Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2023 00:44

General

  • Target

    40690c8c86bcc43be52dc1360cbc444e65194bc64224f49c488a8958c2d24577.dll

  • Size

    2.3MB

  • MD5

    37ad110f7a516a07f3596051964a0626

  • SHA1

    587dd8c6dd5ca3c41f06566abfdbb011adcd6242

  • SHA256

    40690c8c86bcc43be52dc1360cbc444e65194bc64224f49c488a8958c2d24577

  • SHA512

    50abac665ef4e42a2ff6687649e0a04fd80f0e79b114b1c921158874732598882e9cf5e225d9816dd7202f0a1f952272842cadf9883712b427ce862e5ff806b9

  • SSDEEP

    49152:UEuAHYRzu54bzfRfBqJKSymLD6U/BorldPs1vuA33qM+Y:HuA4RAYRfBqwSymLD6U/65dPs1v133q

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\40690c8c86bcc43be52dc1360cbc444e65194bc64224f49c488a8958c2d24577.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\40690c8c86bcc43be52dc1360cbc444e65194bc64224f49c488a8958c2d24577.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2708
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2708 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    62d20184087869f62429159263fc6e8e

    SHA1

    7ab954ffc2325c0abc79694977012d1f7d926e1c

    SHA256

    9dc902caac9cbefece2f218bfe8412bf6346a3a2207836439feeeeccae6a4451

    SHA512

    fffa2147cc070f7ac7addc1fc1546244e4edad6be98aba83c3d3d28799f5ee03387c1a8256448cb024da8c31bcdf31832c0cb09c9022ec70c01ada4170f24250

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    81f713ca379ea471c24dd858365fada5

    SHA1

    8af211ca136c4a67f65d25da27049a427bb0e1ed

    SHA256

    2a1c9926caf359c9e878b2c29a92aa3929575d0ad3e38899b58560aabda83c14

    SHA512

    83c20d1c232461b6dfb3fe78d161efcc4063f995e75a65204226c4d0cbe6f0e007cbf93fcee208c089262240340932363dff6fc54bb9bee28ba101afa1a9c6df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    27221d597d02b3866bb8cfc1acbe3acd

    SHA1

    53cb33c1814e00b9ba23f5237ffc55420adfa5b4

    SHA256

    a4fbe9a63c42933ab8ef579762620870f19ea3fdd3cfee9f4f3f8a3646862e33

    SHA512

    cab0081aab5999a636f405a86785e23fd8cd1d54e254396ae4057f36847e2163cbd90492fe8579fc1458d263096a0cf5e2d24f611977544ae1fee8a10cf918d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e12856178b2ca97ab5a0a60ca47e084b

    SHA1

    93dd828c5cae457cddc25040bbc7fae56dd3d445

    SHA256

    c1428a5d56a34f16ea53d4b9e0d4c76d206027f69a993630dca63021aa442bd9

    SHA512

    aae03783894d1c9d6de03fa7525d8378c02ddd8be898b3310d58033aca8d2f7b2067ad02a17265cf9f4b6ae958e2a5a3d2a8d2f37cb7ff4ca3e166e96fff8b2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    373d7fec6b54e5d87531efaaedca669e

    SHA1

    1b365e1e403136250d64c0dbedd6f6c2683b435c

    SHA256

    61940ed61ea9e36c037c0535ee047d1a1d7b37481fa143e3aeda09242da6fcc6

    SHA512

    17bddb399096218d454101bfbf556f009780be0c42d10534e53405ab0955a350c9223fc1a7d8f2133e6bed2519dce5af241b935599f96b8d585b05eeb0edcfd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4072cce7f9e5ec7842def313f1f86958

    SHA1

    f31c10981975e11fc85aafc872726dbe762c38f9

    SHA256

    4a5ee0483e1b49d8b89e3fb56d29a07a6ced4222a125cf2bbcebab4c7bb26185

    SHA512

    150ad35791db82ba102fddd2d81ee1a1f7a9dd5f384b154c5b1991c472e5379d3688743f6fb94e54fc9f84da09f51e3d90d03c3e931318badf11d265072d068b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    259d4d56997c4f1b7aad4ab11ab63b5a

    SHA1

    9616329e7b830f333c15da5e1b93742f907a0221

    SHA256

    87827e9ec39ff8c22520425bc49215aedb114f5805fdd211faf2349edc2e38d6

    SHA512

    a859aad9d31157e76b89ada28fad04fe856fd5ac89d63b9e8a81c095114f3369da421eab52cc894e814872509a5a2e1232be9d90b69039f50b04b014aced687d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    93e0d567a1ef337fed7c91a8bcde0a2b

    SHA1

    4dc53178bb9ef5f1b134b976a9603f7b03ff8505

    SHA256

    0a02f5a081065c43fa737be4f81455375658daacbb0c9691bf27a8fdc9010091

    SHA512

    e9a748a29ad1dec735391062a80d0b473681b8038eb6491eb8c388839319905469fa613c2a01380c421b4cf877c9a3b7eed6bf5c420638b4068ec3df7c45547d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6555bba9d987519925ef43d22ded904e

    SHA1

    bdc280d9b04a1c62eb846de5e1714adb5028cc22

    SHA256

    2538a99cddb6f9669bbfa64744b67a30dacfbfb9e4252e42ac40c85326a5be0a

    SHA512

    0427ca456d825df17f3046100c7c5dfa71efcd9dfe9d2d60a0c0c9f17b5d550a745b8c9baba5b3abedac27317dbbe50ff34791bd6edff0853903f148da7d5a52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    44eabb8dfaf94d837dfb9c2a7462b8e8

    SHA1

    0a6777f8960e1d951109d80bc55c93a7b920e165

    SHA256

    766c637384972a0cef62bf2eda19f8c4e296af507031d8eda88a93df6e1a9833

    SHA512

    7aa7ab4d9e636a2e091420e24a48db41b2525e56a10cce165d7c092796458b8f8b95862e8bef7d3cf7957a9933c6298da63eb6f8399d8d1f95d474dc87f03c67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b7c27b8f1ae7b61fea997639fd6d3284

    SHA1

    83ed8f95ac2569fe69bdcaa6058854c71126b4b4

    SHA256

    3ceed6bbf0e1f130ef2abb953a7ec5e939bc9c6efc5ebc48a8fa5394fc88b0b5

    SHA512

    9e63e0933b42494a3fa88aa09db98047be7666e31e6466f1f098b17e81c7643af579f3d33eeea92d7b84aae7eff942542f5babe91acdaf43071879b0b74dc73c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d9fc1b14a04c0a0bcf2e67e8afd74e1f

    SHA1

    6e58c66751a3aa847a05ed4e21432eb97670d9fa

    SHA256

    a9523d160bf06a3fb28b4b00548218a82ebdc0bbd3eb15f57b15de7ae470df84

    SHA512

    3c27b49bba0adb8c32b829497a0a9b8f1186fe03bb890c84687a6332da6010e09ad1b114d6f7a6710d3caa095fd75c7e785d7e93fb7b73aff0dccd17ad47428c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8ad2096007224bbfe4b210fdeb068fd0

    SHA1

    45588597c7c4e1179015c528bcf0fcef2a0adf26

    SHA256

    80bfec8c385c9bf81b0ccef4749823caa51fe6f474d4482b3f0487a8a4f240e5

    SHA512

    cb56cdd1dd396b335d150befb205dd0a40e4e1e3cc9554b814be2c41a9e52078fdd7efa6257835aa2929e9cc0198af81b7e38a43fcb294bdbd145f48d6dff769

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3eed3d52b8a3bcd59743f03bdbfb50c7

    SHA1

    abfd9a34b3be1b1c29d6907b167238ffc0f4b822

    SHA256

    53eafed3ff940c5078f92de34d8c4c145fdd65e0d30fe600fe2d45562b5e187e

    SHA512

    f6da808ba741fbbeac99450b49d0310b7eddd1028e302e0820050a30dce6722f271d0656fe3bd4c93d8b7dd19064d4d6c4834b4dcc492009f40aaf5afbf492fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a36acf4d5f349ce70d5f45f6ac2b6599

    SHA1

    cd831b897a067074b64fa9b2b73c853f9d1303b3

    SHA256

    59e9021c6c5a86fdcbac9de993fc122e00d4a9035e01b885bd2cbf80bbd634e7

    SHA512

    d11349d6d345a50be479c02f8a6c777158a2890efeb1681eedfc8ff918a3fd92614bef2d3f8e6899a746d865752964e5dfd0d8e0663d89e5a4b1adcaad3378af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4ff8ce6b39408bdb5839b3fe5ddd1648

    SHA1

    46af04758bd3c652eece29e76b878370dc2b4c0d

    SHA256

    5cd89c367439ea0dbbbd2a9d73e4c6ef101a5924494eebd7aac8246d8f8926a3

    SHA512

    9c34c7bb03d68917fdebafda159af5894ed8d804af0a60d599011236d70a139ec349729837f6579384075f77988984a70e5d20395ce42429a1531b7f31152c9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a845fb75c787a77b36cae49a81d2ae59

    SHA1

    56019029a5d8f73ec4c8e755ae75e0cc6cece6af

    SHA256

    42a3baaf026aa60426dfe22292768d7c98fb0eaf3fd5e99a8171d40069ff2d7b

    SHA512

    1a99166584727f872655820458fad94b24460c15ffd8dcb7520320fee01a5b47da52d6aa81b91e6aff303166e27a1cdade9007775df01f16bf717025c92fab9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a6c4fed4578f679825bfde386936affd

    SHA1

    9af4ec6f8e4f4cb6d8f7047e73836eb7a3731510

    SHA256

    c73f62d264a52e48d5df10495e8d7ded243a697f259426a2ef858ecbd5006320

    SHA512

    4d35d4cc31dc15512cc757cf43a4152cfcede0262ecfc473ccf47440a9ed1e3fc0dd9846990c357900c8ed30cc4803b2f56a7e76450f902b00ef3a18fdfc510d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    601594d8a2ceb600b56d6ec0e853f483

    SHA1

    be20516e8d5be021ec05d332386aaff3e7b366c8

    SHA256

    7f6d8aed98b5c63ff08a50aed2611ce383143b2601f2c7c1c50b6f43e69154fb

    SHA512

    ad7f3bfaf5482085b90ab6e22d20c2c71526f477c918fd342be8d789f34910bdedc47bdbec4516d8bc2c3e117b09e53f1ace16f222fcba720b4e9228502d0a3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    224deadd1bc9ba649b83085be4b9fbed

    SHA1

    429ecbaeaa70a135d08e41fe54f93041fd5d4db3

    SHA256

    3a6e303e55fb60bb07876dfb68e7cd454ba5db53b0b218fb133206e12e1cc0ba

    SHA512

    918200102688ff36d785cba5593cc9f099a373fd8e5a8a6b62ac934a5a2f002fa956d6273b87e3e72ee36391fbef80e01afff49cf1323ae97f77b2a7b2ef1919

  • C:\Users\Admin\AppData\Local\Temp\Cab6B72.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar6C33.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1164-5-0x0000000000140000-0x000000000016E000-memory.dmp

    Filesize

    184KB

  • memory/1164-0-0x00000000747C0000-0x0000000074A0F000-memory.dmp

    Filesize

    2.3MB

  • memory/1164-1-0x0000000074570000-0x00000000747BF000-memory.dmp

    Filesize

    2.3MB

  • memory/1164-4-0x0000000074570000-0x00000000747BF000-memory.dmp

    Filesize

    2.3MB

  • memory/1164-23-0x0000000074570000-0x00000000747BF000-memory.dmp

    Filesize

    2.3MB

  • memory/2044-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2104-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2104-20-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/2104-19-0x00000000003C0000-0x00000000003CF000-memory.dmp

    Filesize

    60KB