Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 13:25

General

  • Target

    6c149cfdd9b1c0a2f3aaafad1e26d77f05f9f84213651906913d7b6e33c6107eN.dll

  • Size

    140KB

  • MD5

    739a782fafe6ace4969d175236b38310

  • SHA1

    0184120263da04dc27145eac1c2d8ba8c31f5514

  • SHA256

    6c149cfdd9b1c0a2f3aaafad1e26d77f05f9f84213651906913d7b6e33c6107e

  • SHA512

    5e06cb601c7a82b19656cc0f6e714685f1505d8572e43ab6583b32275c0ffc5c08c5518181b7e552a6acc16e67ea232f0c8c7f5d3b280e4d85a77a7acbef3c26

  • SSDEEP

    3072:tv8QMaqbms9PoT8yBjuPCIRHshUjGncd0OzSO:tk6AmG13YUaneD

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6c149cfdd9b1c0a2f3aaafad1e26d77f05f9f84213651906913d7b6e33c6107eN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6c149cfdd9b1c0a2f3aaafad1e26d77f05f9f84213651906913d7b6e33c6107eN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2616
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2616 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f862126412045fd4191b262623e4da6f

    SHA1

    203cf76c2a3551db321948105f95c7b1f7b21517

    SHA256

    177bc3819943180bee36b566700389d410bfd344df226b76fbc40bf432a59f56

    SHA512

    fa5942c5243f6d8322fcf8a2f3d60d9b5439657298e8634d3fddafe51f0d88348dcc0df9ae760b8aa6338e5eec9c22a3a3bdd67d17b61bebfd60bda2c40b8ae9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17f739d1a186aa8d709d226c9226d33d

    SHA1

    05c4634a48de6335dddcb5bc6db63da8ee7d3753

    SHA256

    ea222bf3d3e82389468ed89d993333ab5de4e839ad94f3ee7a8984441a06a367

    SHA512

    ec55a3bc37bb9735d8a5703e5a38f2c8403c83c7d948c06f0fd091984cb754f5e26369b2bfdc86237907a0bce7ebd07f5e5250217dd4a25c9075cbf4b6419332

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    499f9968e963ba26bd8fa8fe6248a330

    SHA1

    a77bc3b047896ecf5d49659a032d96f61908bb71

    SHA256

    db01620102b7d450aed026eb28471b2912fe0b524c2a6fd5d3cb57cc1281995b

    SHA512

    a12a0ac6037c92cfe4ce15e5f256d5a551da21ab58e545c8235654150efba88f46ad30a5c734c16bc527f9c217a7563b728dd935e34d1206d845ffd8dcc644e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6e87315cb811e30548226a812636f693

    SHA1

    41b5a2e8faf71a4d8834e7f835ae18092036056c

    SHA256

    fa466a713cf2c3e8f47457d35826670dd5b76ddec5f7bd24cd4566af4a6cb32e

    SHA512

    cf28fc2e7824aaa7824ea4ec21d0a119b90c52eec02592126774ead695fb352e344390848d89b73f3c6c68ffe54667399e47bf646c70c3fd9a6a5d34250261e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa8e82460244e369fadc77d450db3165

    SHA1

    2537fdb89262de4367d399f083252c33565d6028

    SHA256

    1f67f982d46ce5abd4593a427126208e19bd2b8e89f2f91caa43a9389cc025fb

    SHA512

    c68d40fad447c567f97e47a3a19c405ceb1683fdb0045f8d1ec41791b9918a5f0bd708f23b03c0c959ed712f5fe1adccae96991988fe5b91a4d1f3225baa1670

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9fc8171f740874e06d67df4115b023e4

    SHA1

    cd1024b393d9bce2915832a48e1bd6a5a5aa1775

    SHA256

    8eb68f1a37d410e205d55d9799562132e8dc0caabae8aa8619c0d0900b4a92cf

    SHA512

    0c0255ec155903db6a69452bc2ffc5ce825da440be97061693f994369891cd9909d860dc4da562cdd98f66702bebd4d81426e39cd3da26b0376bd9216c62d28c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e22a8f776f644ede5ba6487bebe9c468

    SHA1

    93e352a6c6e2f6ed8fd5377292db8eb6a6dcdf88

    SHA256

    4f3ed2e56f7395f7bbca135dc04d110f4268f3cb0ae35d395b7dfbe4bfe2ef6d

    SHA512

    da1d2949d98f39a5c36a1894708965548d4aedfa1882efb8fe018515aaac6ec1b4fc744c0f856892a7dd0f8002b79b8f505c35f97d864288c8a8d9820f82b66a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    768ef8fe4c8bd8e1202fa954b3ac05cf

    SHA1

    1ee5e8b70d87cf94385adf7c2bedce6c4529653a

    SHA256

    9d23e3f45a15e65596e331ebebb5bb6f214a767f879ac488b3a8a069db35e280

    SHA512

    8c8f882fcdc7341591852b4c99d00d13a2bf14ca1d3db40cb45935feb9af463ff79d746dc8e44ed4af4f5cf355653c485fbd12061d40599715810e87f4e7f98c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02fe666a2454c3f8e216f565c4079672

    SHA1

    1ada8fb052a344e46bda634a8495fae44b1411f5

    SHA256

    3c848c489b0cd1866c216ff16813c49efb89aad58f2b1f253843c082d029ef5c

    SHA512

    c8456831cc3950b8a0147b61a1c63108efff616ec11e1e6f340f8720a02314502502b91fc4d3e29e510e574f92b3e5464c8cae5155efb0ecf6e8d0bcfd2a8846

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db866f5698e0f795e0b57471a4985629

    SHA1

    a1f7a6aa45145e598b74c0ed0850e0c59758e78c

    SHA256

    901edcf0de47b720898500758bc8c16af2a99e3ddbe3de7cbaa2f67ca7658e90

    SHA512

    aa1e1d87e8d1a2416eb62713fb16a6c82a91bec09b2f5a0d906e6c618a66c5e6f616b5ab643e4e19ee09c151389797f03f01f9781d3dcb2b6fad37960f285c6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    560e95e97bac801f1698d0a03d2ad31f

    SHA1

    46419a6f94b6f50f1688b2da18f004021c69b393

    SHA256

    1e4b7eb55743fcbfd23067293cb8bf58d9e49339f7d77e2836fc62b31e8f2c09

    SHA512

    9bbd9092e78aba1af1064a2fab2867717a2ca6ae885657b55e0974e3365263448876e59d99da97e306a3b79abe0c31a76393ba09ccc1b705b9293a49da8c10b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fcd410be07c01d183ee5a3834833aedf

    SHA1

    9ea5e51e0081e1c8231e96849240f12400db6d18

    SHA256

    b6b15d18f59bb369b03e3424ff991e7506937234813ecbc7b3bcebd6599518ae

    SHA512

    cfbb555f7eeb6afcdac2958fca1a495c9eae2df4288eb1da095d368cc9fa9251f7d1c56dd2088a0abbcd138ea75856a40e9fd61eabb76a37bcf675a021031911

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    039e4a62308535d5f086c8a553e07c24

    SHA1

    c51097261ad0f0a13128d75329ddb40782407225

    SHA256

    c4f6b618d4c2d26f21da2b3853ecae08c10a40919bef2205ea9124e95cc96b20

    SHA512

    df1fd093323b7c7f3c84cd976a6b53694522748f8c4c9a2339f9cb0ddc12ddb9caef98bd4281addd941deaadb7b6309966046803597b59b4ab04a309e03c3995

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0fb92456d66383d9d67498c17ace60c

    SHA1

    338a14874d6182abe1917e596d73fef80564d914

    SHA256

    71b6532117fa1db880b854e50f4393b2669a37961903164eecda861fa84e8fd2

    SHA512

    a8156e2bd5580b2283a3b7a2c14e2d36054fda6f2bf909856f09bd2326030f77d199a1a61627340a38d2f149bd94c497f6ff5d3940d2e8cdb3ad09cda62808b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9937ff50a8312a753608c0384f5ecdd2

    SHA1

    08261e69a661dfb313ca9dda13d743daac57425b

    SHA256

    cdf35c2c26a65920f4114b633e671420fdeb30d053c20b32476ccd0572f28ea0

    SHA512

    49985dc62b09a79047c3c9ae801c8021fc9f54c5b782a3f5b7078c19d6d78f2c73b839b0df12ae941f4c0dfdfac925c9ff4a67ca47f2e52290c3056779fd0500

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    49811ea1d68c01b127fbc379d88e4c85

    SHA1

    97174a409eccc283c1ecffb8c646a718fafbdb31

    SHA256

    ecdd339407200ffa933c9a59276caceac1d787def0f79098c5d15cf43f3c7e14

    SHA512

    d5d1d8b0a27bfc2c3801c43aa311bf501623559a8c852a8cbb358e54ffad9bad11c56981378811982ca1a74f899f866128780dd66c65796b683decab9fa4c4fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a53bdb65bd1833817932f1ddfd1638b

    SHA1

    3bcc81dc6bf09fdd166f33bf4a6f72a307506941

    SHA256

    87f762785d641f49c9728477befdda69faf8644f50d51467724fa5ba3e6efbb0

    SHA512

    53dc781759eb98ddec66d702ff2143a5d6a4fdb19b71c1879f45c2544ddea6f383b6018206060909869449a7f97ed8e676c1707b0b4865f82ba64a20fb304f93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86ffbb2910777f1bca79118f850171e1

    SHA1

    c7c1102722c5fd6d2332508b2a2cd8f45a39b694

    SHA256

    ae8d72e5f5e800fba3831562b141fb7a230842040ee464bcaa102a8cbfd250e8

    SHA512

    d69da4d5b5fc688ddbd10b29effcb1f9f5508c122d2e4a40bd6a93d37b035d63077e7322f131a3682dcc461ffcb3f98c3db287ffa36b12b83a71abc4d13b8194

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    464fc085cf5e0bffc36cfd11c7bf0a1f

    SHA1

    34db973876388099f4eff5c470122fc5b3ce389b

    SHA256

    c862d087d0e14dfb958f0a010e2893131ffa1932e5d2898f94e6289285421172

    SHA512

    f9b403beed59d97b44b2e2c7e67bcdfb47b1d4fe3eee5600b3872257f195d1cadbfca1710c7fd6bfb94e4456fa26e84525200ede4c9c6dcc1ebe0c9ed9cb9777

  • C:\Users\Admin\AppData\Local\Temp\Cab7ACE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7B9C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2596-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2596-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2596-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2596-14-0x00000000002D0000-0x00000000002FE000-memory.dmp

    Filesize

    184KB

  • memory/2788-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2824-1-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2824-5-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB