Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 12:32

General

  • Target

    06ddc6635c6abd84b3e0084662720dbce9e48a91ed545485d7de56622aa9b235N.dll

  • Size

    92KB

  • MD5

    0f8dbd4587b9e8ba361293040eab8290

  • SHA1

    3bc33e3a020fa22befd1d013940e15f1511fd154

  • SHA256

    06ddc6635c6abd84b3e0084662720dbce9e48a91ed545485d7de56622aa9b235

  • SHA512

    1416256e122638e6892ede6a224c558c1fa7a7d0b8b702f8f8a48663a2d0ee41807faa384f54c4008b08907ca29e291a8e8cc2907fd4416b9acad9020e089ba8

  • SSDEEP

    1536:w4+1pTaZPWXlMbBUILfnMBi3T5vNE/j19dbxIO1d5/O:tjulMbBUGPYgTPE/x9dbxIi5/O

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\06ddc6635c6abd84b3e0084662720dbce9e48a91ed545485d7de56622aa9b235N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\06ddc6635c6abd84b3e0084662720dbce9e48a91ed545485d7de56622aa9b235N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2780
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2780 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2800

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80728c22eb210510790a7a74dca6acbd

    SHA1

    de9dc50adaafc65a4ae25b123061c4e2cd49ba31

    SHA256

    28f7384dcde3df97354b0e011839d5a809c7484bc470cee497963cf2763b5acc

    SHA512

    221aead4fa284fabc4d1919435d9c0195c2f0845c398d3b202f0bac80cfe52fdf429951736921b53f56cfa64a47d55852672d1aa123c63e63cc8c0df2c64ae4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    276eda32bfaa4ba77f2183b5cf937728

    SHA1

    71d29f1ac55ada5652791f6e1c6d55c983049378

    SHA256

    db5164840020b12e8bbbeadbcab439302c5b07f487f1d0f789b64bd23f79c3ec

    SHA512

    308c66c3710975bd69f45d873980710e3b39c3f734641f457eb630b1e795b4f9c9b8530333b419df3cbf1041f8b2ca5d4d2c8429fe9c4babb19708dc0b871911

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4a33849e132194f1c5f0c813a1a5645f

    SHA1

    52a2328ebf49a7f115d60dbb9ef3b802d4c984bb

    SHA256

    efdd308c3ad74d1ab73b9afb78b26e1c74d050eb69dafcc3387d6fa730b9cef2

    SHA512

    899cde4d0f37c874bf7d335aa21b81785c2ec09e9bf7f413e321e668de88a1876d2cea52e97cdaf96cad176b5acaf2ff66dafb2517cd8af1a926cd6822572044

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30ee20b2d40f2589e5b759bcf6fb8ad7

    SHA1

    8c7bfaa32d6402aa881580fa40e548841320a6bc

    SHA256

    7cd7913c349b1c78a1eca7e308fd7b8dbd528c8774276e8555dc6f3869fd152d

    SHA512

    c68fa75f6f8c83b677b2f314ffb7e4bfd9d4889f9c96909afd9cb91ed9f1e4f82e174f4effb800cbf99376f363e1c13eced7ce20fffc568bc83781a3c5ca5191

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f60c4fddd80f6ca3565d9b41c369a02

    SHA1

    36f8818cacc3311a42526f0087a3ab09486e525a

    SHA256

    63f2d7ad6a7196ab565c599a13886d1f5d03c967b82b61efe82f6a7e6ef40be5

    SHA512

    a627bb65416e1ac8d0fa5b0b7460c49ee4eedacd47423946ffcb3d096153ea8f70c92d9375eba90b2a835591d9fde3717aa06ac3d025830b811a1572cce5aa84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a896aa75c3aa5b556a31cbd98f9a269

    SHA1

    c3cc97a0deb424c9ef297a04eaf64122d68fde29

    SHA256

    f376751d4e8ae0b1e37da250c47f8cb7b902537cae7a580fd67d7efa547dd3a3

    SHA512

    9f2a50bf6769ad1ee0e995e040c2b50fd0ea0044d05108f6d9ab36a97a72050cd91f17c3b0ef60858e684a8c70c864365e9734e154bc1787828a473a83b23017

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0d3cda54d3eed0b9d3e48a3e31224e7

    SHA1

    a233f225cde3ae0314ab4bd8858e3057bbee84a4

    SHA256

    a06187bc12c6049af748ada5d893385c86a4a12fa4480fa3cc7232ee21698b14

    SHA512

    306dcdb4d113dc87f6070011e16d89459c6f1fd48e2fe2f7afe04bb83e61f97360ad7c1392a4582cb7af84ae93fb070dfed470bb366e3053054e93f544b15053

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe7bc5244c37352fb6c15036368d488d

    SHA1

    3a58b9cbe72296d4f55033169929dd9c3eb97cd9

    SHA256

    011709ca56913588c853cada91dde3133740768ab2ac69d9c81eb30c82abddda

    SHA512

    e7da99319cc98680e03763f8753ab0f663ab3779e0d6b3118b41983297844f074491d57b901e24253c6bffdd03c92fc11c55348777bf1b0b9114265a71c5af2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd4dfe921f89f32a92484f0837854849

    SHA1

    adcbd14ff5b5de60ae6312404a3af25c2ee66be6

    SHA256

    593c3cd36a75b733e38c0736b4ca3bca623f96b3585d1e7706854289d5978f6a

    SHA512

    fee59deb3e2bcefc209b74729f7290eca1491208518712e01ccb7f7d4c298e41ecbf24f1babbd48b26065802c7a03d1ebda39110ee46a6e34fda24ebaaba342f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a16c2d7d138e4cf468bc9248797977d

    SHA1

    b8bed3fb0c97936b38209d9e5adcb460124574c3

    SHA256

    0416ef905610eeb857430c811c8650fa85b68a58d7831784365f786276f235bb

    SHA512

    efe99a1012022234edf0b7dd857258701663812114d162948c066e30adfc80961abf43fdcdeee23eadab40a2a0b8cdd5132a67b152131ffbd18e1ed31b8b2cf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a40c26baf986ff1533b456e389bffacb

    SHA1

    5f179bcc154beede6d73153df100bb2b4049f8ed

    SHA256

    a301073fdc6dd1d7ce31faee3a26adf9fe5487f20e97cb306349c4c6ec2531b8

    SHA512

    7739d7c39525ab98dffcf484c222c27cf5d7ef978d9e88b71eaecf2ff4ec2e9fd8eb5b60aff85130d92b487de0b10503646861a0b66e14835e8dc0168dc44aeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b1d0513a06a9f1b36a1f3303352b080a

    SHA1

    27ab086830acc767401e764ccaba22b1f74a854b

    SHA256

    2d5683e72c7eb4a60574dd5ac5875b5d0ffefac6b3df6c22fa08240d9ad32ce1

    SHA512

    555836d683ee2c8bd82809e7d5fa46fbe9a3b61d0e19d7bcc206ce6fab6a99051863303ce874f9af2429a0713e36c57808e96d34f661f8a42f4d680b7cf79498

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    524eb7baf493cdca8e044502bd601dcb

    SHA1

    00fa1e6beb4e3846e55582be0ea292e0195da597

    SHA256

    cabe39b9e9011b5fa493d731a6a5dc2c5772648bc54063725a1bc4bcf0342373

    SHA512

    39a1147ac6d69d769ea7c56a7b053e70b3e92bda15e1fcefb8845bd9f2aad5c6d6de0128bbaf7dd3fa2dea30a948b1dca0bdce99d8b4e723d7d9c285ce86890f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2891f3596f0e0436ec657560177f2f25

    SHA1

    6d3aa48d8827fedce2e10f72622f2c0c48f0c6dc

    SHA256

    6c5612b77633855eeddb580befba1c31dbb248d128ee157c521b992589ad7e15

    SHA512

    d32e4fb96c1f0b0890607750b1cc7000e536f0154a68cb616c16aebc3c6e73e1217f1fb4e21c7249de0d9228fe6ac578456c0f54c405840fb543010d236bdff2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f58ddf7d43e32566d5fb2f40acb765b4

    SHA1

    eec5aa15aac2bc94a9ae52f941d138b727d76a6d

    SHA256

    c745c3c7fd4ea9d964befddf846886bcc27b79f99af756ff2cff3cea14b1fd75

    SHA512

    93bb84e167ad78db2d6a41c21a97ff0887b0f80270801939a02047ca99f28908095de255f19f088a0e0ca43a939080015880581a46ae86c57155a2a709757885

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c0f3015ae59a8214ba8ab6da47107797

    SHA1

    e9ce4970e9f375638fe315a0e7495320f79dfa4a

    SHA256

    07d4831d48eea8f43eeeb98dd977cb68e50dca913570e49875ab0683ac35d77e

    SHA512

    244ea42bc569b896eb483ad25e4d845853b7d7dafdbf9f9289a35a2592dc88493f378fd2f464a788e40446b5fde265138797e7acee6f0f3a9d9ea4a79cd4c0bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    54cfd67f28e6787c71532a5d97d1b607

    SHA1

    5c01abc4d706e14ff28834eccead938f6a288c38

    SHA256

    f3d80a4ead60acd37e1e860231f438a726ec6b6c9aaf2c1aa8b166884818c8e9

    SHA512

    2a29a8ca02d34e83deefe86f5d39669a1148c0d19a8438b40fef958982b65f08ea17422bc0748627905685f06506c6b72db6b3adfc6cc76e24020f6f33e29ca5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    031693cdbff13098973670e9eb6d24ba

    SHA1

    eddd5c288632a2f594a5db66141a8882e7dd61b1

    SHA256

    95f8247c53b10c55f6408a6f5a1bd30bb7778daa831886f0d6a48ed1514e324b

    SHA512

    53f4fad5bdb52d7e22055a5fc31a45756e3655000f8de5397072ce5625396ccb0653a1ab17f8d058c294aab9edfb7b2e792589db39f2e5c2701e0a9316004d52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b71bedbaafac70cc36f987bd53d2fd18

    SHA1

    7a20d997f754923110dd6baef65eccf85802d337

    SHA256

    31ecda786dfce538ab7cc89dc3a130629943e0970a8353e18eb4e93cfcfeedea

    SHA512

    a274cddae0cc35317f5f6eef5e296ea4a097189ab52c20ed442e9b604f17f83d67bab35bc57d412d5d1ff60152cbfc605057364d90e431170c6094493fbdd483

  • C:\Users\Admin\AppData\Local\Temp\CabD3E3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD455.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1976-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1976-14-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/1976-16-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/1976-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2404-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2404-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2404-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3060-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3060-6-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/3060-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3060-1-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/3060-25-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/3060-2-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB