Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 21:05

General

  • Target

    50e867a757946672d1e1f6b56898e05e782bc4edcde6e4af80e02095a2814496.dll

  • Size

    150KB

  • MD5

    e63d1b5d344059e789de45d9b5e8b4c6

  • SHA1

    e989f301ca0f432fb84f395a7c03dbd755bc6c63

  • SHA256

    50e867a757946672d1e1f6b56898e05e782bc4edcde6e4af80e02095a2814496

  • SHA512

    ce189614f284dcde5128130246c8ea9f73555012c13d8636c3325bf2e90d1546043d87b6cc81d534c96bbb7ce95cd89cc23a28a2b861e39b2a4990406fa71ea8

  • SSDEEP

    3072:H7LTNzNup4hAQHnLP+VXmwxCtkWMaeRGsUA0dudVH/V:bLTfuCnj+VXmwxhh2DIfH/V

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\50e867a757946672d1e1f6b56898e05e782bc4edcde6e4af80e02095a2814496.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\50e867a757946672d1e1f6b56898e05e782bc4edcde6e4af80e02095a2814496.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1832
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2348
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2836
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75ed937dc9a2e1fb10283ce7d71d89d5

    SHA1

    77df93ab95f2a7165678ad2970e24a413f1a996a

    SHA256

    52d59876072628a7641eadf5680e8deb207a3616fd8327a40bf29a25d20d2757

    SHA512

    3826b5963f8797b5dd3582e8513ec630b1442878560954e9878eb54048a8c3de55dcea98b46f327d641277492b80e56a8faac0c9f899a67788423f7c7822c882

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc69b89aab4f786148e2392bd428e4e4

    SHA1

    2ad1a3f545f9df5cc315611158fb4f08a1180691

    SHA256

    23ea0e183de2b707e9c573f02dbe34150031a241b26f47c83aaf18cf37ef01c6

    SHA512

    11ef972519a44e9e0cab6fde98ed699a152e6d058d5c7d9033f98a51e9aeb1f50ec6d11ca3954bfaa13f27dc0f9b71ebac6da664e858b56daf04b5c8984d39d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a27b67543372260f686905320b5fc50

    SHA1

    1c8c86312ef1bb5966493778cc1a1967d48a7cc8

    SHA256

    5c20938a8e3b365dbc6d83dac905efa32cc0d571abcb432498548248b78038f6

    SHA512

    66e56e38a19a862697c17d71e5f49da25dae5b01c73fdaa012f0a318b4995134cf1794fa877cda63ca788fb935f80f7c4d8b0c142abbd8b3e747eed5401e3164

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7ee54ea7654a71d317de0976ff2e08ca

    SHA1

    a78af006d828ab85122abd52bd1dc7af146d1905

    SHA256

    65b60b7fea99fd5a72783cfa63d4bfddb8b7ebee565d9163adb64be477d07f22

    SHA512

    f34f65bd47d74899e3ffe6f92396bf3597a663d4edd3a1c01f181137c9313525f80b844b487f752d39f9a282a2d1b1295889a268fe3b38aa2c948710e25d1ccd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c7029dce375142d74c874baf7f9354ff

    SHA1

    ea62ae6fec2a0c844d20353000afa44eebb1e7c5

    SHA256

    bc6af8d50146043769f231dee8c7b2a0815e10a7ddbdbb114ff17225c16771f2

    SHA512

    4657c4aebc9a9692fbffccf27ff387c94c0ff90b880befd3e6e0b555c0c50ea7fee20cf6e9c79d98b6b2654a5078ff7e3884ff039cfd7634ff13b273006b59f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6de6bb08c7a344a54136d76c994a7659

    SHA1

    d2838af84147934e79d50f873490e5c333f37038

    SHA256

    ac9167f2df008af1dbcae07565c9d4258225060d772ed0162898ef06dbb7bc3d

    SHA512

    8c8ded960cf2c0d5a083d51ea335eeea0d4c15c3f716130ad34806e2d778c095bbbb9ca30007b625987932b49c97f966e38cb981beac07a7dc9cd38d3cb98f05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ca38256d14d911e2f8439d970c2c0dd9

    SHA1

    093dce4641d809cab25252334e9c5d3ed63419ef

    SHA256

    a825525a40c26c8de435baec34f1886cc2b023fe1ff0f88abdca42058d5a0a24

    SHA512

    c08f93f3436dd1bafc8c7532f581a06237b3ded051d517855df3b52da84367271180f4fd60badbe7a7f6f1380a859bf132557dcca5f7f4fd9890c59c04814a21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ecd0c2ea565160af4699fec72c478033

    SHA1

    3b86c5c6e372eeb9763d79a1ea3d88deb00d0e7d

    SHA256

    fbf75bf3c65d5b2578f763e750efb778c93c31fe46d6dfac3f1c148201119b36

    SHA512

    97135a613891c89680929e02dbd8f2bea60e171abd4ba137fefb9e785d407666db90edecb6c9576394bbc80e48edfb04e426305a47978fa1eca2c075f6f8cf16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4086865bf16d19e20ad4511e318f1504

    SHA1

    61ca0e420294b400ba52ae954dc7c395cb69072b

    SHA256

    cc8e8d19ab9c999a93e16223d61355d3ba70113295ce1a98cfa27cf0caab6da8

    SHA512

    409ef86c5ced18368f95abe915fa5e228523fa34b2b5ddb997dce74513c95ec91a501f52e5ad9595dccf289ad8e6eb9fc187c07fef4bca3a32fe607f8506f104

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b109ad606647a78323e8066ff1a7c4cb

    SHA1

    5edfb5fbd8891a6c64775cf7b4c17a4d7de8e3ec

    SHA256

    de0e391ee84b2504fe442f49c97ef147bd874f4c89d198b1c4397f3b17e4128d

    SHA512

    06e5dd386e526ef1e41643865f61736c71a3c2731e139927da06041ebbdc68ea16f0cc26254ca4c6308cabf53c819fdde8cc5a419e911bf02b6e7781b43ece3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d629792c3ec2e5565e12ef07aac31dc4

    SHA1

    25d63699a8b4e791339e125adb583b9b2ea3317b

    SHA256

    6cce3264bcde3a26928a758b246a9a38aee16308e009cee8b00f49b25a7208aa

    SHA512

    0b23e4f4610dd17f29f027d2365ce0b8279e6d1c5be95cd2a3c4edee96ba33fc20fcbc6b3043b383b323946b4b52101cec16492a9c585ea06e480a90cdf5dbfe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    807ea153755698a0f06eb68a66e378a5

    SHA1

    f6ef11062bb8e35c1c4a5a690a8d327119ac0fbf

    SHA256

    c8139a210b981b1a96cc3d958f9760d153457e35cfc2e4016b6d554312be475a

    SHA512

    0a793b2b6639908d491cf106446eb07d1e177e3decec67f3d103af461376447f60d061095296c7084be5e15281107bdab56dedd61a1785687b3c822692a87e34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89cfc13ba134511261ed30e2e760c584

    SHA1

    255fc8ac0c36236035425e0ce1620685a15c7546

    SHA256

    3a6f1121578caf758833e73de9f3e927caf4e36315550f0311e28093fcb4bf52

    SHA512

    18a7336c835e20e55d9f0202450b0c05a2ebfec6e0a9a35670297ca196ac67103f9675e59b03a4342ea57a84787e648212a30cac3213f1ca522a40bda2647e84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    200dd421beef39a938646a496b6611e3

    SHA1

    52921fab353117438072ec225997eaa408f4adbb

    SHA256

    acc2e6d0255081fa2461d3ab2d2fa300b89c8c74d4d6167458f1e0ce5fb82549

    SHA512

    1096d97a0dc50665268e5f533fa1b559488557c35e54b6a106f3692bfb52b717875e1218cead36c4b441b08a2c745f1281412c0ce9e78232a7146c19f3c62004

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df61a0434f06f3676d6476febe880b7c

    SHA1

    ce76ee422efde11a961fdd5f9ed9f53c83d8379f

    SHA256

    b6a7d3a26bc0c82fe41b68787353fb86f41fe5bf5ac42727e65a436b6e558943

    SHA512

    e2c8babd0bade17661b825756dcb731404703a3a0cd1ea05e179ac1f131be52938635eb48bf4842544fea56b0eb00698590a647c4ba8d0c0b7be1937395dc4c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    655f37f5862bdbf5febb78d43e53f080

    SHA1

    c9fec3977faa49bec92e3d296c7a7ee91d55fe9f

    SHA256

    db11b0e9b6711a504a4854369defa9146e24db732521160599804f6687b123ca

    SHA512

    9bbd2c4f3c18945010d4c29d610adb2683ba32761e7de2deb3e2b8816e62a16cb415b64cc59a792b3f75293628796d6240060806b1782f9a1f5ea08b464ef139

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72bcdc82ad1850f2c26f83521008eac9

    SHA1

    6f73fe56e74ceac267c3c251961644a6ab2d4d99

    SHA256

    635f2c67b01bb868f5450071e2f40eb0db85024cca4cadcd6f2244cc2dfef9c8

    SHA512

    af1fe78879a8fe7f37cb1dda79adae2cc8b991c8fd445d091df12dfecd8ef7e278de9166fe164676021a931bf50784642445af0d22d6424a0b671e9aab8a6f42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98ac48dca5a5d0a46b33c8ba386bd709

    SHA1

    30ce45e384b5bb1e9628cd1dfd6eb4435d1b84fc

    SHA256

    5b272fac9fe64e8966cd5b06ec46e5f9b9af6c99a183261cbc0bc336d5a57011

    SHA512

    06e357b439359aeaebf07ecf4bc4ea616f46a6736099968bda6fa80cb8e29d405f1acab8eaefd182584e7e748c22c37393552b95ad8083c4980eed4c4e0dcebe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    73b885cc8b8fe59143cbe5b5cf3bffe2

    SHA1

    3479bf6298c54b3279e899b51ef0ba375ee095bc

    SHA256

    0702c76188d598ef34e81a29cf869ac367104ef62dd0f5ea333c826fdadd2672

    SHA512

    71c2d2db37f8dd28c3c8f289a614418d46c0030d0163e1e4b83a4d2a3744d07758c97ad820c8f2d8fcd3941f5bbfc5728609d9b7470fe804414c04aaa04a1a92

  • C:\Users\Admin\AppData\Local\Temp\CabF6D0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF7AE.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1832-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1832-16-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/1832-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1832-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2324-5-0x0000000074B90000-0x0000000074BBA000-memory.dmp

    Filesize

    168KB

  • memory/2324-4-0x0000000074B70000-0x0000000074B9A000-memory.dmp

    Filesize

    168KB

  • memory/2324-7-0x0000000000130000-0x000000000015E000-memory.dmp

    Filesize

    184KB

  • memory/2324-24-0x0000000074B70000-0x0000000074B9A000-memory.dmp

    Filesize

    168KB

  • memory/2324-6-0x0000000074B60000-0x0000000074B8A000-memory.dmp

    Filesize

    168KB

  • memory/2348-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2348-27-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2348-23-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2348-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2348-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB