Analysis

  • max time kernel
    66s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 03:44

General

  • Target

    0f4b533566a53595f87716aa7be0ee2790cfb7f10c942260a4db76225ff5ab79N.dll

  • Size

    122KB

  • MD5

    47725628fd62744ccdd9f50809597d70

  • SHA1

    3daf4b4a20e5c3bcaad415748cfa5d8baaf3749e

  • SHA256

    0f4b533566a53595f87716aa7be0ee2790cfb7f10c942260a4db76225ff5ab79

  • SHA512

    feb92805284cb008cb7fe8cdaa9ab8bd8adbade20d54cf2cc3ee1ff928c80cbbe57f287b8f2ac532de71739d1bc4a315ef9c81de7694df85db89afd72d1e4261

  • SSDEEP

    1536:bb5P3k3nxUautQfqko4gQR5sFAVopwg/3zbUIySCzreXnacdAnXVJVmyJts1m7Q:B3ox6tCR3sFAVodvySpKcdAnFag0

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f4b533566a53595f87716aa7be0ee2790cfb7f10c942260a4db76225ff5ab79N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f4b533566a53595f87716aa7be0ee2790cfb7f10c942260a4db76225ff5ab79N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2580
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1076
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1076 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 220
        3⤵
        • Program crash
        PID:1804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bf9089cba7b0c968d54b96b4c495ea44

    SHA1

    6c20063bfe155aaf8a9c0ca2b0aedcc19565f2c7

    SHA256

    98814be37910ccb0e0be6f07318423b62178b8f58ef0ae9434249c9ee511b6a0

    SHA512

    c4d565fe5344930be8d661bdd74dd5ec91d8848a00425692e0b8dc3d259692f27d607ca877c5ff3e55ea4ca67f6671c07eac2c91d391d59fb92ae63731b7dd27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fcb6f20faa5662d9dd39d65f491e5c7c

    SHA1

    3c352a6f4626ff70f010f9395d766a10d833f14d

    SHA256

    e46dbb9c822683c6edb6a10109b7f7004382bbbc98b5a15871842a309a95fb43

    SHA512

    2a4d809e0eae85f33ddc8e430c695f9f3d44519119a41c3fbcca2c65fa8422992fa2c635072a36d42fabfd0794e8071c02bd1901e17d352d68ca32707efba887

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd5ac309126f0261a062353b5b107420

    SHA1

    fa49b287e8be34181eb1da3eb4ebfd5dfa1da4f9

    SHA256

    f09a0b5b1435dd8e4193fc4982386178c71c3396301a31bf96cda6e4d034aec6

    SHA512

    15030b8b79ad86e0fe1acdcb6e858d50d4c6fa9b2aca9cdff281f9ce56405f04ba05e71666d5e0c12efb06e7b5ca7930f426f166e56c586a0af85224a205dcd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83837c3a26563b411ddfa7d2b0631873

    SHA1

    1f3bf3efca646fc12f0101b8f029fc082f6688f1

    SHA256

    f6f7d1385f79df314da774bf011b2049da72281d67b899b4c0db55440dae4af3

    SHA512

    99970c7c2ee72efa40a87c6f1c3027c8422d2af90d3fee598e804f7d318f1014f04061bed1fabc328f717195a94038a16688c08fc86f6ca12aa273055e3e58dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    76a2ca7678834db768bc820604ffb77a

    SHA1

    38129e0a3df40bb6385bd644f7fd58ad3ba714b3

    SHA256

    e4a3f63b86285d1fd66e5dc088495099156ad84c0f907f308c2525f8f40bad9b

    SHA512

    2a1d0ed08bbf8e2154f143c73ea002e568159971ce51dce88506507d1a38fdbf8be2a6e4e29156959b1f3f4e1ffd44fdc363a7491ea7849e29abd79c93ef7153

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7dae30a70eaa28f0af6a73a91e89de5b

    SHA1

    d503cc50e349296896f9e9f15aea5fef041d94dc

    SHA256

    2f1ef2ee511e92c40e4a0a32d1c6173cd548c9025b1c88da44a3100d0a9fe881

    SHA512

    8efb968b9d29d86c4886e901b50b070d47755ff96ee4cda9b64905109cf527421f5d47a793857dcb2523c40d7b16a7e1947775fcdd1ba3443e67e2e1fbb28c04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    840edc7697e6148ef05055cc145a7806

    SHA1

    8f99533b906e81104de403632f2c232985f20af5

    SHA256

    5eb1e9c371cba8d430ffe6b0eeb45a2b6dc120f03ad67fc59a2d2faaf8023a09

    SHA512

    f88677990c27da4e476884df810a4d861096783da62d6ed32de410e1652c323ac25f61ca8155e232b2d799aa47f860a494f28e01759d6de53ddd67c935261d3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83a3db78c714e4c7cd04cb256b95e357

    SHA1

    34dab23538665756efcdf35b82c4fcb43ee53e56

    SHA256

    e4a32061a49ba63481f8ba9a0925fc711a8bfa76d3c6371992693a0813493ed6

    SHA512

    cf08617cd873e3b7d92d079fdfd5a06e3dd231e658e5d5bde5bc1a46586a2cdee09a6cccb0329ca48aac54e05e83bc121967ac209d488a4063ed456d34892aaf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0db504bcbb8cea1379b326272d75e238

    SHA1

    2a379eeb8369b54cc1643ce49a0c40487876dbd3

    SHA256

    3e7615501f0220cdf0fb7ec3aef1e4b6df647e8284bad297b2f3e5a37263c28b

    SHA512

    e2c53ba8d1c5444dadbe891c7a1af0565dad0acef98d0f3b822c217897ad6aae72ae64bea684f5e99bd419db806df02d8dabeadb6e4f6c181272b29b2a83b2ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    943e9e9fa2d867f9e0d21db87630d75d

    SHA1

    4a9d880b54bb4e497714afd589b3e9807eb52131

    SHA256

    8b314c2946b69b4d3866b3c3263804568325137371ecfc586024aa9d6f93cfda

    SHA512

    d4669fb68451e4cec1404acaa20553705727b136ed864336244ee2bf29c5ce0b0b9ee03d4730f0c2ea3b8e40e8dc190f1ba9de8e8d35a723f7532fc735362adc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2b9b0830f4b4601c297572026523a4f

    SHA1

    cd14bdd13a0dc5558127635d2163ccc22e60ec37

    SHA256

    0c6a14d054f8f59fd8f2b94e3e6301eb726c3e20e211db1e83ec839b43f0cda6

    SHA512

    2f8d0af657f6b7f428cc013ec10f80133913d661b4228bc8826bd72e40a0f0fcf225d5e8ffecf469246218589e6a67f0c58c2e1604a681ca99b9dadbfdc14ba7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a832399d511349eb5cd0b9fb85584803

    SHA1

    82d4cab6c012aba6eba70cf2471dad5b5b89ddd2

    SHA256

    0d5540decabbf8ec31ffaeb51341adbc2c2aea39cad9364e3d5b515fb1faf943

    SHA512

    af5090679a4821051b25b92032fd6f565d69f48d603b2f956b04d5ef28f401889819fa9e7144a4698ec4cfde21feb2f33a16bbcad399be2e459dc34904b75722

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16baf4e6a08fc6ea1d5dcf3166ca962e

    SHA1

    7d63ed69dc71d0e387d586e291aa127e84fc1069

    SHA256

    4f4f8f7b3976dd681639464b8674d82f4b9340dd0fda72a61e6a9dafad843f7e

    SHA512

    bcea7cd5d6f5aa9c41698864ee62d9a6f9281d85f92d29c45a44e5e2c0529a8ac60308525cbb9149157abd76db73824c0be61b5db1836cd0a0b004f13dc0e7f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    189544f6e834d5d2f3901c261ebb9571

    SHA1

    5455c0cafbd20e82745492515c55a53ef5577159

    SHA256

    295e6eb0d0b89bc3eb8a369f326e42510b9b635c515f032b1ccf76a82f99c4ad

    SHA512

    1abf9fbaa6138e01d763e0cac1f3a9f365ffc7a4edf4b5091477e2832fb844c0a3f3c1303a5b4a068ee13fc8303ac7e92548e44e8a5d77134c02c1e086c6e185

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7b7037a732e2849cb1b597d6538f93d

    SHA1

    a49cdf967898390368212b8fcce1ac0f7fc74215

    SHA256

    3f252dd4f02425f4ef312887b044ca6ea846b2c2ce28de48e5518e09328d5d53

    SHA512

    8e124821a7b79457227e3d1d032c56e12cf11af44279d29083b115812d96e4af2791d28e3afc9b5fad800800490d01dd1d7d40e4908d9c46d8227a93fc02ad1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63277cc87656c36ed7989e98e2e97f7c

    SHA1

    9ba3e74958098c792d6a06ec50b85a2db4f12bfb

    SHA256

    b904f0e3f4c348d2b1a169b3b014cdc76c75944d976bafce066f916307db90d5

    SHA512

    21ce570a6b10240038869fc730d5d41732c4df890b96992e0b8929be3338985628e7ee69d3f8cbca0005c9264e23a2745184d0ad5660ab4f7ed9a187b4675d94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4db4cfd6074a34d4e13aa1ac62ed9b8d

    SHA1

    0ed5ee322ed7cfc1694bbeba5c92a65fa1ae5f4d

    SHA256

    c6ddada376519784cb8b12b2f617f62ec33a8600c0cba4e69678cac48eea4c5b

    SHA512

    ca68eb5bed1d88a6e3e12c0d5e6b2b175ad4b438727cabdab7448576c2d9d1b45939a13093d973c22e477dff0ecf59045f87a31e625d8d13f5c81edf71b7e99e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf8eca9610abaee72567fb9654178f15

    SHA1

    65926239e379eefad8c0219b7b5449fed069814c

    SHA256

    fe6e6dccedb504b4d378608297e85762c9b4ae77fa101a2a6c756ea0b2fd01fa

    SHA512

    67f7f8b86062d2ce66bdb11ec57f23370cb052eb6890a29528ef8be1f5fe8fa978f8b94edad7e1645d73893bd7c95ab65e3fe243c65bb9642fded1837e001469

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f635be2c17f3c4554dfeab0f8342ac5e

    SHA1

    155ec68693690fc0f7a88b8c333ea8e2d5c04bfa

    SHA256

    0445ae49756ca7c62a6c1543b3585a5ca47d532f991423e26839439e840a2d01

    SHA512

    858a771b3783df5fe9c54a56163ddcd408e61767e83161bce48d7430c68b7f66ca189da42ba7fc01af333608debb03d7187a9c1a468abfef5b6dd555f4fa5fe0

  • C:\Users\Admin\AppData\Local\Temp\CabC61F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC690.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1724-12-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/1724-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2412-24-0x0000000074740000-0x0000000074764000-memory.dmp

    Filesize

    144KB

  • memory/2412-25-0x0000000074710000-0x0000000074734000-memory.dmp

    Filesize

    144KB

  • memory/2412-0-0x0000000074740000-0x0000000074764000-memory.dmp

    Filesize

    144KB

  • memory/2412-4-0x0000000074710000-0x0000000074734000-memory.dmp

    Filesize

    144KB

  • memory/2412-1-0x0000000074710000-0x0000000074734000-memory.dmp

    Filesize

    144KB

  • memory/2412-10-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/2412-26-0x0000000074740000-0x0000000074764000-memory.dmp

    Filesize

    144KB

  • memory/2412-27-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/2412-3-0x0000000074740000-0x0000000074764000-memory.dmp

    Filesize

    144KB

  • memory/2580-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2580-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2580-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB