Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 20:27

General

  • Target

    1f45c7420bb7c1cf677722307e3254185c29d670e0094be2fb67f49e0eca1ad3.dll

  • Size

    1.1MB

  • MD5

    4feea9c3aa36dcfc5d3f1fe8bf7bd120

  • SHA1

    bc0457d5b8b4360bc9b6ebdebe1024b54f7a7f16

  • SHA256

    1f45c7420bb7c1cf677722307e3254185c29d670e0094be2fb67f49e0eca1ad3

  • SHA512

    640f0481c2bd4a2b035e079529db919d94af49fa78ed86645731ddbc545c3997f761e89d6b067d876717b0fb997a174313d873f21ed74c0f556438983d458864

  • SSDEEP

    1536:3Q2vgQVn1Wt6h2x6fpM+qn9JPJ5C87Y3peXa8frNbj:3zvgYn1Jc6fpO9dC87YQXaQN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1f45c7420bb7c1cf677722307e3254185c29d670e0094be2fb67f49e0eca1ad3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1f45c7420bb7c1cf677722307e3254185c29d670e0094be2fb67f49e0eca1ad3.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2452
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2528
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2528 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3e5d69a71ab308c0e3a0876f578ea99

    SHA1

    4931cd6fddd24a96234602978b6a2a71311ed954

    SHA256

    e7c6a27a200f0d60158175cb49817fe4c1c164e6466b075d78778ce6c80826b8

    SHA512

    1582fb901bd8b321055ea576cdafdd6bb1b68b11920c900167b50a08e39dbddaa2d15e04d0ddc7b1c73c7ee8ec0f6be69754f6da97b5c870ddbb5a27cfa3e7cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bdfde1d352ad46628f42af55ae3e7665

    SHA1

    0ffcf316351ce4aff2d34bf2b9edc80dfeb78732

    SHA256

    2fe375ab607da95ee0418d4c9a41142f7c0379f071d94751fdf8c65bb0e175f1

    SHA512

    a8e6455a24b3bafbec3e6160f7f08e57eff5d1d2cd5a14c0d20ea22a42761d6f77231bd50d9d720526117610ad101c9a61d6c9f325074fb796de2ce1a647fd83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb47220f09fdef450e5bd6c7aa932d0d

    SHA1

    2f45f6afe1e05eb3c3f2fc61501b296f1de5d545

    SHA256

    8bef1c84840ef7b156590897fcbd119abae6f0b3e035c7a8d2bbee0b3087cc5b

    SHA512

    6ba4802701e8d40859bd529d6a93d15a9363e4ef09f4bcc3c2b1f296d51ea82c4f23b17813fdf0b1e1f638234214f4069a96cbd35cfcc84d6e7f52e6fd3f2306

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e538a600e8ccbe65909afa80af818e7

    SHA1

    61af7605b7214f23e5e67def3e77911d374c0f98

    SHA256

    9daa7eecf30ea6b0b9977be5c0bd6d7035d061b9a255cbd677d68d4e5a518945

    SHA512

    a5339eb0e7b134cd47576b3781370c52c44aae829bb35852faa8c42e4d904d1f99e2418ad1c8fb18516d33e0897f8607391d13c8ee3b1e5923484aa7a63053ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d5fbc18ce796e8e167712d4af19e6d8

    SHA1

    70e44301fff7306304a630013c94e1b8f43e144f

    SHA256

    508e2ed6316af690a06513f58ba6a40bbc082f753a92facab73316f339e3fe06

    SHA512

    447935cdcc36ce62079d8561ef0077a08cdc57c67c1a48714eceb156658742814b3fc13133d879293c07a08f2400abbd15a7e9f80c3960ca06c1f415f7681d26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fca0b5e0e582d26b59b6577aa75650f5

    SHA1

    ee2fc9c69252fbb1d244ecfa010d1a1da1671b80

    SHA256

    cfa62e663bf3e9b620d6d4f98aa0869a35461908c397683d573a11a4a2312d67

    SHA512

    a90810f4cbcc47bd6e291e49a55dcc29eac5e3d10993b2b2803f57f6c7c38d2ddd0aa86ad05add2e129ca8b5b553e667cbd709d5d140a419595203505f0a9742

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8dd6ed75d204c4e243083d6694dfafff

    SHA1

    a42d691a857882f6a95cb4bc85253899ea8e24c9

    SHA256

    5165a750bcc8e9b0a6778bdbd6895a427ca308d4182acccf94414cf50e1b2b49

    SHA512

    8150335c95506555affe2395f6612f80e31b28e78f98cb3d6741979c97c4b42c4e8b08aa80cb7674992b16487a91ed1eeba8d68a2bd70ad47cb463e985e2c027

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    65fcf250d420124d108ceee9520f2ece

    SHA1

    e3e3e8285508cb688d18592a238adbafee169b78

    SHA256

    b00a5cc42628732cfa872fdd7af038af992373a404de4ad7170d4ef53143590b

    SHA512

    e21b3c28454c6178d57b82f56095b574f781e0a1231c153d75966e4c9baac672725791b58e659550fa8788b36541e565b94ac08c09760af89726c87471f38286

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00335f07548344e4546e72e3ec2b3fef

    SHA1

    b52afd2427e6ba31a9a8f5d33d5624d341e5aa3f

    SHA256

    49e62743b2c1ecd348078a29b101c0142770483401a720a394a464e0e0568b1d

    SHA512

    0f613eec59daade98a6a238e9220ca0caf4c1be0a64b13c519033ea337f0ab16f3a6b036cb56aa37a7f20735eaaac6cdf2302a4798ddd638a2357e84d60b504a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    34ba20999cc60d5f820b69ed0e54be3d

    SHA1

    775ef625ad5cbd23fa87491a22c0ccbabafcd33f

    SHA256

    742a61c47afbbd42261f44c8a729bf0d9d11564706ece94c1ab65ab27fd93a20

    SHA512

    095557abea9d7e2ae237cbbba8347d839c6ea6485ec96187d6627da79dad8e89ce8792379fe1014e64073e2a564873aa58536e0aa43dcf0039161511ca4f9c64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea4afe7d84a6dc45c5456a3fb9e720fe

    SHA1

    c021288c8afb12f182c551ac4f3229f9e4ba986a

    SHA256

    3918a4628ad1f28d07e56cacf1de2a8e6bb585981f07ed28ec0a306a9fa49655

    SHA512

    b413d63c76e25626536007e3a79d20264c83307ca5c1d2ccc80527efef3ec376f1750bd63df900ee82769204d25d9346eeb0bf96b923015aae20e6278ca07ab5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    70f183da52cbfe5e548c900d796582d3

    SHA1

    4ca4baafe61d876e44962b09b011754a6b36591a

    SHA256

    44c39104f6681c781f0cbc92a0aff339e0c236f0cd5a49adb75f67e9f0c2434c

    SHA512

    101dfddec9f16e01569b621b1519b3004053e7874706f9669ae37591b441c062ab21659c08065f3ff4e8cfc6f02b502f1aa9fb3a7de86a059667dced84d9f63a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    292b487a46cf11cf1dce26438259fb5d

    SHA1

    b7cce4bd49d3bb21f73ced15f1ffc415bf991b80

    SHA256

    d9946ccfacecf7d86c3f5275a14790620c009ddec9e7a5d4f3e3d0e350b28207

    SHA512

    93cd97b68e3dbe27bb642f7a8f295ada197439e353fac0beeae3c319a4910fd279b1678f098cb620d805a540453239a821a7e11ed4d6b9dafd6e3c6adbcea92c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c2607bbdeacfb7c09fdb2d11ff074c38

    SHA1

    aebbe65a39b50bd6272b57fe4e290a25d861b097

    SHA256

    8d20390505d897a0a3bcda718cdcfdd8d903802322ab635fed31a772e0304325

    SHA512

    54c9d870411c0d82fb196a7415ecc09f259f42d399b49e877eb3c0381edbc126862791b6c8913ad583875d121535087489ed9f779ca95a40c8360720c4747cd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59da2a37f47232a54e08745d037ad48b

    SHA1

    4c59432e36b330fb2c5941f3577140cbe6562f46

    SHA256

    0f24c9c100e72eb0491700d0f7230779652a5bc2de0831a6151bf833a48484f9

    SHA512

    a8fa1fed0539750731b7c348a42afad1a765131fcd263503e52ff94773b3632c6b431b7a537be5bd590fadfe71ca632e807a6158cb39c39d7e89adacaccd98ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    711b0cc85dde2266b0835ff8fb50d30b

    SHA1

    8db31d3329e8ab1a879849bb0f3c12766ce99f4a

    SHA256

    f448e6243f088f3b483cb3b29086fef5ca3e59cefca44b8e62c492643b9e6f94

    SHA512

    3702e4b63e38497a1a2df2c129f5284ee595986fdc05a755489ff283a1fd2a1ba42c0e7be4e4dcd618b8002ab215f81bfe7728ebe796c5b1fc4f354c892133e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02e6c30cbe84c1a621a3aeec216cf87b

    SHA1

    e5730b731ec64f7db027f71fd8e4f054783f43aa

    SHA256

    97647a191a358feb6b8c7a12ad42b20e8297eadfd9b709ab141100edf6e19151

    SHA512

    33bfcf1ea65d8eebf05ef1f022b6e3dbb06486011c7b8a9c2453a0fd505f8a6c77016d07ba6323fa3c6c911b211404b9e9fe7b1079a31cb7afc3bed474336d04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    47f861ba354312a98b1f0d25e582e1a8

    SHA1

    e2b9d03854e213dfa7834a34b509308ac2869c21

    SHA256

    d4368bd7933b6c04f035ab27b09f5c5619b4a4f6fb0297c2e3ef8a743cd36d78

    SHA512

    e5538005fc6b2f04a55be4a182830d4543356760ecd55cbacec6c9e2b1b14cf7ec2554bdb4d205371852170c6d0b0e7321530f7b4abda08a108d6f6a4b824db8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    61be3d7f7a2f1e895e4344009bd4ae2a

    SHA1

    2501d8f79bfc44658c7d1e65ed80336b5024331f

    SHA256

    fe773d597846ed3a8a05b4c4ecf4e322a1eab7fd222a38f35885bd5795afe973

    SHA512

    7e670c3123a23b649dcc10bd1b030743c87961321acbc14a72a2717eadb3baaf36b7c6723905dca3fdd04960ab093c1c83693f5d9dbbd682aa06dd14d4d1bf48

  • C:\Users\Admin\AppData\Local\Temp\CabBC21.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBC91.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1744-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1744-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2364-3-0x00000000001E0000-0x000000000020E000-memory.dmp

    Filesize

    184KB

  • memory/2452-15-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/2452-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB