Analysis

  • max time kernel
    136s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 02:17

General

  • Target

    ac2c4be5b4becca042ca33db7860021013eaa2a69cf6d327990019fd25f912af.dll

  • Size

    200KB

  • MD5

    c6164a93c09a9e93df8fa2c3dab0589c

  • SHA1

    32d16300cc9d56661472d715cc9c04dae159b018

  • SHA256

    ac2c4be5b4becca042ca33db7860021013eaa2a69cf6d327990019fd25f912af

  • SHA512

    c20c00fd9e328896f7f41382d8b7736d7066cbad097395b32d658bb3578a33d66c3d88dfb00c81391019ca93b880a7fd295dcce94daeccf6ea5582a3b7286828

  • SSDEEP

    3072:m36N79shVVoJXuSfjfGqlo58fNLFc6fpO9dC87YQXaQN:mKLgVVoJXuqbGovc6RO9QNQXaQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ac2c4be5b4becca042ca33db7860021013eaa2a69cf6d327990019fd25f912af.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:108
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ac2c4be5b4becca042ca33db7860021013eaa2a69cf6d327990019fd25f912af.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2832
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2832 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d278015b5306a95d68c02b8287572f66

    SHA1

    48c40748b1b14e1cce8e6fe6ca3be5d204090ef0

    SHA256

    690f7b261fd438161c6f96462a3c9551b92b05961b99cbf9a1a9fdcb03c4b699

    SHA512

    8a33a4e4418bb76f958d7f699ac06d03984342c8c25ffe028ce7a81309d934cfd99ed1d6f53b662a326a1f69bac82d231cfce66de94dc0cf99c39aa8dbb8fbc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    badad9b8cd4c6272268287f67579d42a

    SHA1

    68068c2bb97ee7b079d98dbac19aeb53d7dcd524

    SHA256

    2c93b9e31601ca7e0cbd34c857819ada253c205be68690a3fdb5536fba85cb55

    SHA512

    d356a177e1deb593ec440fe5e3c70e4a63a1d5bd4a35dca9ca12bb4ecb8c8dd79b1f277c257d934b6dde160ae75018eccea3f55859cd008a3f456860e31ee9a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e896816101e493c4300b90f5c2e0695f

    SHA1

    d9a5202285f70e7bddf042cd7235397fd5b2dc57

    SHA256

    6efe3f41750cfd5bc69471e51784816cdd95e8833971cd5a80d47603adebcbe2

    SHA512

    0c0e55f4654ed16d331bcb73ef5d2891990918d77d6616aad7be6589e20e37393fcaeb84dd5cf080ed25fbc574a648c982b89127a2954d47371f837cde2073fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de3fd6ccb511d407157eda3ccbf28517

    SHA1

    74ba9c84cde1744e9d53aeb220d66a9853bf121d

    SHA256

    227b6c9db70550c083a9636585021fa5311874580b1473d8af7a7b58a6943de4

    SHA512

    b52faf6aacc14c00c0f7ed7756efdc372aa05a677e25ab01dc9e022bea14bad430afc5adef233a0038e5ce5901e46f6e10950661f4e1c6130ff7b4b28d2aa55a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81a263350127b8dc3e59cd186b4117d5

    SHA1

    7e4c714c2b613426c93282b954bb2cf8ec230879

    SHA256

    8a9ab4a48b6663642abdc2ef38abfd850c43b9d4f2ecd766c7cc290088dc76b5

    SHA512

    0930a1be10818b5e09337e33a80186787c0ef9a7232f837c41b69c025598501655768c218da26dae0716b89d7517c10f7ac654f3527f83507fe83b2d007661af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d6fffff39d331cd2ec39ced734c60d7

    SHA1

    5e35b1232f9ab691c0dee1141bd687e2bc36d26d

    SHA256

    f7b58be2335ec35080895bc0a8ca2b54897b4bf454a552fd2f9d18f86b5b1673

    SHA512

    0b2c8a42ee174dbbe468bce2fc4357048f9f56a280df7110a0304a0e74c64a3cec0dab59276e829050648dfde56c2dc4d021f05cd2ad0c6fda616a8b6c4e7b81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0e9e8a883f3299af9011fef946b130d

    SHA1

    00c5cd6c46f4136b7de3479563fd8b3a4a124c60

    SHA256

    61821016bfd888ed6a92a6a2dc9e47194a5ef4259261f68cdd0f5387def7286b

    SHA512

    4cd91824ea4eb83b7434d5ff991f3addb924208bd088a6a2ef822b93b11f28b713de4f0facb7bf20fcd8dc2251cdb9c0f1f72b09e6e925e8c89d9744671ecffc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c9dde6b3adace29447a76adececf929

    SHA1

    9b4a68fc9b6cc9cc3f44ed35bda8267c25223caa

    SHA256

    036f1dcc8d05f8e66b3365a300c2bbd04d3802ee2d83022eea1faf8bb367a6cc

    SHA512

    88f9f7fcd1985eaf0e3a832275a8658197af46fb989cbbee4a509d95cbf55c6896b36cf05db13a0bbfb8fee763baea1257988a5f9e738f3a3b592404bf851572

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b59a69b7bd9bd0a9be31810fafeeef3

    SHA1

    bde85229866e9c5ad0b33eaf42f06f0ee75708f9

    SHA256

    f6f8d9ac690bc9b3079ea6f30999bb15276b985a6d07dc12a4bc292d3e288ed9

    SHA512

    ec9f2e8e7b208d2a37575270e627618b3f9e668fc891e710e77437151bc22603236dedd7439546ae2e1f3866ef62c75e411ca5721d0452a217f4ba54f309ae06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f91d6957d50f1838fe8e641d742ed9c7

    SHA1

    5c096bbb7da28d482304685570e9196288c063f6

    SHA256

    9aabd0e1dee30b406f129948aff475da5a8ec8e1a7b2bb14c171817dbee7712e

    SHA512

    a482b54e3a5da756f781fd93cac308bf44acceb56341dc28d8c8c55a1a36ee77745847662af9c7be7163e957fe997cd49741a651d5c1dac0516c50090ffc31ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62545af02c88693f28e85448ce7a2ed7

    SHA1

    0a623abec4885486536a2095410c88f3343fac87

    SHA256

    470f244f4451dc4e192fcd58f9167743a50a60642b8dc6da6367561412ed4a87

    SHA512

    748a55184ae9fd27f09a55239fe65263da73141f378b918c0fde3b4063985ad0552a6abdd91272a719d55d46d3f6a56ffc9ce2fe2bef03eef35e30c3991026e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ddb729ccef5fa3ceb562048f7776f4e7

    SHA1

    3854cb781a53b4a042ab05bc4c4a8883809f17ef

    SHA256

    8d32309cf88804bc08f1a15ecc72471f21b6f1faed9b0c30973870f1b406ae16

    SHA512

    66b4d494f4ae7b96067011ba9c6c57cfa04f4e7a6652c0320005fcaaebb877ea7f30c432648ea3bcd8bfdfea8ce7341dadc875a78eaf0c95a0d605aa452f5ecf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    614b601e59fb842d81643e26bd4c72b6

    SHA1

    60b06c89ddb7b66286b4613a71e783b1095ceffe

    SHA256

    8c075c6a9f66510c5bedf88da4709c12a1a1c69e07178d4e1caea039eaf96701

    SHA512

    214fc8e731f5ca83659eeabbca3945f6ff017e20c3f4bcb8d5cab73559f4d30628fc74359e4d2d8d80a8d586f0272de0879d119337bea76bb44f17a2ec210d25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75cc69a50b9ca0c856a81c312ec0378d

    SHA1

    fbb16023e39a357b6a06dfef3f18354d6ce0c30d

    SHA256

    a79df7e2df4aeb17b996d5e77eafa24bcae2e73e0f598ebfbc761346a97969a3

    SHA512

    62cd6fa28217ea3aa2c2a8f8ec9d13503730a18b6702b01f5bc8b4bb9bcfaaad70c6d7e4a114fe7e290740812e0c463c90e9c9b3a83fdf266552c661a3dbd6f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43b6ec5acd08d402de265552b3a1d2c2

    SHA1

    527372c08d0a40f81e012011ade039eac534f709

    SHA256

    534d486ff889d038126e4e361fbd1734a2acacb1b7f1541fdf4ab5e4cda2a1bf

    SHA512

    dbe152d311efcaaecfd851c04f53d05d999fec462037f2465402432c6dbd55eb5d98b713969f73814168fc9d50e8529d5a3919fd369d573a19e5f4475d021678

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4471ea59f4959272f55511cd0ccd6b3d

    SHA1

    f613897e4a4f0c6e6c6fac417bf13e95d2e87926

    SHA256

    dbf9dea31bc01b46dc2b7e202c0fb46f7a14a10d7e40139f521a009712a56e9a

    SHA512

    3d078598794f550745169f0901c09032540d95f00158a1def277a1be0b3ed2de2e1397cd42eb3ac6dd2058309ee30334031ce7bbfbd73a9fbd476a428ff39c8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cbf48a5f5ae48c83b1e4f250183178f9

    SHA1

    d15596b4c0a8e7b679117e279f64d41b7b65aa95

    SHA256

    506e299a51ea91216b24ef5ff5c160827ea569ee12371fb8450467515f24bf0f

    SHA512

    dfc202cfb998088be06022b12cfb78f609c6b1dc29d3fb3d5846ac84d51fd5ff9e9868320bd9dda079cfa8c1f83c37b719c3c34a1658bae45481e7e3e24215ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb1916201ee65de6fd8b1f34a387a2bb

    SHA1

    42442251ec5a1c7054198b20443cebfe59062225

    SHA256

    f2893df85d1704c1612782bde7ce7983fc0e29a463df9bc3f815621945908c36

    SHA512

    9f5e94475b6d40574ba0633ee9d104c0f2d898b6fac07b64dc861a9a30d0a537b164a9971d0f97ae4f0109d93411d713133eb981209151d96176aa1b5faf1e81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3980c8972ea9f18a7f32bdba004c0709

    SHA1

    df4417c09594a7e814c439e47c08e56e8a58ec8b

    SHA256

    1a2a1e56a29bba6297cc5fc653adf198aaf9cf7df606d33a7f6b5d0865f4b678

    SHA512

    19f0f48a9d93e0e1b4f25417d11b37b3c6a1cc8d2b9e8b2bc699a96627e1045175e78a4ffbc80f85c242b07fe78c9063618178fced66dd5723f9ea8cff48e66d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aff1349f2cc5016187929fb08a3f2454

    SHA1

    da9679f721da2a7baa6008617506ae9a59a33c9d

    SHA256

    17dc1a7676b67a56706523c66b69b88b0bda4467420c20decd952e2291f76456

    SHA512

    926205fee74ad2b81f6502cfd83fc69530022d8072b69dd3557ff0ac5ec63bd08bbc2438b0375a53e3f66e6dca7d090b5b6742d5e3f3d4e326ba2be40c09676d

  • C:\Users\Admin\AppData\Local\Temp\Cab3739.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar37E8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2000-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2000-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2008-3-0x00000000752B0000-0x00000000752EC000-memory.dmp

    Filesize

    240KB

  • memory/2008-2-0x00000000752F0000-0x000000007532C000-memory.dmp

    Filesize

    240KB

  • memory/2008-1-0x00000000752B0000-0x00000000752EC000-memory.dmp

    Filesize

    240KB

  • memory/2008-0-0x00000000752F0000-0x000000007532C000-memory.dmp

    Filesize

    240KB

  • memory/2008-8-0x0000000000180000-0x00000000001AE000-memory.dmp

    Filesize

    184KB

  • memory/2880-22-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/2880-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2880-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2880-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2880-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB