Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 03:47

General

  • Target

    e70211045ee34fd4a61c11774175ee3ac966afd8586dd60c6763548ad95f35dc.dll

  • Size

    276KB

  • MD5

    a71724f88472ab5aece836094e3d3499

  • SHA1

    ad24a717035aa70aa25f337384199ad4a95505ed

  • SHA256

    e70211045ee34fd4a61c11774175ee3ac966afd8586dd60c6763548ad95f35dc

  • SHA512

    95fc7476858607c343018e6b59962a66cb56194dc0d8589d4f93ea88a30943d39952d99a50b0a15882940194052efa7c87a007eaf2ba282b220e958d88042a55

  • SSDEEP

    6144:frQuoca4u8i09CXwbkcijm5IZJlN4mQN:Mvoi09CkElN4mQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e70211045ee34fd4a61c11774175ee3ac966afd8586dd60c6763548ad95f35dc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e70211045ee34fd4a61c11774175ee3ac966afd8586dd60c6763548ad95f35dc.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2544
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2508
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2508 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2976
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2484 -s 328
          3⤵
          • Program crash
          PID:2572

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      093bf82e724c8186f963b1fba7f498e7

      SHA1

      e00c29ed827b980899e33e26ae564b5d1e30e3d9

      SHA256

      df24f7390d6db47b198c7262998a507ca03dd57a8c3935720f1655f5fef732f9

      SHA512

      ce254501950c8edf0c6fc4766387a3d900eb413891fca9d91bef4c4ec360a0aa5006ca4ff2d50d268eb7fd342c69a4a555c53f3caa0eb2922c7528c8bdb8b51f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9f43e2a43086c2cb46cd7c445c4d165f

      SHA1

      23e08e08109e2d1d6856d8d9f45731eb74ff25b2

      SHA256

      92d6dd7177bbd7403218ca5eee15a05d831d75688f426308cbb1bc1ed235bcb0

      SHA512

      85758df0aa042c62a2c3c97f8b18c9f4c6c59d06e85c49e45db1222385e2e5ac6c09a0c937e4f1e9ade9406cc36607153a91dec9f6ca66aa7bdc428b1e82e635

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      41f6ac9adddcce08476fb04a3ad634ea

      SHA1

      6d5e34d0a419f64f6aef9e6fc195398fcb0ae3ed

      SHA256

      21436d609ded008e614bd92d08c83ccd8d7fa19e8c7ad6639a4224c381b4a436

      SHA512

      148d82a7c92029445fd428280c33d39e951d83c7d94c50bc5e8bea207292442e7d4f0eea8061e3a8c0f959b54399210e6db494cd15094e0388f2e0735fbad16b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f53a61bff9ab6f3f8b74827add9cfa3a

      SHA1

      52a5af8bf60374a81c5ab72178a42b1a6524f300

      SHA256

      1a2e4a417c3e661baa2a97be0eb39e275888de7bd41df93b1168b5d886d59195

      SHA512

      c6e421c0d636594c4c32ca7a5709ae56d59f42b2594c2cad1a1642752fae003d1075fb706747a9b6c26b9c32282359a26d7d6e67cd32d2d9afc762bdd66e3e79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c098ddd341ae3cbe5d39031d9b49f954

      SHA1

      47cfd38699278a95aeaacca8b81800966cc281c7

      SHA256

      f063d827bb0c3d2ffdf8da2fc9917275f1b795f54b32da50e26017f64610f81e

      SHA512

      a048ea7b6c9c368a80520570307e309edc4af1b2ebf3333f3f60a82bb27e51375a804acbab483242ab199ccbf6ddda51da8a11c292a2b9b44c33d2aca9d0fb13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2c3f556cd420c0950871b4c7104a4886

      SHA1

      1a4bb7d28d75ae9cf5c122a6f98b785497363abc

      SHA256

      3ac9cd67e5a6dedb33af61997ea08fefc466a815746afa8c590a1087c5a392cf

      SHA512

      717676a97ec1f19f173151d0cfc406536d39c5b179be31b9722aef194e966b5bc339708b6fdbb7bb8d1bfdce322510a2e2284bf35ee732fedd00e940c8543de2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5ca4098037ccd9cf863cd520d394fd38

      SHA1

      03acf6698be47bb66632392f898a2d65ce5c1e1d

      SHA256

      ef4a7145bf431f186ab854f062d25eec01f10f45b7d844c1223a4de94e593c01

      SHA512

      17ebd8a42eda9b5fdbae319677279cf9643238b41539bb8a1b3a1439f699a622ed49fae115d9d4df9a78ae98a6c1f49a9731b14aaed8947191caea3715a778e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bd96f5a767713d197cb2636d10ec3d4f

      SHA1

      76ff9899e744d8d4d19a7d0954a8f0d1fa67d461

      SHA256

      bd967a82b83c4f6ddad1a85e3aea4086c912e23987682192f63eb96cddceb825

      SHA512

      e9f31d1efe2365c618c1c70bcb1dbc4dd68d206db7f37306e712c2e75fa4456ad92e07f52a970f1d10a49d22a2e7eb459bee0619474e58a6fe474355658ea623

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      42bb5d6b20fa26744e7adb1d9a6b6cef

      SHA1

      d5ac65138547061ccbe5edefc7b4df695d27fd2b

      SHA256

      56dce2fb1fa56242dbc25c33f7df95657b04908c22dd8240d8b0660110f3dca0

      SHA512

      c4f69b3cb0c6ee7dd0918b9a47dcf286b5b242e5daa224cde9c3ed43cf0cd29448dc4ea737c0fef026d4f1696aec47cac7ffd29d94836a878e7f2095b4693595

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8f9fc49e0caac05997fe49843613a88e

      SHA1

      0388adf0e5a88e7bfbc29573c6fde4dc1276eceb

      SHA256

      8c29366f3c92aef7dfcbe969676de341fbbedce5d3647a5207e7999390ce2cc9

      SHA512

      6105aa8557fbadc2f8fee1030c7545db449a1c6f44ec65363655b647fd4cce111910c86ff2dc96788709748d2ed9cba0b963a7eeb1ef3e3fcbc9fb0aea4b93dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      591f5b6a8ed79ebe510630a4c378b285

      SHA1

      4bf83e3f4aba1b0b1c7b658d760fba476fb3c530

      SHA256

      a913f99f979f6c42de7d604a62de2a55b3b5e40d9a6d3dd2c6348d5df34d7faa

      SHA512

      b3788f998bce7bc0e3e584c5b4bda15bf49b1135d0bc188263045b478e829008a28accd0b76ec0afd887ef985f050822eff3d0489cb3e0dee18e40334d07c225

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      301aa12333e25dea2962bb3871cd3fc2

      SHA1

      2d1b715790a20edbfc2c007bf242ed790121140f

      SHA256

      c13862f8a3f3868730622bfd983dcafb45e7452559a5b7731a0653541f3690af

      SHA512

      fadefa119eef32fbd4896d188df8028fe6d4cc20740cca109af84da3d33deab18ad5c7859d039ea1f1f98305c66c95360ae71e2d0e5a81776642fc791367d052

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7b3dda58efb54c321f52f481ad080fd0

      SHA1

      268f93fce8ca6b9b2b574c8a0bfaa134fadf2f79

      SHA256

      4f04053fab27a0123faea84a6c3fcd17eb894fcb5e330df1576b477d65a1800f

      SHA512

      fe8b6350a52efb404cfc89ac292177048ce68315cd8ed17fc0738e858b0a4524f271ec4683ca824ee2b0742aee211f40e74f91020fe6bb618e88073a6da5e9d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      561050dd3a0b1ad5986ae58a845e28e6

      SHA1

      1cf85c51beefb9ce077052f5f25bd31c408d9700

      SHA256

      49f670e179b78c78df78e21b703412b61f63c61110ad5079140e458bb67c7040

      SHA512

      05dbf0e567ae4814b73e873aa11476a3bf2415754c44fa44c1b577227d150ffd1e2876e754d3efbf56808286ce818da32e8aed7aa95f045a0392f386a42b3b1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9d55f4190a5152dce00f671bd945263e

      SHA1

      e1bcae98f22f4d9be45786a877754476c9a8bc04

      SHA256

      09d5752066ca31dd8f64f6964387dee76c8852380a4c5740f50e933c546df117

      SHA512

      6d67b103a3134500599cb0af645d188bfcbf34279dfd715eda80db78b40078133b649cf9042c0d8ff1c95fad5a76683029365903fc44f25c77715720e7ef8a10

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0b640cda16c386ae4136876c3a204ec0

      SHA1

      79b40fbe69904838bd3a0d1e275a79534c3429a2

      SHA256

      803a143e61ad02ea59b7849f25f904bca153de7080c656fdaf6d77b503b6bdbe

      SHA512

      942832af5403f00645a8933396dfd0bc714fd36f42d7fdb0f6a3b4154f2728e23cb128dd5c87da8e9be39eefb4d90eaa4a51cdd149252fa301b2b1512932aaa8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c54ef1261306fb307af74da8e00b458e

      SHA1

      e9aca4294d1731e8dbed1eaeed63a371b2c48af6

      SHA256

      14945ed82d5aeb37cbc91a538bc274f1015623b4a6fda5890e7a7f7986102051

      SHA512

      d3eb11460a70671df554b4f59298d5f28d8ea45201ab853b83ceb024e273bd642e817e1160af2245713cce2430a2022246276486a88329f9d32cf7313a252a93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      456f2d78c9569210d4413ef6aef0f3f9

      SHA1

      1b4015ba3ba5c39bb38e26b6298535c81d72aaab

      SHA256

      76198e9ffa6898d155273c93d39b69f349b406d7ebd5e8ade5f39b50cbd7ac25

      SHA512

      da057ec66c015301b2eb1bb90760d89c8c3b5890f7aca86f02bc187e109a337541fb7085de0ee7a38fb1471a71d7bc3e06e1761d00dde0ac43e5c28b6843892f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cdaaeb69f8e450ee8dbeb94aa9d522a5

      SHA1

      b78dc18128b42a5e231c80a47e4551e93c37818e

      SHA256

      4b3689e1207e6340dbb92b5d4142dcef5f8e8de81b8138d9b0667f5569320689

      SHA512

      d7e6d7c5256d04e20b0e0fcb07d02d30efb5748bb30fdde95af4ae9673effb08f556bf7f08a16695125d7ef474f2dc02c27f9176029e1f7d982beab740e8e8e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2da743871ed906d2a4e3b6718b59a595

      SHA1

      5a018814acb81b5f4a2dc23c04278ef3e59436a6

      SHA256

      0f084f134deb39df57bf8d92141fb89a842c064c14f3566e9768ec9d4114841d

      SHA512

      8232eb0c2039d3c8d6b0b249ef04e7bf77e0a427675873ffcc720d47351abfee3f66eb1258c868bb51f3862f967828561aa185c191cc556662c067df43cdf05c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a5f235d88971f555dcde2c37958ed162

      SHA1

      175b7beb56c3ba1ff8d555ed41316acc92e2d671

      SHA256

      27cf187f72213cdfd5bb4b94ad83024929f36e1cc84157533afcc1a03baa34a7

      SHA512

      f52e7378cd69f8870d7d159ad01a872f779d7d9877e38edda6794647ce960920dda2ba122e04bda0ccb8ccb31cde88c3eb3a190ee666a1b8386f75375cc82394

    • C:\Users\Admin\AppData\Local\Temp\Cab98A8.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar9A75.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Windows\SysWOW64\rundll32Srv.exe
      Filesize

      83KB

      MD5

      94b88ad3cbf4512d2562c94054c3a88d

      SHA1

      e4a8f7575f992427654ddda1c6556b71eb136c6c

      SHA256

      bd08727b2f887b1d27a3515bf611501eba6c786e2f73e958063ef52e3d6765a5

      SHA512

      f2a7c54f87ad808305df62fa242033282630616d158b142593d7494b51cfb96b8b9a692dd9f67b97e133d1ef1400c24f3d302b276c9931dad422afc5dbdc08b3

    • memory/2484-497-0x0000000010000000-0x0000000010049000-memory.dmp
      Filesize

      292KB

    • memory/2484-0-0x0000000010000000-0x0000000010049000-memory.dmp
      Filesize

      292KB

    • memory/2484-1-0x0000000010000000-0x0000000010049000-memory.dmp
      Filesize

      292KB

    • memory/2484-3-0x0000000010000000-0x0000000010049000-memory.dmp
      Filesize

      292KB

    • memory/2484-5-0x0000000000170000-0x00000000001A5000-memory.dmp
      Filesize

      212KB

    • memory/2544-21-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2544-19-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2928-14-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2928-20-0x0000000000240000-0x0000000000275000-memory.dmp
      Filesize

      212KB

    • memory/2928-11-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB