Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 21:53

General

  • Target

    12b9c40313cff3a5272d2106d4d0ca2cc5b61bdb4c0468aef430f22f981fd6d0.dll

  • Size

    96KB

  • MD5

    b599cf4feae6f9092657a7eb9c476235

  • SHA1

    15201d1cf2436de0cfd8fe763599cc8ce9145a29

  • SHA256

    12b9c40313cff3a5272d2106d4d0ca2cc5b61bdb4c0468aef430f22f981fd6d0

  • SHA512

    cba247b98c72614de1fa667ad8dc8d02b5cac1cd37dec557f2d2f1976f0302f482ac7529cd9e9e587d2b4e3c51eaa78c0dbbfed53ae190e83773299dda1fe7e0

  • SSDEEP

    3072:5ibTTp78CcvIXh0VcUj4We62GIqPM0Epa:KT14RVcUj4XdGIcz

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\12b9c40313cff3a5272d2106d4d0ca2cc5b61bdb4c0468aef430f22f981fd6d0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\12b9c40313cff3a5272d2106d4d0ca2cc5b61bdb4c0468aef430f22f981fd6d0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2052
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2876
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 224
        3⤵
        • Program crash
        PID:2316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    381c24ee4f7314cbfed04d405aa11aa9

    SHA1

    2e9e93693c96cc9b6d7389e58359bcc3e9a57aaa

    SHA256

    2d6c8a9bb84693ebdf48dff9f1b92e194db43f28ce9aa5cfacf2f0b3e68b73a3

    SHA512

    92219c748deddaeb4d3342ccfb1090f7d8da5eecfcd0ed402aeb5b4fc5c28a233f582cd932c9d1fa47c5aac1b708e53e814a11b73df4cb3fe901e2b1418ec099

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6758f2ca7185ac1c74ef1e1c423f4b28

    SHA1

    38e953400290319bdc92c27fba3dd6c2860c4186

    SHA256

    fd2658d42eaa7579cd8394d3f9247df6308bd81a6293d87581489d88a11f0d0a

    SHA512

    8676eff7beaf0907fce31212578b6558dccbdc5dfd27fbe4d46729b07783cf8c0417e4d13db2a5592ed905efc1110f653e66c31d0072498a9da4466bce241d19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b85fad0d628b70824ec207e66c03635

    SHA1

    0248ea306c2ac028a58e0c559563760b5da29bfd

    SHA256

    d7126b2ccc1c7c7bfaa833e763fe36dab71ebd36b869b41d99929a1d5d403e12

    SHA512

    fc3625cb1382c5b50a587c7e255785f76e45217e67fb7af8590eee6e01514ec481be72a4cdea802034199a0ba0b7ece4c4dbe4daa12a550cab87702a83ff22f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d6c42bee998e7b0c4cd3d6ae7b707c6

    SHA1

    9d17823c9ba6d5764f1ebc9828418834fafe1dfb

    SHA256

    2512602f5203cfeb930cdfb44dff12338abc9f0232fbd5d53de42cc3d9987c49

    SHA512

    fba295eea54de94b4b978ba08724e4f50cbc6926b368b661d2ef4f77555d89385768ca69adca62f64c46e70ea4db6f19c5c45a9b25ccd73017def05d9503f3ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d15ec0544149236f1338a58941833627

    SHA1

    218036f3ea415c086b5a52fdc6da66a788248610

    SHA256

    a6f1a10a3b44ac8c23d61a82587742bb70f0abb25714b34b9c62cccd4a61ba4a

    SHA512

    61448b4c33226400232eeca7e2326ad021fe7fbe609b3317f306b214698503b5f165eae19de0c09535dede6b61189a2526346a8a58d55e4e95042eda2c4a0de9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4112d944b4a928ba66bd0ccf46b8e2c0

    SHA1

    56893a323b3843dc51a9cc5470e58d14fb181a9d

    SHA256

    1ce87f23a049117ef552d9087bae24f6553802abaa57a68bbc2ab59d2810fcae

    SHA512

    3aef0f609f5f647910141eacf5d3c46a7a3b45eecf5fb2ad57beecd8d6e894c4a8d4376547d7909982d2aa5f070c6b4db6c04eee9cb1ab349576dfcce825d102

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ecdda9852845ed86a356557d77f9e064

    SHA1

    4e5ed452108e19d5ebe91deeff0a462750ac65aa

    SHA256

    193975880e5934219b437bf2090919f227a14f64b669f058e2a87e164a04b89c

    SHA512

    56d2d83ffed24798335ad729e974cdc3129b6af7795589ee25cf93d4293d93fe615f45e5c8a5f5738f774ab82ce3698531305f315b9035b0979ed03d92d49dae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e41fe0979ab8809d9c33bbdb0e393ea

    SHA1

    f507481c72438c19c9a40f05cd4379637b7ce071

    SHA256

    36537cc316000e96c0944c37e606f911b77f16ab7e8b0e006ab7b20f470d0280

    SHA512

    6c75af91f4580fdc05c5d827140133d56bc5a70cd7a21c234f87272842f16d5cf0289bb5e93df36cf76bbbd7c2987583fdb1ef4efdf53d8de1402a733173e249

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bad5c68df25b3e0be7989f53e3449bb9

    SHA1

    f124de8625b0f7670a7544108b94da09daa5ee1b

    SHA256

    825853350891d331b1fab60b5842fe7cc882b4c304a334caf6f2f889ad0bba30

    SHA512

    573e643e79bbd73c650df51b77faa7a75c88b1439d66810d8329ecfa758c4c04c6201100e870a716f22cd4d171c231a93894b38cb3ab94550a1aae7be41023a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9cd8e83bc5277db3a84b78bc4a2349c0

    SHA1

    80ccf0cd49e0eca776aa79586913664cbf725f52

    SHA256

    f579dd7b5c96d4e05fe2d0e8cceded6c034a67b5c0ca7bbe05562c4323be62af

    SHA512

    d1c7997a9e9dcbd391d6d36326b2a465cd4a2045b3cff3832b484a09be2020a9046dd464727c62cbe9e1bcc6fd8f706df5cb975b994a1aedde3f13c2f3fac7dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f5779c693921b3b730c24d9d33ff30d

    SHA1

    753b44c50a140c330d783887301faf6638966bd1

    SHA256

    8f43bba6ebd6aaee7bde60eaf2b0422cfbe1403eea568429084dcda65cdbbda6

    SHA512

    19c4ac7505c6ea86b01f16db3ecd85b5e3f5929ac6209118d3b4296af627f9b555713dae099246574eaab9838b1bc90a8e7359d8ea4b5dbddf292b2e8e344a4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a6b2b380caba7928ba31a805669cf2a

    SHA1

    6c3f09a676acdb50bfcc852af8e9811678f0bcf9

    SHA256

    5e2a4c73822658a8e88f3e6345e96fb5dc452d1bfd640d09e41df0b2da12c94c

    SHA512

    58d9898e4c2bd812d18d0ceb12d91f205da5a1db199e2a66f95e5c46f8ad26e53d4e4d9c774f6a3090b1d4b5e36765d5720a39f3a12d2e3c79f0cc5fa044bd4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1de010af746b2d3172c0f174d56070b

    SHA1

    84478ac5b9428e8dc8ab8b11c3aedb4afd26f809

    SHA256

    be63f6e242fec0fc5e4e1dc806bd6d5be4aee368230b5065347ce0aa8546cc23

    SHA512

    5e53794f080ea994ca39a49b1e82babc5f8d83f41d319f6e0b4664f717e85c4ba814f59125da4fb6b2543bc9e51dce27c73e270b1e224d26bd1fcf309f683d6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3bf329c27d3c91667658c7e7ddaa5237

    SHA1

    d33135e27376114e37df646299bc6214d1df1b5b

    SHA256

    7dcbb1ffbc9311b1a89507a07b4d3f0ee3ea73007ba7f9958ca6591aacdbba69

    SHA512

    91d8e1601668a76e9eda1493327688e498d119992c4aec0202677b9be05e172c2bacc4b79daca68eca4c7def0f3c716792bbc7de91337bc5874cfbbf4159110e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8dd1ac32c9f56d62a6cf3a576ffaa979

    SHA1

    5dcea7e742b22e19fa2d020397282777ab0c6442

    SHA256

    db1a6d40757e1ef0988800b7aec1456a9029b59d12d7c2d6b63873188141cd37

    SHA512

    8799a2f6540eb2fe134383cec2aea3b0a657ebf7f7f610e9d92d5055ead4f84b01cdf3b09e6988dc3900b560e831de3711bd7e11be06b2ac353263c752b914fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9ea750a7ee12b64430b9fe1ca65b932

    SHA1

    a13e8bfe111adb2bccd9018eb226cc3e0f502582

    SHA256

    d374fe5f3d0a6734551b21522384b695833798578260eff5069e95bad69b14ef

    SHA512

    df554ab9d8cd23aec7a75900da092d6b3bd2b8efacaceb2ee2d3aec131b4481100501c20b032513e931f7516ee60c310b0f2872396622004de0f7dd04eb8cab8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5eb5dbbb89c143c101d31750d3b36e0

    SHA1

    9e83aae7c4aae7a5e8713bc49713416a86d0dbba

    SHA256

    d83fea9655b3ba3d45b1f229520d40bb9ac20f9ea060f9af2342cf8e523d833a

    SHA512

    e52c9563d6d5f68b5762cbe3b274b81b16aa88df01ad15227842212a3374e52ccdb06976b4abadcdb1ad6efb7cfaddf27899946bc875fceb1cf2218404676c57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be3752f609b2145301e2e1608d8e6ab1

    SHA1

    ac3c58af317be264f1d93fd31d514d8b86bd3993

    SHA256

    60c1d03030f32ad6a0ebe756d1111e21f802ba2b90f8a655f84d86af611a1a06

    SHA512

    c6a564d045950561b4eea8e2120df17b0357ba1dae22af384b3ed491cee6bd32a2416514e6f829b0147fa0d8283781bd790c151e7f38976ca1dbefe0d69aa52c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f74f4943e8c0206525d597ca40fce59

    SHA1

    ca23476ca132eec41fc0bd74d4fd36725018f97c

    SHA256

    8b490868dfce8354b45368b411cb128f1ccfe139c92530163af26fbe5fa7448d

    SHA512

    ac2e78af147c6ff179d72f511d576bd537454b387a4099fc3edf3f8704a4b49a7a49ca1089cc93c265527e97db352e157bb95832c4cfe6adc9695f78913ab9a8

  • C:\Users\Admin\AppData\Local\Temp\CabBC60.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBD3D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1252-22-0x000000006D080000-0x000000006D098000-memory.dmp

    Filesize

    96KB

  • memory/1252-5-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1252-1-0x000000006D080000-0x000000006D098000-memory.dmp

    Filesize

    96KB

  • memory/2012-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2012-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2012-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2012-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2052-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2052-16-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2052-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2052-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB