Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 22:28

General

  • Target

    1710e8e5b9dd61a639428497a44ef3737b022f3ce30fa550a1e9be93ecc31d46.dll

  • Size

    122KB

  • MD5

    22c5eeea7aa28d0fbec4ff2b2bd4f6f3

  • SHA1

    0e256b75d640fc747010de05bd6c505eac6008b2

  • SHA256

    1710e8e5b9dd61a639428497a44ef3737b022f3ce30fa550a1e9be93ecc31d46

  • SHA512

    15ae33fa08b06627991208917831dac2aafb9899247fdebd7d64d429c4a895ac36f75fd80ac5fbe5548650477f82fe07cf49e7e3d73172000663bd0b7a69906b

  • SSDEEP

    1536:bb5P3k3nxUautQfqko4gQR5sFAVopwg/3zbUIySCzreXnacdAnXVJVmyJts1m7QH:B3ox6tCR3sFAVodvySpKcdAnFag0H

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1710e8e5b9dd61a639428497a44ef3737b022f3ce30fa550a1e9be93ecc31d46.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1710e8e5b9dd61a639428497a44ef3737b022f3ce30fa550a1e9be93ecc31d46.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2300
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2336
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1740
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2580
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2236 -s 220
        3⤵
        • Program crash
        PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3850b2168f6de1626fd57be095fece95

    SHA1

    ef4ca66816dfaa8103c61d4ae2ad8cb082ac8107

    SHA256

    4fb4ed36858e91d2d293af4b9c9c4b8793921c2b001b0603159205422d9411d6

    SHA512

    33c8cfe98d2f518d673a8eaf9efe719b0dcdbd3ca3f6c088d0f520ed7a300a2a7f3ee8435262c734826696b69719033bc0a9bb2377435ff28d76629a1477ac9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55bbfefebae7ff0eb9fdbac9e67b39e1

    SHA1

    47880494ca00e01feb865effb800312c0b4b1036

    SHA256

    0f5a838418934a8ffdb483264c531432fb34066a4293262d8a7fcc6a9c37dbc7

    SHA512

    8f143dd5f3da261e9165a3abcd991159678e3e73cb2bb6ad1ff57c70e2abbc123780cd233892654870a220afc7e5e068bf5a96f335ad096a4aa560bcda8d7647

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a7d2bebbea018116a7dfea986c34748

    SHA1

    cc31691d0fa8af6ae42d8bda6fcda23e843c475e

    SHA256

    49242a3984e0bdf1593cca8eb1769904fa134934d262c41e24c75a1c419a9eba

    SHA512

    b9520a2aeea0e5c939aae39de2cf89cd547fc036b904343d936a72cc75301692e1142d6a16ba2873cbbd9e7f3c58c644508fdfca1c73dc73334c8a934d0d430f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd721c0b78351b41ca04a204a998fbc2

    SHA1

    57738349ea51e58f412fa0dae3d7741526bcb791

    SHA256

    b6175bbe316a13f82cecb9e69297e7d3876a27deb06d896c14209400ae49794c

    SHA512

    c75aaf15c67ba673ecab2a4864814a61d35cdea6b3c3791a883fa913d700183a59618f8ae270eb3eb3a92beb18eff936eb03943bfaf1eb653361591abb0e813e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3785c8f8746af8f52b222dcfcfb1f219

    SHA1

    dd3cce272ce2d3b90a25b0621077a403b471a681

    SHA256

    9be2e17446907eeb3f3d40660467ca97cab3cb81a53577fb287761b1c6f1eb67

    SHA512

    0f2bb3c6c6ba5adc67cd47d596e54a9db7a1416a1a94d0a9624f75eec97af56359369e62a0b139d7440d247db0168558b532d124329b65034d0bf840bb639c1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    433c57b60f14fc1ca98ec5e5affd0361

    SHA1

    1e918a038bd7606129ce966e45b759301d94ea10

    SHA256

    34df1de1d79008dbdf64ae584fc6eeca6749bd15f47d0a8de5dc513a81e6b9cc

    SHA512

    61458eee9f62ae34caec7f0f763346046fb3bef1ab27a7c927f1c7301b948917e26b2e9889b48170d9e15d736225a83461261c7fe2b37349d5a920edfe898709

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e718580bdfe6bf6b3d398ec10a6672a9

    SHA1

    d597f0f1eab2292d74942c9b5de16c797d6e716b

    SHA256

    5f9165275dd3ded93ad41fade579d594c95c9ef0f14d2a6afd71d33419271496

    SHA512

    afdf861544aab4c0951fa204780522332eaa17279e2477d5bc10538f53e14e74405b5ef920b4267546f93fd8933f31f7bda7c7a049e6cea9919ab374901544e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30967eb1ca2642586a5584a93769f34a

    SHA1

    c9bd473e28e481f9932735722fe1b6e97b1d5967

    SHA256

    673a37cef4eecc019b0c52779a325dfa3ea7cb27925645079d265cee47bc154a

    SHA512

    6aef092c53b2909ef6ff0ae2bc99019029d6bdb1c5bd503affa1a8780acfcdec0de3af17a0dd60641aae3e1f669dbc1ca9c02ad9fadcb01a006f965bb44ab0fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52fc8fbb49c35ff98380aacaea4c6884

    SHA1

    08f0e2cb55359495210a571fa93edb6ef102d5c1

    SHA256

    47753d1357bd11cf086c7bf509abb8977172061dd570676bc47f3b915b1b073a

    SHA512

    9707fad4d6709a1f29801658d889cadf3ee0404ecdfa682ea469bc2f0d27a3c67c8b8dd2472304ba07faa66e6390558ddce998e7109d91a5257d01dfa8972409

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b63a1cd545de3c24781385c6258431d

    SHA1

    eab8a67ba82119f432b099c3472889e3108fd6f1

    SHA256

    ead0ca071b2caceacd2b88f505ec30cd1ddf0d2798bcf3b0948154c07108d33a

    SHA512

    86475fc9f1c2677a49b796cfd5b09d2ef8d40fea480282d8b5d27756146deba0da0c268f25ad23ad51099392828bad3fd2a500b44c3866dd767bdbe5e4bfedbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    192fb40f127f4f3e42bcc603eafa968a

    SHA1

    a7470ecfdcd5ac7bdb1faee63779483aa7020bb9

    SHA256

    207c8a066e3606b9733097409c5e25b4f93717caf515ba8036c8b255cfc1d444

    SHA512

    d9d82fb98a84fdc2c1b59d30472ab8849ad08e0438b2cc51b44be353cf43494a055b462d2b84b3920dbbe8e612cd6da5cf8c6502b5e48d9e62f2e80e6f3fb6e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8f379731e26737659a95d068375c547

    SHA1

    fad414abcab0ad051485d26ecc46afe1d0391e28

    SHA256

    37bdcacd0937313eac5b0b13743cf7bb3aae6a52b14580934dac1dd872687516

    SHA512

    7d6a72f778adcf67e0f82a32f6ba0ef96d2ae3a44f3ff2fe77471889d5b1c0c4e98e9e31f51147183784287c270a9c32eb81fe6ca63ed7f0aef7c90249c1b438

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a369a26c6f8d78f05fc5d474550ca1ff

    SHA1

    5e467014b6711eaccf423bc0d6f5aa2e917f8ceb

    SHA256

    682829c1d30f59451d9995fd1aebb10adba36412f66b747b804c995a61383f9b

    SHA512

    6cc0d6b228f84586768d498d2da1efc9a6390cc6efb8f7db0b8f85bf3e52e96f7adc58bdc9927255197c4edfd7342f28285d85c052271fe60fe4cc01febf94e1

  • C:\Users\Admin\AppData\Local\Temp\CabE515.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE575.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2236-23-0x0000000074760000-0x0000000074784000-memory.dmp

    Filesize

    144KB

  • memory/2236-24-0x0000000074730000-0x0000000074754000-memory.dmp

    Filesize

    144KB

  • memory/2236-4-0x0000000074730000-0x0000000074754000-memory.dmp

    Filesize

    144KB

  • memory/2236-10-0x0000000000160000-0x000000000018E000-memory.dmp

    Filesize

    184KB

  • memory/2236-25-0x0000000000160000-0x000000000018E000-memory.dmp

    Filesize

    184KB

  • memory/2236-0-0x0000000074760000-0x0000000074784000-memory.dmp

    Filesize

    144KB

  • memory/2236-1-0x0000000074730000-0x0000000074754000-memory.dmp

    Filesize

    144KB

  • memory/2236-3-0x0000000074760000-0x0000000074784000-memory.dmp

    Filesize

    144KB

  • memory/2300-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2300-13-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2336-20-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/2336-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB