fcb4c932bb8bdffdf34f23ce77894a6e6

    SHA256

    9d82d1d212acd25b13812dc52ea452c8538b55f2f5d556fbf3fb1f7fc2f76362

    SHA512

    41ec868a59e47850a5cc51a49f7cf8a9e760a88163d7f97d6df4cce356d03f742134ad355d2459b8860558dbb7192de428963ec5ef7ef384b876cfdaa8c9e44d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fac93e811777569e4a5d0457fe8ce7df

    SHA1

    e111ca8b9caf9be9428d0f18f2250db138ac60d5

    SHA256

    68847746a1c1553c18bfe1652e8d2afb0bc820e9561d259cf31f0c09cf9d948a

    SHA512

    eb9d5e7237bcfd9dbce4bc7c8673f78bb0d05a717495f32186da2448ad011ea08b2d7f8e967b0440a3c7c7a1b9a186c0bb4c06bcf231055b382e05cf75243647

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fde607071645bd9de10f85dcebe99bcc

    SHA1

    e10d8ff48af5406a5904d47df3d3e5e875dc04f3

    SHA256

    1cf0530c6bf051eda4fc32becdee4e8777371da9b6ac405fab3c5bd0f58267ec

    SHA512

    3f56e2e77d4c2bed4c1d8d21a0253494727a40d287f0c4cb55b1123d2cee4c9d7389fb5134db763edcb176c8675e22f4b657135455f2a87da906aa723bd6a99e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2218ef488ebcac67ff9d9a8ff25f108

    SHA1

    08af604b0f46f1bc8c96cb46fa555ce61662cace

    SHA256

    9a3711b8071ac52825360ce55d08bda72af0babe388993f82c207be2566b8109

    SHA512

    425d89e99f7d59ed0e548d0125c308d5e04e263aa2e6d0423acc0b9a0abd5a4bbbe47b338b04d5d7592ae89dab1b15d350e08958c88cc9151f95ea03d0fffa80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    770346069fae5e9f3c049f1b2d9347f3

    SHA1

    b96a3d81cf249dcc0d1ab4b5effde771d7348cea

    SHA256

    3585b011929d577b96c7e1c396d915f482aaf3f79ada1c44ab829a60dc535bfb

    SHA512

    1f97d717566a2fe42a417473c5710b909621033a618bb6a84eeef092c2c4221f739d733f3c49e6c9b2eb4f0a456b16623585a357a83df17b157ad8398b6f4e72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c53c141c44c77785b01b6bb3f920b02d

    SHA1

    48278d099c74d580069ebecf28f2897c0c92ee04

    SHA256

    f8c82a623bee562a8416cb9a64d75accd3f150d3776ac89d76adf55006abf373

    SHA512

    b09c242c379b29249b7d2611a3e4957aad724cf35505a553184e453aa8cad3147548a277cc79bbb65ac1c422c2b57d5320f9418f0e1c46a08efacae625de9576

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20259b182ae9fb340bfb4fc2f5bf321b

    SHA1

    3580d8cd85b571a70c414e0b0db95e1506ccf076

    SHA256

    60909f52f2d73f4f35aeb2a3d4f799b1cdd978436097e6f9657f835ed75365d7

    SHA512

    6dc255043debfdaac15f3e9826616da3f4a05fee94d826d5a2e1eaf255ba30af13d8dd9a43d8d6a96d8ce5d072f396d979db1afff11fc83132cb50bc5dff7c2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f86e717f9fc3bccb310bed5341c9fc94

    SHA1

    277bfc894e19f851ccfbe2989906f513d14e786f

    SHA256

    c2d0846ac2d8e78f746984357ed2651c268d9bfbd0c664703d0c38295706acf8

    SHA512

    1461ec109403e06e79a2b10702eac10933c4fa3063c67d2174a6c054e45257675a216703cab1bfab9e6f41d59ad18142f0d20aa409db078413bfe3079f637151

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b580f6dbb71c7caae379f2b4f588892

    SHA1

    7c8ec0c8e8cfd25dedf416e993aab97186470528

    SHA256

    d9ea0f57a18647d39dc8292951c48cfbb02f711f49b254804a9ee8115e97e90f

    SHA512

    12a9f010fed05bfcb488fcecf441897637c8023f88473ee907ea3c04f0521ff47a1865ad1c81076b4a7201a978f3769dbe06d1b72d3368772f9b7c8e38658cf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42adcf33faa919ed1a3c5940ad917cc8

    SHA1

    88a5eca572cad92cb430f3d783d0c6ab3fbd45ba

    SHA256

    f58f94485b1e1a5588d73d6363090a068f8199a19a2aa89e728df9c951e1cd23

    SHA512

    2bd739a7a96b8604de885d3445f36d32bbd6e59d019263bc3445ed616a09dd077f7d0eef82339a67561341c6e3e9875b3120cc744a2fd272a696436cea2d4eb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17c3a2d1c7eb5c6a7486ff2245a4eab9

    SHA1

    147779c7d975b04782964e7dc2e581f0c724e46e

    SHA256

    42e548c9c1851c34aa699ff49e2d76c903f794acd82c55ad7a9d6ab4e89fa639

    SHA512

    b2e31564bc8bc4dcc6533713e7af9f8fc6daa0b7f989cc6ea0da50247405ab9f9525e7287c589205ae718073bc535330811b492ca73ddbc7ae70ff5d8d03fca8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86f20f6cd135e3e014ec5df16579d32c

    SHA1

    91201cb97d7afe21e9a9739217a2b80ba127d4a4

    SHA256

    85b01c30db98ccde02f687250a7b512121dd5f5e1a330a510485a35d439c6c31

    SHA512

    c722ffbcb1ad037d3a17bc8a1564d231e52cfbbaa388732f2e37e6c13d1db22d84730fcd3ab01b2d8944309302ef3ab8d9fef02de42b9e119699a981ac4f3778

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ddeba119a73993e85b9bd7fe4e3cffa9

    SHA1

    bba262e77ce8d083a374f788a765c616e31b8ec7

    SHA256

    7f04dddd5668105f8d6326ed11811c51b88b211a743bbccb39353c6a8ab91ebc

    SHA512

    01cd6738ee72ffa0304f7529ac2af34a9ee3a772bf14bd5f46c9b548eb5d85d4ee64e7ec8099fb3e1495d522c9aa07ced74e878b6d49831838c53443896c5f15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81487dc35cbeeec21aadb0477008fb4d

    SHA1

    c990b200e189332dac462a583c38fb7693aefae0

    SHA256

    9a2447e76fbc384d9ff31aef13ae6f714a869f4830f2b7aab79e083e6ffd567e

    SHA512

    a150ad3273c3e77ea162d41abded7f72e361791ca62606944615c86ddd23261442f433f5afe8cd88e8dbac60cf18f198168ebd51cdc15d74b9e521a18f80fdf1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1f0200a5abf6c8df877c924da5747b0

    SHA1

    da30651171562beafe17565cce9455d78d182cea

    SHA256

    4ff024e259132fb2bdbc8c490cb4a8e227b36939d707a4e851e4db8aeb06b62d

    SHA512

    80fb1a136844b4d9cf3cf418da5182207fc5b9d1ebb87b76ef5bf585160043c18574cb79392d01993342b2bfc0ae0558ea1d77e5cc011de4f4b049afc8e7110e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a04c974ec8e90514dc1b58fa40d15d3

    SHA1

    72af5c7d93bbdd43c995ecbbfec78d766f186137

    SHA256

    00debd3e1dde6a1fd1ed14fb61a9e6228ab654feb61d1e3e3acd8151ac79aa47

    SHA512

    63722556489e7ec4c2bcade7ca355b5d20e0ecc56952a44d51bae62d46fec3963bd70dd643cae942d1010b6484ef953308b68d9368f72c733adaaa60345c0471

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1357c9e5e26871b089ddd2868d4707a8

    SHA1

    7e06c0e39919dab5e9e3b450de07dd04df8c53be

    SHA256

    d05df4f6494e30d2ce06951292d0d5f2d3ea22456880feabf8859e51ac622b1f

    SHA512

    3b9adb8ce7126112bd3922713939dc3c88ec267fe511a537758f25e96d6ef77888d5222ee25e7cba55d93785c9b36340e9917c2ddb1d94ef04294a38cebc7b3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae130fe34bc467a27832beb2e1304664

    SHA1

    e378a60e6e439f005be1c3dcbabe6972374fd0e3

    SHA256

    c56e85da4a06a1159220989f66f475c8d6e36b9698476a7f8f5b222d27767f76

    SHA512

    cd88991fd01bdfcef4b9009cdcda138feecc988c1241fbbd3bb240c08ece52c382deaad09262c93fef3a1144438d593ef45fe02049693edba033be861e167213

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b355ac8f5dac8a92d699ce7c97ed8eea

    SHA1

    fa69a158fc9add2198ed04e039bb91da1b2deeab

    SHA256

    954499afb96287829901dee9d1002c1c8320729f2d27bb20fbee576e0c824f75

    SHA512

    28c1317e5411b7434c6ba7a1475f1635d3efbb4074b2385fe00e6b4c65319211a48429d8ec633f22fd0215ffc6fd8eec6cb990a2fdcd6de213504c019c667fc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8146d0326cd8ec70979d1107e2922f29

    SHA1

    fee2797278b735d8a711d81564404c8ef80cc876

    SHA256

    14d5077aa9c79b362fd04979066317666e46c43927154245579d6360efe0e82b

    SHA512

    dadd10346beb0f3dec666f5cebd3667e7889f585a587dc9e2a0a322de23346f62f23e31fa1ba7a85881bc6f2b0c8652a583fec444fa7444d96ff01663bb332fe

  • C:\Users\Admin\AppData\Local\Temp\CabE6D8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE797.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    58KB

    MD5

    6fc24b36d2d7f260e8bde3ea52331ae1

    SHA1

    244be92f36dbdafc2cc70926eb7ab272930627d4

    SHA256

    bf29f9bb69b23adb5c4c35f01812900fc554e1856ca5ad4f3451a71f59de85d6

    SHA512

    8ced1cb3e384feb52768e82353baed18e4e48b7fa88257ae7d4040b88f84358ed79febdb48a5f7563eed6a1b738a0af77b1aaac41faca91a40ad166b71ce91b3

  • memory/536-17-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/536-19-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2208-1-0x0000000010000000-0x0000000010070000-memory.dmp

    Filesize

    448KB

  • memory/2208-5-0x0000000000150000-0x0000000000183000-memory.dmp

    Filesize

    204KB

  • memory/2208-20-0x0000000010000000-0x0000000010070000-memory.dmp

    Filesize

    448KB

  • memory/2912-10-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/2912-9-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB