Analysis

  • max time kernel
    69s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2024 14:04

General

  • Target

    ca79146bb4ea649840cd1490d9bc596b04116c1cef29617177777ca8c144bad6N.dll

  • Size

    986KB

  • MD5

    3e07b88cf76e4b92437700e1d2d3d2d0

  • SHA1

    3cec235554531902819b8bd4f1c916ded964c922

  • SHA256

    ca79146bb4ea649840cd1490d9bc596b04116c1cef29617177777ca8c144bad6

  • SHA512

    8cf55a29a5a96cbf2834807a1c3e23f3011314ab5414c4d13433278b1b99d58fc7912f4322a2005ea9d49262709e0b85efb572705f01e7eafc5096d19152f253

  • SSDEEP

    24576:uyXQxgvboQzA/1qcfr02AGcGM0AwXJIy6JUPDhb00Baf6re:5XQoRTcfg2oGM6XJWeTe

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ca79146bb4ea649840cd1490d9bc596b04116c1cef29617177777ca8c144bad6N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ca79146bb4ea649840cd1490d9bc596b04116c1cef29617177777ca8c144bad6N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3012
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2468
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2912
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2912 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b8b91c39c4611c9806f07a9cf0197027

    SHA1

    dbb2cb688ce9a2933fdff3e319a0e3bd9373e410

    SHA256

    5584a3d80b7fc710eb6574e4e438e774ef6fb99bc393771ca2d6d3db02b192b8

    SHA512

    cb3888e0acb396b125d8731398a93d6eaf839302b388a0df30d2525316ce2d56b6f8f46b2b6f2d61d76a3af616ba4bf0095c4a556778b956abcd9a5bb801c81d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93917dda89a932a1abefae4831e037fa

    SHA1

    89333637beb807feb75a9265f3a1851c19b1d099

    SHA256

    02c5e12c68aeb64ec5cbf10ee94f84c8511b16791f6886c40b468049d5fc50d6

    SHA512

    a2174cb60814d31d6c1d494c80608db8a920f41fc6d76677bd0e963c5d76024ab35868774042aa7022655c0989f978951268db94561c0568384079e759607a23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    680f4e1327c8b7a1449eb78dd9442329

    SHA1

    1630b0a79990010035e4c8edb475f9f2bc2f2b4b

    SHA256

    9358f842b31e9e68506a80d3e36435447448c6a2f6a1cb4286e8df4b71db7a0c

    SHA512

    4ef1bb679b8b48131742538b90aec02a0b32e9c0e8595b8a3cf2d6cc8dadbc0026235c620c3bea18fb2b33abff454a8f20dc76389b16dab08ac5ff4eeedcece1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dcf9752445670c7455f3e20b73a06ef2

    SHA1

    19b1543db1cb6129ffd70803a8a66ae4f948b4b1

    SHA256

    02539a39eb3a5218ed4b3671460bc13097a26761c0888f00ba5bddee6804552b

    SHA512

    d1becc39cd8234f301f7b73cc32037179513ac06e71730e631bddeb2bb0c0ddf1f2826a18fccee6ae46d69279bd441835d09803e5209f67a0c59779b02b309dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8582d1a1f32da35882a226b84786b3c1

    SHA1

    d3cf41a679ae501b7023d814d04627ec6b960ec1

    SHA256

    5685e8039c52bc5a92c00c977f6722784948d1d2348b4d55b240080eef1ae53a

    SHA512

    3bcd43f0841fbf6aab17bf50a156f38d86591d5bb93334f450df259941309e032decd93845af8bb930daa26120705db65907ca1da12775269ecd876895f77957

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aebd196eeeb2723c189de1096c20639a

    SHA1

    d011ae1bdd9ee4bf5812fefb2605d2b1eed9b237

    SHA256

    aa51aa934220b9ef9581b76e5f0ae5155bcf6943fa6f545f8a4c29ce8a76ab7e

    SHA512

    c5befb23617c97e4eecc821ba8f26f14d062e3897ff33def543f3ee520e33efc3771d328945ba78d81c42b231ba7f79ff35c02f5f22d9fa23dd1a6ea7d48148b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb9d9d82478dcddd96f69b3be3faabac

    SHA1

    ce74be8024490f1311e430960507190db84626f6

    SHA256

    0692c7a1b5271be369490c7c21fe9a7b99cf7a3ca9acd389fead62983eed1b1c

    SHA512

    64a701694157eee525bfe3848f100b357cf9cafcab70f9683ac5a449b6da88354a55ba3cfda44211e4d1f4bf24f8c7f1bc8a74cf54fa85ef6d3b363b507e3254

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    996a1750e88d4ab88acd40a4c2e4b110

    SHA1

    bce15a71e474be85ff278167595e226962d775b0

    SHA256

    3c0051465e231568cda828e256aa1207a7657240a4a449cb409bcabe8ae2ad64

    SHA512

    69db0d37462f72fca9cd8150f0636f1c682d1c5172c4fb3f016e2dc3987f7708df646d725425aeefe661d457ba7355dbfa7977f035d309c5eeee73b6ff225856

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    620225ebbf1611b21a535890e7b616f9

    SHA1

    f72acef65b21686a79d57b6049abd5af047493aa

    SHA256

    77035e2874f105cf80bdac024f271ec5969c2206c2682636d675bc211ddad684

    SHA512

    245716fa2fafdcc69dbbcb6d8711fb84cbad8cb00aba89bb3e838116a4dff8a2501a2c6932bbb9d3f8cd3bfae66336ebde272923b58b69edaf4a9545a7b603a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0cd937abd7bcd027038f93bc5d11d6f0

    SHA1

    9aafcb1fe4a2f2a7f1293b5dfc29383a54d7812d

    SHA256

    201d5fe63f6dc1671047755f9597f9845c792096b1d02b8dedfef802efb9646f

    SHA512

    e819a21a11e9dcc080f9919c59683811affa1365653bc51c596ebad19c73f7a137700cfcdddd99490a3e3f8e4ad5dfcfb0c051e288752f26e041527819ebcdb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44842f6fda43a9e62dfd47d95dee9432

    SHA1

    35dddcb9a3cec8f6c3d6d2dea075666c31f03e25

    SHA256

    6805dcb5dcba4e88949968f4b7b7f806ffbd32df501cc9bcfca156b96db53621

    SHA512

    3635a812f6e7b89cac5f2c1efe3b51e96a984dc4e9e1991f4ba5cb69cb043ae6b802c6f4cb476bd9dcadc18b079edaf38b65365f6f08436ece5b621aca6b360f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eacc11287059b0ebd9606542bcb97ab9

    SHA1

    efff82fc36d1d91f77aaf6dfee32d8c1efd928db

    SHA256

    9a87c33fdd5c7ed0a6dba5a359598778fcdf3463fc733bb8a2728d87a29da7c4

    SHA512

    2fd5ccaa85c9302c85c7ec0af78d6d195559048c62ab9561cb65583569b658756d4ea123c34d6532bf014702b781ecdf839ab90e132ee33a80ee8cd7ed7a85b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9572b83e5e5002925bb68e40e3e492a7

    SHA1

    5093190a5fa875402f91d8277eb97ff02ea6f124

    SHA256

    19430cda0e9b324ba5301e6ddb78f7e808aa05184f83488d111eef3e890b8439

    SHA512

    7f0504e8b8a552128830e36be32810b95eff70723090787b29e30502b1804c96235a00b504fbde09f4d481f5724a635fe7da86eed08a33567509a2ffc4b61046

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ed0ea4a73051f3f6f255d39ec8a64ef

    SHA1

    88f7b231a5988698b78711012c33122819d0f346

    SHA256

    e8c43df16f9e13222cb5996ec5d97d2e93734843c1d261aa5c7fe76416089dd5

    SHA512

    ad8d8a7b669d98539a8306f56746b9da2715fa42e2c0898bfcb4803a4e7e319b37f4610a706ffe676ea55c0fc0704a808c76b86cc8f95cc6140e8a10916cfe24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3799886ba65a53cb61df5e0f0a2bc72

    SHA1

    1d12a37333c087fa06418ad9dbcf52f38dcba9d8

    SHA256

    5f686cea9e7b238b7f0efd67fb2fed34b07d68f4d269629986ed4216f399a5f7

    SHA512

    e4da6e2ea415003f8cae1c07164ad133d97e2e4d2e7427fdb77627f29fcef553fd66170bf0ee27fb15a9d7e11997fa3e2e2a631d58262fef8228f63fc61b626c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    638291a05cceeaad26ca088d4ed5acb1

    SHA1

    92681d270c90de540bc2bd48407b471506d4767a

    SHA256

    cd1b4adfdb8209ef857c7f1993ba396555415a8358a7ed7d8c5ebe6fd243c632

    SHA512

    9c709990002ab21f242b2340fc608958ae3bbf3ec7c4f68f9818972006401a9c4c86de0451601225083270dd5b2bd7795e171964090a03a00d5da947fee788d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    73729de3ea78d8b8408dc23fbe78ac83

    SHA1

    88f3e188b1287f520580a07431f0e851735c90eb

    SHA256

    0587c70d92dc47f72dcd85cefacb938fb865bb4178e37bc7d9185b0768b50975

    SHA512

    55db8f564c3dd5eae37cda253931bcd7eb5a30d3e60d22678a5162d6747f038c65b7152796f93c0d8ec9b3c4f1a14acbd375096da220340b4840671e978caf79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    54217c819880d08ae0efdab600e378ab

    SHA1

    46c15e0be3d043ffedcd0b13e54a7cb668600339

    SHA256

    3fb09f45619c4f51b3c681422f248caee047e16418b8d8bd9db20e83b411c227

    SHA512

    c37931af6db9b3b0b49bcae14f14da50258ebbfde2c11018765b4b1fc36fddb25e255ee7d1f68f9dd97b0080a6e789e36654e237aab074735ab87b090075804b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cbb7c5255a95bf3eb78ab5385969e50a

    SHA1

    37f7f106a6e9c686bd1ca19a116c6e223b8bd29d

    SHA256

    03722374e7c2405e4a76966035106b6b75c4ecd06e599b7510ab1c64e97fc1fa

    SHA512

    228ca19759d57ea5235a12fcfde51fc4a653a8b260429ded5b1ae181018f85916e6021661f4c0996664aec021e1f2c47cd783e3840d8024830fbf00ec78bbd85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee47a09f73c8d6c9269bc6c802e5c306

    SHA1

    c1f2c5549bb90784cb7c15a98eea9f117ecbdb41

    SHA256

    b19a5d41e4fe04ba684bad8296e9109faf68076b5ab381da389df2d00e7c2a93

    SHA512

    1058286dffc98255074dfd6b12e2c058e233d0ddd96e954f95d8354b1e4a7867801ac4836af40d923b329414ba3df2be8ccf72a7594763c015346866598e38cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    177f52c417793354319f6c5d7420b729

    SHA1

    a015d4093d185dcf0260b757d933ff1cae5f200d

    SHA256

    0ed57e9408fe0ea38555dbd1a36a0b50be0bd5bc0df75f561d34ef7cb5b75bed

    SHA512

    26c9956771432bddf23def8875bc05cf1427aeaadc79bd4ba553a5caf9247c5e0e347913774a1860b5c0fd32c721dbdd5a6b5d662fe016312b7d74ced195f230

  • C:\Users\Admin\AppData\Local\Temp\Cab4434.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar44D3.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2124-447-0x0000000074990000-0x0000000074B88000-memory.dmp

    Filesize

    2.0MB

  • memory/2124-1-0x0000000074990000-0x0000000074B88000-memory.dmp

    Filesize

    2.0MB

  • memory/2468-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2468-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2468-15-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/3012-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB