Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 22:54

General

  • Target

    c185ed79f39fb45e5c344dedece38927e5cc4a9b58c543798f314df10f9f4546.dll

  • Size

    324KB

  • MD5

    c88834a63a8f529dedb4bfd5cea235f0

  • SHA1

    94dac3aba3f4ef447281b52584c9b3094d224ba8

  • SHA256

    c185ed79f39fb45e5c344dedece38927e5cc4a9b58c543798f314df10f9f4546

  • SHA512

    6b044b0c866246bbbb7a0bac5927411c3ffa8d434a6d798e65772b5352cd51a4ae1704fe0b97a0d2cd81d7acf9fce8ad15a21d9c9164987689ce1e43fb22c281

  • SSDEEP

    3072:UncMbrtcpTfvbwRn825lRVZB8xRheTIJg//ZdQo9/dMmcrUrjNMOYkZkSYfp:8cMFgTfzS5KcymxKUrj2OY4Yh

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c185ed79f39fb45e5c344dedece38927e5cc4a9b58c543798f314df10f9f4546.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c185ed79f39fb45e5c344dedece38927e5cc4a9b58c543798f314df10f9f4546.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2688
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2688 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2576
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 244
        3⤵
        • Program crash
        PID:2536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    005e9fe4bd732f36f24fca05e2826735

    SHA1

    364743058770b4721f995a68d83f0c2dc93af09e

    SHA256

    ad85b86fcefe62ba06a07e3d1263fd344e8d1785fd3d9b78cedf99e4076cbaeb

    SHA512

    a8a7a1542d98193804c0d2946be2ce4a9a8f5b3209bec11d693f23d9dd161506f27f58894e22e452b72662933eb10b39a8f61fdb0a40d42f887fac0c48a4b33b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59d2370abe4a860affbc8d75be518b03

    SHA1

    8b0ec230669871fefd5cfb584a90d9b7e8d7de62

    SHA256

    c7c1df112e4844c519369b6f3c32e10e361f21f8d9fe758231776415d170f93a

    SHA512

    fc4c9f629ecc9a02e2e860c036b8776b79025ed796ae93d4f80e9bdd1525225a53a9f3e0b9703d56550c217d6d000fde259d679841cd8dfffdec6bab0ebc8b9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    873b5a04437f0b8c3954ae8f2e0f23c8

    SHA1

    cafbbfaabb0f1bd93e1f14482a490a79c5c30a5d

    SHA256

    8be18cdd4ea88a506b62e358e14f03eb2982b2b4289bfd8e9d1bde9265b9e10f

    SHA512

    8f2cf0b3bdefab208103ed5c5c74043f05aa7bcb5356077d443068a839a709cf362a316e2dbdecc10fb42d0cd233f3e698804484caa98625cce6d87c23b9dcf4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11a7f2227f679ed7e7b8890f60e24a5b

    SHA1

    8ca43aa4075848fce61a914800877bcae5a8d5c8

    SHA256

    b6598f585800ace20c5789f4c3bbf321969e1fb6dbb47c847cb53b4270c78e21

    SHA512

    b4c24aedd80f91c2f105127e0dead09d6011ba46d8056038475e20cb340bd0371797eecb624d24f6411a99d1884b441f0505138b337ab561f23cc7f388cf07fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef8f02a199abd0b4f99eee4462e54289

    SHA1

    904558fb2112fdbead02608b5f3c3fe60d858351

    SHA256

    323ce41356a99718e92dc014379fd3f95e7e0301bbd337530892d42bf6356d48

    SHA512

    918e1f4a0adcdb8b054ff54c42f08be3a286ef815a78c3da259c36f22ec9ed792f3eab04136b26ce36b8c1f0d60b2d9865a0c842cb198bb74fa52d2440c1a642

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    005bf2d8d1f1fe5327bf8a878e27dd55

    SHA1

    415ac397d995f1d3f7aecb08463ab3c2720ff939

    SHA256

    2b339cea00adf3cfa83c2f2d334ab6a04b02dd05e0d61e73022097cca34f94ca

    SHA512

    94f3a44e54d93f110bbd8f36d9a718fc241ffa8c10ab5b717b406e76dbdbfdd66e7c46bc83ab496932c8cc5d0ee1eab2b2a4ef5187ac7a413010c85c0359be8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    499d355524f5cabf9a8ede96819c6a67

    SHA1

    45ce5fde8d12c88601ebe6466dec5d25c2194c1c

    SHA256

    2fcb186e198187c45e35ba50c19f2ee1d619293c0cf6309fc476355c36848e16

    SHA512

    42b7da29c237c6d03b60101e96009375740be4ce1fd0223f142cb0e4c4e2b19753a025532cb9e2b3fb538fb7345ed1fbd4ccd61be15b443037728e3334b0853f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c301e81887a059dccbbcd52490494e1c

    SHA1

    2306216804a2e1e10698580016910c97c04b5212

    SHA256

    7a11078f73ca62cb2a2b11c5db48b8bddae2a8da305f8590c2b0ebf619e841fe

    SHA512

    c45051ab7ad6955172c5a1ac7ea7ae4a886870fa023f8fb068c0554e0f3566492968e1da9d05930414406f292360e05b5659af2a9f0b1b3b30c6b67d272e329b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4cad8dc48ab9d456e2cba2cf7d135971

    SHA1

    38cafd4eae6faec0e361a82b10c5c99cf752cf3e

    SHA256

    11062a7ebf950c2fcdfe25f2fd8f7c9bc9153f4abb9de1ee5302d2231ab7bb84

    SHA512

    c81e38d9a33d0229d465b2ef40e6ef8aadb0ed1dc00fe30610f3986a782eb4f52b11351e7420c54f7cab1b32df2144d6ed206d025c43ca65890daaaac6653a5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ecd12e073066e46ff367f7c240f52ef

    SHA1

    603c8e56e3baf36c2b5e4ac34c4b446cc0fb5162

    SHA256

    8a89bcad596febfe29da674603ad7d1aea3d7212e1d1ccae9e22f5f6270eae10

    SHA512

    bb792a00dcb1c3f835f4a9abde08f46cba9e0bf320282f07d5f50b098d78d9f6891e422f94d9fc41b981690a7374e5720d5ae5dfa8d6e15f7368069d32249a7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    23487bd84accb1f4976707934ae463bb

    SHA1

    0606bf096ba820f58689b539134df33ab6cb2ace

    SHA256

    7284b54bcfa9a94c85523b948e5d699ead151d6827630a51d6ac03b3c1c4e755

    SHA512

    b06c17e5d5b61a21a1eb706984aab00879b8cae4a7ed00395821371626acfc3b3122eeec783e8a5929adf3af09bad615ca7bf8ec5d61b54603ec2249e8838129

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    825df791637c27d0c1ba2d64dc0080e8

    SHA1

    1c303f8557f18601ed33608ab89e481749c1cfc1

    SHA256

    bb83bccd752125c66337be0a5963a6e05fe528dc479a399e792ea5cb997988d7

    SHA512

    2ad015861ee3c08f18a80d41b6b7bc68ed3996d3512b401760c085ba0ba2f799eee2c8eee808568f65c15e299d95004c442469dc5fa5a860190ef2f241f95b80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    032864f7576c48db6cca3a3d8bb3f7f4

    SHA1

    151690153ad9dee1788248b9aba770d24258cbad

    SHA256

    aab05db30fc0d7926b70395a658359bb7415d05f2b60fcd99de24375417110a3

    SHA512

    c53a84e8eee3a9f6728c97d4655d1c6683f53bc1dcf21ffec8682438d67ac4df93d9a014c55ff62fb2a7ffe5e0daa07e34b38485788e891fb2225d5ec42ed81e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e555472655549fa06327b7ea794f48d

    SHA1

    be91656ea3ca6f171dc52ce055cbb0fce2e4a5c8

    SHA256

    bfa0bc27e006d643100371266f8ae2dcf76f3433faee2cfea9e7737d32ac5a7e

    SHA512

    cc69e704616deda78dff9e1beb6e4872199954dfae2f852c35a9b3845ef7b560915a30f2d2a646e63024a303977e815cd0e020a66486fa477c18899740ff622e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9cf12331cba82b1c87395cf069ab6418

    SHA1

    2ff47d1947bb01e15dc0d7500a77b4d537d4119a

    SHA256

    ae5cfde1c1c880a44517e040bea41af1fdb117b11dcc69fb88e27cb2a30107c4

    SHA512

    e491559f3de7745c6cee40b390000dc2b8481be332067f32c82aede3c40461ac48c65389da95ee54b618ddd1d64e983c7f863fb77edd7172ee4eee0c326b2532

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8328f8c76994bc263c7c665e1095a80e

    SHA1

    21f6f52c20283de989d475d6a7b44da73eb3916e

    SHA256

    ef79fa9a779585cb645b7af30139516309751c6936b58bb776d6305d3b809336

    SHA512

    f88a52adef0973194cd16009d690acb75d47c8e83dbb3788d08100228340d2acff98d3130488f005d4143b0561a1493105a85b3b4ac1f7a2a7234996e5f29bee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae67464b262bcc6c4be8d6fb9e3a948a

    SHA1

    b908d89d4c4a590524286666ba5fc437fb9c3c43

    SHA256

    ff5792d6cb7b555c996e1c752f5906ae16ce63beda119a29151fccf0a259e0d3

    SHA512

    468b2712187a021d883e04b53e32fd84ab1bf853763eec85ec12390af613b8b768c7d421c435e3b2747e9adf2c3502bb90374f1725c4b9f5cebc61d9834725b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac8629e8dfdaae82f3ec4eeb4cb3ba83

    SHA1

    d8fe01d665dad4cccc3184fc861a266445dd1f20

    SHA256

    11a05274eeb656a467fb694b289bd3ef5175f775c10498dc8683d2dbf3189293

    SHA512

    c68ae4c7c1995f1c7df0522b4d2cd5c2556589dc074a88fe61243b47cceb22d168eb0d977c1b30debb1c88b3021d33a6fb6bc25b78a3926869aebe9ab4eb64db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc953cc1bb83a390409f93d53b42d96c

    SHA1

    4e9b42ffae801723e3b47bf5ed279a4a40b94096

    SHA256

    dfbdd879e06565cfdcc0643926a73585c86a6c771a3baff66760026967722f2c

    SHA512

    15045ab0bddb9159506654bf968374587d91d3f6da1956121d0301fd4a4974cbf85406cb61dd7e907770092b5d782dfa24947d7ff8fe9b7cd9a85321a11ed422

  • C:\Users\Admin\AppData\Local\Temp\Cab6C7C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6CFC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2676-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2676-5-0x0000000010000000-0x0000000010053000-memory.dmp

    Filesize

    332KB

  • memory/2684-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2684-16-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/2684-18-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2684-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2684-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2768-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB