Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 03:35

General

  • Target

    a5abfa5e10bc53b4e63400406e48f5b6c47a629a520ad4ce2f947a3abbd9f522N.dll

  • Size

    272KB

  • MD5

    428410e407082a254a5891c968c82610

  • SHA1

    3d9e7714f1be69241648d059ea28d794a8577d5a

  • SHA256

    a5abfa5e10bc53b4e63400406e48f5b6c47a629a520ad4ce2f947a3abbd9f522

  • SHA512

    b55830a068f3ba1499f3485195d4e416c9f99a6025aa4218921f7baac330948909c56256ae252f9be5e76e755f599d4e21f1a3dcfb40dbfca9511fabd352ac16

  • SSDEEP

    3072:zMB3+g9CoIvLZi/443ooMBhXdkQ3gGlxG:+9YvLZh4YoMB3gG2

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a5abfa5e10bc53b4e63400406e48f5b6c47a629a520ad4ce2f947a3abbd9f522N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a5abfa5e10bc53b4e63400406e48f5b6c47a629a520ad4ce2f947a3abbd9f522N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:380
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:468
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:468 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 224
        3⤵
        • Program crash
        PID:2148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e86cc01b9b7c61e19a9feded03347bff

    SHA1

    d6876605ff2e98f68f1446e7c436698aaf2b23ef

    SHA256

    55b8760b21eee6ef79e4bb9d05c051fe1e86796d44fcb9c6200f4b9332ffbf5f

    SHA512

    983ad8ec69890a79898e114d194d1f00596561dadab56d747f47b9e87a6c036e9be09869fb28269fbc523e8d44419a12c400692e729393c413f06a928f74c956

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    114af0ad30cbac8159812ba10aed370b

    SHA1

    346a94f77282096d1d481b5464b87b5636f5636c

    SHA256

    94d1380b60180d07f6f6fa9902b812ca01e923d7a6855f7deefce1b7cf6a8034

    SHA512

    04bbcaf875612265553a62d38d213ec5c66906ece043f260527744cc76cea87f7415d60781e4d12b5323a6afc9e269a6de97f52ebe77f39217885fbced456a6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b70c42b911a1a599cc0eb57e9c9f4d32

    SHA1

    839eb9e9270784663fc3cd87ff729b0548727466

    SHA256

    789e104b5d3692821ab84b1d1c12324e4e3e9b3dc18a60bee662a70339336fec

    SHA512

    9f277ee72b8540f4992857b11c8e9cbdf669e3e691088c6b06ef34d0b1dd964a94fb04e90c34693ca87c257020ecc56ab92c32fb2e5a2725fa168f1c273827fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b95c1f5cb85bac1e36c8a8d4b8cc15eb

    SHA1

    4df5827cb92c2e6669754b4394d0248c79fe5bc0

    SHA256

    d5228d0ef2d7a1b38f5a59e4084649352d9055dfa763464dd0d48a7ad0beef4f

    SHA512

    979f681e2ce63832d40e9329ae88af9fb5f4280767afe52519e906c18894077403d79dacb16ded378ce72adca3e7faeb4bdd510048e59b809438f305312ed207

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5da2cda682ea2c3effb452e3a2ad9e8a

    SHA1

    09fe79b1d37542c4e954e20af45378f0c821631c

    SHA256

    26da81dc4e27093f0cb03f8f3d4c14c88c1ba0e68d1478c2da820c5b850fabfc

    SHA512

    1c9897077b90964c81880f397a4f40af586822e897287f658215aa2f0b43b6320f08b5c0ef7de268b89106ebabc5cbb0a9b236236cb1907f3573c5e974236302

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11af93d2dc3b28d36c9691cde1439cce

    SHA1

    40ece22c14d73e04278dbeb73e3c1898a64dc2bf

    SHA256

    f64f512d55f7f5adf852029c15a8b6573971cb6ab49c858474375753dc049fbd

    SHA512

    7064240c2ee500b26dbc95d61cd160c1ee064c224a4625be7852e4a8120a9c019bae9e7ed10ce518ad99e1b133ef73a591ddf91411ad8e76b2297ca3b8c5bacb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2da2a37b925578702845ce0645b84cbd

    SHA1

    68f7acca547e5238b1bbe4af705bacc76d67793a

    SHA256

    3b82ae2dc4eee16bdaad5a2b3632e2b8bfcb2f0a018a5bcc4da5596b40afd1e7

    SHA512

    e0160a0bef712df19b4fbd56bef8349e786c22ac59c85a65de4051c4c3ac380fdf9e2406e2e755a529583144c21cee5e82c0fea5419369452424e6226d26dff1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f17ea139ccfeb330b5ebea837b8b150e

    SHA1

    2cadb7a240f00bb8e91d63654ad70e8031302818

    SHA256

    71e37083674e4da5f9069d91de310bfe03d89a3abbc355c010a9822464ce0799

    SHA512

    e501271f71f652eff4376c5926359b5a6a027af19f80a2f5397cb309b3bd04a1ee578f300051666c5897ea7f7b12821489b823cbbf5afb718619e8b4dcce29bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d0c1bb4c8d559131b47d153b90bc7eb2

    SHA1

    4ba7932895cb5858539a3c4a52d721ed770204c5

    SHA256

    ed2070fb7ffe3bd9e609cea5f37cd99251f2540028e67e31b5961501502fedea

    SHA512

    e505ec209e91d4b821cb49875c75b9ce57d47b63bbef0d483bcf3fb1524335dd98a6e72887ad1cbfac6260d379df909576f95573af907428f1b8a2999c78d556

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    50839e58d794a4e82fbed472785d2eca

    SHA1

    adf32f91890a42dcc9c3e2f54b1b4554d1404f83

    SHA256

    58d152e68f31f26bb6d62fe87905b1acdb52b1828ff8ce336f6674753a4aab1e

    SHA512

    060e636ef8cdab3215de8af8d8c406569fb1a126cc9751b5498abc91f0354bfe5ea373851f4d25b7662166baaefc8ac9331c250565e1637652273cf46d4a6075

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ed930ad93c2e315abb960d3fb25d745

    SHA1

    044fcb181195c9b4e63f3b6a89b7413e612d5f41

    SHA256

    ac6c11d50da1ef84b1e3f9f88d71bb7e291c48242965789af82d06615504a5bc

    SHA512

    8464de7c82cc4fbdf9d2d3d24b5b2228eb98589da860cd5adea181114c5e017ba54c2572282611b9bc9485aca7bea31a280491bf3bb478de54b82ed65a055fd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    71fd09cfbe5280119b194dca64062fad

    SHA1

    3e74eec9530eb34f870396a90ca480fbcf366d9e

    SHA256

    8014e262f8a01a50a1aa41ebdb519bd7c2e34b4279a5f4b88fcd39960450fe66

    SHA512

    1340f2fa5ca2fd2543c22cd2984d52dedbdc7531d0a7b947e20a2e8356e1769c5502c9758b583972815e795191414fbe218839417cf31c2702485c58770b50a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4da4f63e02bfce5483f1a56d58809f4

    SHA1

    32af5aacc784dc8c77571db196aea8baff189a03

    SHA256

    e346f54cdc800e397251690f07e1faa6fd07946ef5f791d081cc053250536493

    SHA512

    8adb4dc88d038dcff67df5c26f7ce50ffe47d3eb2266ef01fb6b7d7aa7b6fe08bceba7ff7326d8f19d022b241119362a413c78f4d789b49702183251fcdbb324

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8bd22d3c2f8aba9da437f2f036911af2

    SHA1

    dbde1044a4d7ec6ef4ee629fb11c2a53f110ed76

    SHA256

    81f672bb5040a7e69ae44accf0393f47c87a2f48e52ff2bbde2fbd5e2c22692a

    SHA512

    1d2f155d972463ff66da26c6aa33270dce22f268accb41459be5065cdaeaf46108ea055a0464ca46a642af840234bf9e9408192cd100d048d57381368b2fe676

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b09a16d7f1f401cd74dad6b19584d0a

    SHA1

    d1aa250f065bbf36ddb29704c4e397fc157f46b0

    SHA256

    834b3c3bd256b7dac27e11a7769ef33117a7c7b27ad994770f64d520effcaac1

    SHA512

    502b5d624076929991b651f2209feac66380acbe0e8042289ac6289ff4b6e9991b7f41710059614864cfe0e4a97b429fcdccca990149f535117f9331568dcc57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ddee9193a94b46be366fd4ed3e155b9

    SHA1

    16200ee6d2e322f5cca2eb3298d5cb5d6f7ef178

    SHA256

    8cc06e3f1a18e56690f32ddba29b8b6e5393d44e8c56098d86d34b972e064662

    SHA512

    9caa780b7561d9c8cebb2ec8ea2f0f48faf59c2237a830b89ead9196e844bd5a4be6da230b7d9db40610592994b93553ff9808412edfec738f35246ba44448de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a7fd9d73930ed722f662bbb53d3cc42

    SHA1

    06ad73aa30025dd9964dcf1b73876965edc24363

    SHA256

    3bb5c0d6c5d268d844e088f9a333e541367283b592ac77a114090a37ea99e0d2

    SHA512

    86b203d6071077ff1d634e722ba36dd9269b89aea3ee799b64f4160cfc73fdd326ec0c7b1b35f709ae316956eef62db19eec13532cd6d5a86bbdc48eaf8f0178

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99fd63487856d644a4283b53af606982

    SHA1

    797656970bfd16b662610b5e5be0b4e51fbc3f0b

    SHA256

    e3a04c3671d38a8a1afcb316b3b7ffc3a28d0c5d7f3486b5d92261844248d656

    SHA512

    fb2c576ac922dc409dc9d913783c2759af43313129389cec4c07f45d845bf168b388a1544e71af3b29ef40220c03e896626b0827aaf232b4c4d45100efa0fd8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a471b865d2e9b9f79fa1a1a9bc4aefde

    SHA1

    a706ec46dcdeb28992eaca55bc2b249617f7e8ce

    SHA256

    b0c1adf7cd5c9114962e4447ea1b92d0d53a383bb9599ba42a5c42ae63b83e87

    SHA512

    9f832e979e11655cf48c818ff270da58df7bb579fa43f5c61e81c9b2862efce3b7349dc6aee09913c993bb340e1df9ea40fb9e25622933fa7cefae4f11e00bcd

  • C:\Users\Admin\AppData\Local\Temp\CabFEAD.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFF5B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/380-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/380-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/380-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/380-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2932-1-0x0000000010000000-0x0000000010045000-memory.dmp

    Filesize

    276KB

  • memory/2932-5-0x0000000010000000-0x0000000010045000-memory.dmp

    Filesize

    276KB

  • memory/2932-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2952-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2952-17-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2952-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2952-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2952-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB