Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 21:53

General

  • Target

    cbf06a4790108ec1fa1a352a648b2cc583dc0b4345044a5bd79a253a99c9f523N.dll

  • Size

    160KB

  • MD5

    f0b787b8cce5aa401027ead09b1e5630

  • SHA1

    3d97d869f0a76d4ff5dea9d845f16b1e12b1ab60

  • SHA256

    cbf06a4790108ec1fa1a352a648b2cc583dc0b4345044a5bd79a253a99c9f523

  • SHA512

    93bd70b302ed57423343266ee73d258024a2663b6ae3f58bf1f5e6593b7d6bc3ab81af478a85cec77a44a60775f701d65d47638b48c5675524936d804a89e91b

  • SSDEEP

    3072:Y88P73GGCzTgiWsG8utIoToExSvZKTj4nj:YFC/g0GEXoSvZKTjGj

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cbf06a4790108ec1fa1a352a648b2cc583dc0b4345044a5bd79a253a99c9f523N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cbf06a4790108ec1fa1a352a648b2cc583dc0b4345044a5bd79a253a99c9f523N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:592
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:580
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2012
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd1b562960aca3c99200b37634137bde

    SHA1

    e5a1daafc2f572c80c39ef29190fb9973ca00d2f

    SHA256

    ae8c2d490cd4584c75e5c711b66543ba5b02c7e025714bd0ca2b3f1874dd4774

    SHA512

    d9faa64d9e590cbe0bf0fb80937bb592210e19bac61f7862a2353c64f9db2f36f41fb1456aa74aaa430dce8023161ad5f9af7d65873c86fdf6647dfeb05cf25c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df849f696204b73351055cc752b91c5c

    SHA1

    b963a6d4ed2d6cc79940d55fb272baf538432ae8

    SHA256

    0f2381a2ea909dd3a9e99f9402d589bb2071f9aea38251c3cfc6c694e538fa4e

    SHA512

    bd277ac13e2179f6db44a6c62d72ee515781b42f286a20f5a8f63103be2fd0b8ca67e05efd960fc91c8f049b3ec8b95d2276b85be0a0564e71a514d957504001

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    349e9b8706adb669a57b20a2cf541a02

    SHA1

    7e2f005cbef5b33ba89c53c3e41adb16a47845fb

    SHA256

    b26b65e56b347e0a65862f6ff0624f14a1ff099b3ee027ff176d8d8e686cb276

    SHA512

    618af18193ec5475c0912b5128b42d7c6802e3706dbc9e700883c9ce379051d7f7c30a9f5f1087f53725cbd29f7a584176e160d76771040990fd5878ef79120f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d001fcfbbeefdd44bb74cd5a5a74c474

    SHA1

    aa5eb62ed2d691cc5397c86f55e2081dc317bbbe

    SHA256

    5e16240208a3a6831472f6c9b0a48918e6319b1852d0ce556d6f6e486c61e5e1

    SHA512

    f23bc08d77bcce4b589501d460850578684ad0e19e6baf60516eaafd35b60bab66efe3527d988579804db0196a4e44da7df2de915434fdec933226bcc3101690

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    57410a08ba1cca44717fe01bc1752b4d

    SHA1

    e4c3510392674caf2a90f1c396b81254a867b395

    SHA256

    b32329f21b6dd5814108194f97266be4cae132f1d2a3b8aca39cd78eaabaa87b

    SHA512

    39e437c98ab24e802020ee7f45d28856f906756864c5df2ffabd888b712679b15a6af7553495bc818e6b7d6e1a47ea36b6072bfda482bde75153b2d7151e4b33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c410902d536fc43b67a106de0b1b87e

    SHA1

    71fbf66568fdc9922bd0d869a685822cfa5e858c

    SHA256

    993082435c9028bed3f46e1c506c1c75fccb5f14e8f90c7a69860df3b4c57061

    SHA512

    4a138dfe329805ec285f96762656c319cf9ab59e1837380b196174fc5702a4a18dd142a68af648177a9121a1b1e377eed06a864f86d0592ed434ff2d29db5dcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eedb1a360f52263958d69c6f58dc3c7e

    SHA1

    04f4f0f5d7708556c42d9a78cae50ea1b84c2bb3

    SHA256

    c21789ae5a489908fee994fc1fa0d6136c231211112547dd7991642205e37386

    SHA512

    51fa1c287329c65f03cb87186384f8d6846b12ac0f6fea337fde1d0a24bea11fdaf2f4bdb8d241d0796df90c083a428355489734fa61e27d47ff5ef356f9882b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77c7f557a15ed812ee8d1cef1329a5e8

    SHA1

    6fdedb76bfc66c220d74e8a95bfee7239afd8819

    SHA256

    ac9454123c2e72053b4b6c8e03551e2215ff6e5f1634b9d23d4726bbb25d7914

    SHA512

    a0e693be74de1878dd7c755bd124043c7860e44e4b986d559862009ac700eb5b102a1313f122f140c4204294fae94823656ff3ba2c6af12ef948012f60d78cbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4742f86bfe7008ef0c3314ac9bde435

    SHA1

    091150ad5b33230993e18fcdedc7c816bfaf5291

    SHA256

    9cd46e9dcfe0706c2a7e770a7d78f2d8d782d04a894c1d28b7e3e07137541792

    SHA512

    3ab0d70cad3eca68a7e30a3ca3d391667a1b4ecce6cfd6fdc7e8147898c0b5da81c766d6efd9b77ec3fa0c2836c859a6c852a510bc39f080e3ec53c277eeb76a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a9371aced059b1eccfb7797f8e8b4fc

    SHA1

    83e495e48a8085fae971325e862beeeeb0ff2d11

    SHA256

    d7a15f80edba501a7a61b4dda8f3bce08a2d1d433c65b01f76d5edcb0e534b80

    SHA512

    7de45b93c76bf25b13dbfe0a017794c6898a369e5705c1158438c3045b92b6b00cab6cf0cdfb872b1d66e1324db37f0ff3e63b070e3203dfca41aaf897114f4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a86b34aa06191ccfd1f9b4b936e22d1

    SHA1

    3965212e6e65750b630661e2360c9e5e2befa04e

    SHA256

    cc78ab1a3c41c18025105f65a349cf0b811a9ad80c6f1ce287fd3d8d8ec63b41

    SHA512

    e7a550f6701f1df730fdcf83904ff6a8e791ed94d40fb96680298b5919fe7a7f8882f4166ee51b01fe666442bac16a9ef0bb53787bed4c93442bc7f00533b14f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3625f39abf2ba4a15f6c4d8d7024db3d

    SHA1

    7463de02892e162f46e21227f1225edb0e05e6ff

    SHA256

    ed5271f7dd8128e3474cbe4b1fbf65d2dae622a8f9314c14d03f49d9f455c4f6

    SHA512

    73d37a36243ae0a37a4e734c0efee19add15700027d74ee940054a2e3d4be36a5da93c2a85228a55d46db1e6213f2b0c7ac2dfd39d9bca1f82c68d029613b631

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce19a9cafd83d657c8fbfa88ca222c15

    SHA1

    aa9311f3271e0c131048b5c34d98a87b051c1ecd

    SHA256

    146498d9d4e563ee49641e1b45642a1ff3733bbcb292624b6a493a9649033772

    SHA512

    9b26d3e2688fa078161f2a81af6deba869d62ef81ef52c4850e895ada1233f164e5cb726b19d45ee0d9d8d59bc974150d2062e1e39a113b82223b97ea1353dae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a823821f576d7b75e053718c8a68f69

    SHA1

    5f0662d15dc9fb109652e30f5938f072ac452f45

    SHA256

    c3f4b60be892a48df52fa33837b0f19fc6f28f25d146e62ed7d77b1e4e07df47

    SHA512

    e03b6d153e0c5d83da4a43ef6384dcb4545900efd685494e021c7bcc86965a3a49a9e05484b21958dd6f058feedd2934b75003dcb2017652b65607d154e642cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d94b40b338e6541ad71bd0abcf1fdbc

    SHA1

    794e0bd5cf55cf4b8e062043de515470d9250b2e

    SHA256

    6035b2f4e24dfbdf31168bd2f191ea5b6c913ba66a32e5b8fb56dec512a36161

    SHA512

    afacadba575321a116aae0ba1a84c587b0b7564f8e8310ff85c08f4e344cf470755986d17751c6f4613f033a30897368c8925aa587a4e118bf6a6083b9edf879

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d8d9affff1970ead06edf18f65f94c1

    SHA1

    96be3a11d8f78d11a3e8e9b78341ef20ecbda7e5

    SHA256

    48a08602c64c6ec0aecbccee45854f23a3af2659fec3663c6031dc9a0aab8db0

    SHA512

    ae2ad54ab55223c7567e87647161da64bf05a330c61f682ffecb12153ec1abbcff33fa470b608d5ab3faa2e8f9fd843e55ef94bd339f7367b34d057de07b9e4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f6ea3e8c82cf6e3140178e281e16539

    SHA1

    121f41b47c0db7cd48ef54b4502ec0000a5091f1

    SHA256

    a639d79b4fc8b955b89b12976c4c25efa7024a87325fb6c813ce5a05934540d2

    SHA512

    ecb7477d9dd2a96b2e4e888d2968560b76c2290a3e091af506ec8f94d39ae27836ba2ab5f5d878749e1574d3b95b35c08d7c9b0cbcaed475e18936ce2248e45f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a8f2b36b2e940ddc7cd3592d84555ef

    SHA1

    0713057f68bfdd4986ff649083fa9aeb3141f87a

    SHA256

    0cd94d61ee64dc3eafd4dd855ac8a3734f17aef978fc6ad56e091bced29935cc

    SHA512

    e5f11ee9de2d0e1bf1d5d03bd1e41d993b67890617456996c6f6908138f6a52cb7dd4df03d81434e058d33342fdf7cc01fe6dc8da306a6d475642bcce176560c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ff920dad553cc60ab3b922f7085a55b

    SHA1

    ca7b33e05c2aa1d5f6c4bb4af1ddf95888a3ded7

    SHA256

    5593689660cb8294b2b5ee539aee9fe2e9ac7caadc39a2b3ab3dd48ffe5ca9ac

    SHA512

    57f7e5fc6c55443d92f916ea7541d0523d9209090d41f31c598d063327687a82f88a1d2bbd0cc1a992973f94716cc161bb8a6ff5a93d76adcda4b270f54e6b66

  • C:\Users\Admin\AppData\Local\Temp\CabCFA0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD07F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/580-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/580-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/580-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/580-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/592-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2404-0-0x0000000010000000-0x000000001002A000-memory.dmp

    Filesize

    168KB

  • memory/2404-2-0x0000000010000000-0x000000001002A000-memory.dmp

    Filesize

    168KB

  • memory/2404-8-0x0000000000210000-0x000000000023E000-memory.dmp

    Filesize

    184KB