Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2024 12:20

General

  • Target

    70598f6db3031e6fe3748c3ad3b76ae8b38247eb92cd170ddabd993d70bbf564N.dll

  • Size

    220KB

  • MD5

    3962ccc3fc2d1fbe17603af57ad73330

  • SHA1

    3d7598b4d697807262bf56057e444109ad8cd178

  • SHA256

    70598f6db3031e6fe3748c3ad3b76ae8b38247eb92cd170ddabd993d70bbf564

  • SHA512

    b07ff61ce0d416bb5e0d6e15854b1620ee1b0beb25ef432afd3ce214745e4e115f03bcc6dc334bf463c92f4adceae0c3e900f011f67024b302290a6df4d6ec43

  • SSDEEP

    3072:P4vsEahcJAy45zlcEkKE8Ag0FuT0tBzeK8QaEt6yvXw8Sdjva1NiJ:P4taDpLkKdAOU9VBw8aba

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\70598f6db3031e6fe3748c3ad3b76ae8b38247eb92cd170ddabd993d70bbf564N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\70598f6db3031e6fe3748c3ad3b76ae8b38247eb92cd170ddabd993d70bbf564N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3052
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:760
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1944
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1944 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    38139d98e82e3b2125abdbaa61b2c99b

    SHA1

    95038934478062edb8288c35938862d8f415f3b1

    SHA256

    719ed0cad1da379855850e3f9fa1e6a6fbcb2fff83342236e4a323adc63201b8

    SHA512

    75f85b9cde6ad3dd89bb0274297bc95a04cf546ffcd04cd9df2a4c157e04d6372e5dae42f118417028e7af13756c76766f1f20c98f9fac1c50b00963024d33f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f69d04ba5adad50eabd3b4f7fff55f0d

    SHA1

    5c9dace71f096df6fff1c5a572ce67bb9c9eda90

    SHA256

    ffac32ba8bf06c831573875548d5113193158f36f3f36e0148e986b92e2e796e

    SHA512

    fbf150278602bfe136d7edb20e58331cca452dbed2120ba04399219d609ca32067b77c1958b09af623825981732c84406716b5b1eb032fb6e78a43b13980da6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81fefc6082e302a43b6698e1b6eecb1a

    SHA1

    ddf5df00560cd518dd04e2fe110ab2fcc4faff15

    SHA256

    59a446bfc9d79f645901435426c4a8f9d7956d5f32e11dd9f837389b855a3cd2

    SHA512

    4b8da01575a924651bd6593635390657323230d741c248693b8f5bb16af206147058db49269964140e2d9df6096c77165e9ba82eafca40904fc7f7853da106de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    acd9544a2ccc8f0bac474c5183742ff5

    SHA1

    056c6e7461322745cb186fd55ffd06a6d0594a81

    SHA256

    2c6061883538a91631fba023b03c6de3e847903070c543b3d33f23ce7c9b6507

    SHA512

    e7f2cecede6b8e595d4deea4d327b59af789f4f6606cf53ea7635e272f26a0e64fdebad5a6f48d1d4373d79a5fe925e104799c540b10dc752756f6249cfa2b6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a84154efd2566becab0b06186c47626e

    SHA1

    e29d352a4da8ef47be605f9d9773159517c0e29d

    SHA256

    28529863fe80895a66a82158e09ea08dadda6f7e566d16a03b4b817ed1e48982

    SHA512

    01ce62d157275c8015dd8cb3dd86d2cd6a5900194651a11652120e322e6e1fb14e3a25cf5ecd513d68614837d2f2a619325513beeed0c6055c264966061f1450

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c0e50c892d56088e83db8d622a2a2ba4

    SHA1

    dfcdd90ecc101625ce8da820d7b15027ea9df836

    SHA256

    ace4442e925165a124c28927c0dcaac3daf46cc961e9619acafcb2ec14942b97

    SHA512

    607934d499947bec4386ac8ba64609961d106606992379bece1928d8960b7bdf90dda9e845dd560e75f4e7194f77e0ff55e4fd89803dc1f100af191a64c41419

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a2863d28a2b1e4d2543b3cfed372690

    SHA1

    5877d0b77c4044500e861108f5d2b53e64562cd3

    SHA256

    2bf7a2b59ff72065d006af62af427ee065a3fa97ac882eedd158ba1669728ce3

    SHA512

    21bba285a82d23508e34a5abd1718458b670ae74c12cbe9a44455809be5e220b1542b91b761671607820fc967600fe983f6dd58650fcd76d60dd4707004449a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6a6043a8375a13f68c5d2a63a59c3d7

    SHA1

    c6214ecf29c1219af479de34c6a8b7a646474697

    SHA256

    4372f151fb24a16420cdfff5fa7556388e14d08e661d7d507bd580d339d2cbde

    SHA512

    d2b9109282d096c5e2bc959e558b9732a02866dac26c4357ae8ee761aa71bed191df971fbe37c0b6b2982108743e111d1af4b07ddb4651ed15ffd68dd13540e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    faaae6e6093506ece40a999e94fe8c53

    SHA1

    a58d57805aee0e8075fe330b4b58a374bdb390f3

    SHA256

    e497477b4760b986931e90c66e74981aee7f84a009469c8853767f6afef74285

    SHA512

    ac13aa32d1f45909400eb3177db6cd897cd6263f12bbf3aad8ad4a40ac55e285279ab1c1dd8e1ec70d6ad5563b0a35ea59dd60e90c7840009b6e0c809a495953

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc25c3597bdbc7fe34033418f91d546e

    SHA1

    3a8436c1a644eab0f7b9f4178402a997705ff60d

    SHA256

    4aaed42511421cf2b8e55fe7aa67a9de96e09e9351b315e60671b119086b4ffb

    SHA512

    a8ab9fea926ab11155682b42aa6cee0ee54cf5b9dbbbb0d4cfe331e8090035f21de2cb88640bf9eb510e25fdeda5d12498f3899d945c5e0d374e0235dcb433de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1da89da9c5fac20bfd5e28d61166c528

    SHA1

    8ff2c0d6b675be36bd7b1e679807778a1adddcac

    SHA256

    7b70bdb334e6c71c8182f10c7e4fbf59890c64aa377cf2980d33554aa07405b5

    SHA512

    1cd0c9520be8a2f8e8ff08a8fe5d7577fe0e89911ccf58334bf5a0c74c4ad31ffa3ffea3c8df4417063a7a11c598beba88967552569025678b6a68538a68ba79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7ffd7e85cdf33e7fb90093bd960a230

    SHA1

    536f520caaef2ef40fef02f4d456d145ab4c8d30

    SHA256

    0228580ae1ae2912ac91b52ccff424596c2e1027d2915b75672aded3144bed81

    SHA512

    3ef5dbf1a09e0af4e19beed6cffc67d0180e2b2c8c771ce463b67af0f7395b490f184640c4bfb3cd595c58977714f25773737244427f489746b41c53e2f73830

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84f7bc525c9e2cf77303b6db2f7c4ef6

    SHA1

    e59662485a6527ee392a2fadc1236954bc649779

    SHA256

    673c8b887c213f98e0d5648341c42c64cdd48914afb8852f514a5c6fb630f92b

    SHA512

    31f91dec233d5e1853610dff0754666073039a0ea16b475eff91181debf7955ae84ecf8f8500b841cb5fc5f64c9e36887f00862b443fc43a297d17cac1bd0b7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a710d2fca25c08f1726c8bf728af9d8

    SHA1

    a16e19cf62e09b98e3f49b29dba31e4c6fbf1b18

    SHA256

    6bbcd62518dad974ec61d27b4000c0128b52d59ee28240456f10dd8d193e4663

    SHA512

    4204184e70b06f0062f46f9f344c125e12a565f81a8a3d17de2049149718a1be0c847c6b62257fd6cad11907e344e2ca4b74638bcb2862e0b7902aa6f0f5f654

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f5515622d6d04917723f81912a03e30

    SHA1

    b472ff97d61b3d86a1ec9c43109206a5e0db83ef

    SHA256

    822e35513d5a1e13278bdd416cc4e317b73d9f48ddffb4b2b640448135aa2764

    SHA512

    140768fe46a279ecc9dfd070704ea4f06110687784b2b57e2b35e470d3ec7316605be65f5d217a57b4a8d4215c493ec876643ae279a33157e873088929047356

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ff864bc3f4207698193702effc37c5f

    SHA1

    30c714aab6b24f7cfee67bd16373e7466b1dd2c4

    SHA256

    acf6ab21352895d4480555115b1b7890a963fff375ac2b9584306e874bbfbdbc

    SHA512

    baf944ea81d5f9f249929a380102e711a7f72f86d2a1d9d7454f0550646acfd28e9ba5e3a1ae52da9936f927a40065de0c315d74ec4cb15859efd9001ea0f70f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c2c3226c54654fd1df82327ce740435b

    SHA1

    c53f28ae06944a2ff7b15b98f425e0c30c5e37f2

    SHA256

    956ace1d91ca2adc744fdaab8406041ad1d33c2c0e079756cf49af2ac0fe1893

    SHA512

    56e071b5208adeed108836db0a5bede360441934103888944116cab0f277fab2fcb230e78a6f284e321c1693659208fcb37aa566d36fc38699decb3cac8142b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd02f51b2c147022040f133be609b596

    SHA1

    743a0dd0106acf9e0e85b183679fae4a0e76a232

    SHA256

    22083cee83cbc5f07767a82bdaa46cec53e2103bd5e1c179d01dc21c44a5288c

    SHA512

    e17abb9412367c49900a6c1849e52c46c0ea9dad82817f3794e1d90d6fad071a3a58996e71d4423681c386afca9c1803e337d1321ba57eae3f78e527bd59c871

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9edc76d8bb4aeffd08a189e325b7b0ee

    SHA1

    c6833ae54f4749ec6cf593556266146e616ce432

    SHA256

    3262c028a21901d75c0778c2fa5382bfaefb68d17a463f5387087abe0c8e2d3f

    SHA512

    eb459b199db2ad3de448e579b62cdeabc9ed3c1663d2c1dc1d36fe97ba19cfcd28a61894629fde30437e4a4b439f257a87d6f73022a40fb678411a990c095f1a

  • C:\Users\Admin\AppData\Local\Temp\CabE469.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE508.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/760-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/760-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/760-22-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/760-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/760-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/760-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2016-1-0x0000000010000000-0x0000000010044000-memory.dmp

    Filesize

    272KB

  • memory/2016-7-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/2016-4-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/3052-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/3052-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3052-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB