Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2024 05:04

General

  • Target

    62b206f2a987594185a583365152370ba0fea2f4daf88d2a9b619fffc6c3132fN.dll

  • Size

    679KB

  • MD5

    b90748ce8856cd080c997d7bf9b5bb30

  • SHA1

    5bf878b79a21a7487cb2ccf7649dae85ef063619

  • SHA256

    62b206f2a987594185a583365152370ba0fea2f4daf88d2a9b619fffc6c3132f

  • SHA512

    ecda94ab0232a459cd1a37c65f07e76856b6e5b4348dc45874ed25cb8fe6bd8d5879f3a34a7255828050a2439ed0b69f9085b3bbe803cb55dc7adb13315f4ff0

  • SSDEEP

    12288:Vu2+ko9iM3AqSCZ816hYoJmOE1LitGYFgPONbnCh58u/:VurkO3bSCZ816qoJmzti9658

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\62b206f2a987594185a583365152370ba0fea2f4daf88d2a9b619fffc6c3132fN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\62b206f2a987594185a583365152370ba0fea2f4daf88d2a9b619fffc6c3132fN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3064
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1900
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1900 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c094a6c14fb3be1b54d05e4e3efec0a9

    SHA1

    24d49bbde499739a2996cf6b304e93520333429f

    SHA256

    9dcde8c271aa3860ef92d1fe68a056a6282381978cbfcf062ed93644803979ec

    SHA512

    7ae4618e76aec8bc51f146d218b1eabf122bd93b4c183e32144ca8f11288193df7a23177a3f8832bbfe0fd37dc99e1e686951c118a57c0cf34c8939d4b40a291

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    802dadfefef1e48f611203961e180670

    SHA1

    c8fa691b3214bdf543261abbceeacc6f634b39d4

    SHA256

    e68577776f554033f1cbe838916a30aaf0aaed57860017e2e6683d3fb82115af

    SHA512

    196b2b0fdd3f28848aa96347c9f5db2b5c948705901c14422d14e5ac9c1c2b54eb25f9a226043bd15e89dc95cc12e826eed3517161cd36040fca5e348446f92f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1da32c66bf4e525ad21144a0758d9c49

    SHA1

    155716f71c6569814c0199b380a5ab3ba70107d2

    SHA256

    2985073a51dd4d40bc049f15f93fb6f5c925b4dbe3da8e6f1b8dbfed8108748b

    SHA512

    e44e80d2af70188c4284cded29f51ca4ee7afc5c89b74c5e570c18fad39676865b4532f68ed4373ef4c834197ad66e7eb70734cbdfe9907760f7e82bdc48d3c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7eecce03649a364915e6349ecb54f55d

    SHA1

    d455990ba0a2f1a23ee64cacaa6c627c28868190

    SHA256

    f4c27ac11cdfdc3fff2b5d361cecb2b32c0855a6e0ca418e197de3c4a227a8f1

    SHA512

    277a005527e9a5b71c5beff3e8958e33c4a8ce58a30b3cf7ea6823bd2653fe46e6db06268e0a02db0376e4155d97260862538b70ad47833700630dc0c12ad54c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d34311b1c73a3ca61be7112507958a2

    SHA1

    5b8e236ea207e9316f7c7588473dd8c2e7c74993

    SHA256

    6d910f0998463a2970311eec7a0537ffa55cef57bb7acb3861fe3c980f4fe056

    SHA512

    0ba44cc13ce2d3edc5725e17f87cceef962ae2bf521b0507d834dc817eb3e67a9072de9f0c00210a31db235ce6cc91d94a4e4389c6d906a5e5ef7ad19f7b2d45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    609ea7669ebbca2c7fd5c3d6098c0b81

    SHA1

    c2cf3a2a819370cc23932373df231078f1d61913

    SHA256

    3068506b2e24bd00dfcacf3e0f897f0775ffabb98ca3105e1aaea4baaa21650f

    SHA512

    29a96785d5f4edbf64051149179adebc5dc1bb19cbd12377f8eb38f0a2070f6ba78da25cccd34b19e25ba5f2a56683117217319e1c1a3bdcc558df5cffd52e7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93084f69bd72ea3988bd461d4963e154

    SHA1

    6ed042fffc4d47d406958588e9b07c36f69d3e8d

    SHA256

    23f11d24ec75e01c6611ef29d5b7aab62f2cc269736f5734f01905a65e56e62c

    SHA512

    ebf84a03333ffd4d2594fa597729c06b65690c27282e1b4d5e7077257dffc7542aa4374920c639d093ed3f69968c502740a0d05afbe361306e0ef7c5d9d5f47d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89d4360997eec77c9ffdff9c4d405d1d

    SHA1

    ffdef0406f285faf1ce2ca9d20d5708d0150719e

    SHA256

    63cc62b385a9b4961cf03de2d93e1a609d73434c4e09a2cc106385a08ecdeb62

    SHA512

    5df0d4016f3a78aa63720d46b1a6b20aa8085d75d1a5b1d197f33fd55f823ad9bae03b72e15d217c05dba99acb27c31e7be09df55d4cd417d07baeed05042c18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd1621249b512cd1a37f86de0c5fa6fa

    SHA1

    ed1ea72260a04a4ab30cccc08c738a0a4fbdcf39

    SHA256

    fa46e11075652e5669ea995409794a561d191dacc18aeb3a2dae220f1ff8481f

    SHA512

    2a7621313023ceddc8273f8cc46fa0201f102cbafd6c4d8771e3bd2b9280b6a76b5d14f8a3db23544ed9eee546510dbe81bffbf4d5f90d9c225417b7cb6a4644

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9e0905827967e6d635f4e956287c524

    SHA1

    b04d46582782a058c28138c974a806c73cfbfff4

    SHA256

    82001e0d4152722ff5b22e2d433482b95375d639f27b14cdde0924a2e933463a

    SHA512

    4c7c95cc0d18d3000501161a042fbe4793acc5c7ae806b6df972fdbc2b17e5e7029aab5287ae341e7d2bd811972e4a5ea0b4ebb665bb2f36d25b256726e33ef2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7cdde4ab1d623434596b2c2c9688b786

    SHA1

    43571a66c0051d57db76615900baf85cf938c3c9

    SHA256

    2931045ecf19b56cb37269936ec77c56536f55282ebac9de0d6e07e0a8b3ca9f

    SHA512

    defa73f150b4c14bd5a65c0e9dcd8a704290c2e7b616415f1ccffa50f3aa3a5be9c1eab0a747caf05eb2ec3ae14c00d0d350371b34281946778dc5fe090d76c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    598d2eb2a20ff61a2f154c818509f8ca

    SHA1

    84645a6872f5d5a03c6701c9b036bdd3c3f0ef0e

    SHA256

    8f4c9a3c0fce7466dedb3285edc054ed89ba8dcd9743bdd5ef25cc223bbfe34d

    SHA512

    8032a33df2916703d952544af1840cfde53dfe9c574386259d8d3636a6c25c440b3d2776c39bb25056d3553d06e5ff3660942d33d72e71b76acdbae80e2e2d7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    61d2813f23e7d6fb4c8c26772b5721ee

    SHA1

    c277d058cc01d0c764aea66324fe472e8be186fa

    SHA256

    b19c9dc9666595b8d5389769c979f22abef2bf4da3557aef2b82651b6eb189dc

    SHA512

    97f9cf2fbdbe68ef094a5e7834abde242bdc29b8c7f7669f381623ff2b5df7b42636f3e2f61b228e788458a443da6dc98128b2e8aeddbbc2fbf20204e65afc93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6947beea481835b1518d1afffd93ab2f

    SHA1

    155f000a729be1903e39bd9655747bd2e212b64a

    SHA256

    bac541a050739d929a9a2b40ba691169919c0bf3b8b83875a0db02b9e838f8a3

    SHA512

    b813a5d8dbf2695e923e0db39b9a821178cb2fdc29ed344945f1b0c1e7a3f877e82a37ec9ca0e72a47bff733921e079672d128e347e37ba621dd7c7c3df51c41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3b7f9e8c920b60d9471228189cffb5e

    SHA1

    6babc828e8e543ec4ba61f27c4b0add4a86f61d7

    SHA256

    80ed95944fc05695bad3496f44557cd43d71844427ac72324eec5d3cafab6ddc

    SHA512

    4137198315fd48712e28e0c06cfa6c3fded93034341fbfb03db2fe59fe880bb869ca57f6831baf1226538ebce4319a8a591636fbdd841603456dd9700803496f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3cb84404b43ca1fa93e808837a0de8c8

    SHA1

    c9a22c288700d61251cd349bc5438f0b37a62fee

    SHA256

    bd380bcc63099d14003df2695b0c2f2bcdf690bd9a576d947bf27373c47bd3db

    SHA512

    32f8fb3d6303102d7375f445ae6820330f4472f964dd0d1953a3e33a877f455981a859d1a3acee24c77e12aca9e8c1909e9e917dbea97f7514d6ce5937af5a4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    afacaa9afe993f06975e158b64cc917a

    SHA1

    324690557ee1ab68d85f247abbe8e8d79bf56a25

    SHA256

    037370622b6c8fb9a00a456c67d65d29dffa091b6e2028f9123ad5d7ed31bc75

    SHA512

    22c8909ceda9d0618102923335c5c175702708e855cbc45fd7031aeb34e96854973e2e47d69e067e92230c11584e6a39a6916595e90b871fa150c118d205863b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d2848547898782009797031d0eab0cc

    SHA1

    c97d577ecd539e3637d5eec042cc8fed06e8273c

    SHA256

    e3a657e2841f218fede646cbe7be11d57b4e49ac30329bdb5a98944264b78cfb

    SHA512

    c3ebd77056b946cead13b19e0f9c6c3596e8e930bdb0a885ed3d48bb5d66964f195849b72a1cd2a34aa964a0e65d707bc64b9c2c65dd52b5b8b269ae54d49ad8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd0be17f8afdd0dcf12d322c8ef032a8

    SHA1

    aea4db026ac58aac9fddca81a93572edfb3708e6

    SHA256

    710d310882307bb17b89b6d323751c4f43a77723a6606d111a8a4d8a15327531

    SHA512

    3c648dfaffce53606ad9ffe2cb50a237cf9e2ddf688f853ed60f4906f79d6c77d4e35393463b21e95fa34e75a6332159af6ce19157d12b6f5e67719daf34f955

  • C:\Users\Admin\AppData\Local\Temp\CabD481.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD4E2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2404-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2404-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2404-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3008-4-0x0000000010000000-0x00000000100B5000-memory.dmp

    Filesize

    724KB

  • memory/3008-0-0x0000000010000000-0x00000000100B5000-memory.dmp

    Filesize

    724KB

  • memory/3008-1-0x0000000010000000-0x00000000100B5000-memory.dmp

    Filesize

    724KB

  • memory/3008-6-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/3008-9-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/3064-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3064-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB