Analysis

  • max time kernel
    67s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 10:21

General

  • Target

    37016e95717e3908c5d79f248a42c849ba6f5f2acad163c94dea70f71846d362N.dll

  • Size

    116KB

  • MD5

    41e680c2f1210e19230af1c2d03da3e0

  • SHA1

    5951b49a3c7ce85507ba6096ab05c52b6a1a64c3

  • SHA256

    37016e95717e3908c5d79f248a42c849ba6f5f2acad163c94dea70f71846d362

  • SHA512

    3844feae47f2a7930b2081d365976a794bbcb8d1ea19902faf73e9a2e9245005fd748327133d34ad58ce4fbb39b031e3ecff1e404f56a325e7bf1fea9d2638bd

  • SSDEEP

    1536:juTLBvTKbySZyICNoOk619WQaJVYNyA3M1xgbbKEBQxK74G5BIq5ewYYN:jc4bygyICNoOXnWQOVYNg9EQxa7w2

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\37016e95717e3908c5d79f248a42c849ba6f5f2acad163c94dea70f71846d362N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\37016e95717e3908c5d79f248a42c849ba6f5f2acad163c94dea70f71846d362N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:388
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2576
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2932
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2932 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2424 -s 224
        3⤵
        • Program crash
        PID:2428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b477eac8cd3a832563954b9044ef4f1

    SHA1

    d3b246bf5b2e5764cf7a4ceda1f2f8d99acefbd8

    SHA256

    d77218a784c598d195a3829fb81cbd11e0e208351aad459cc10dd7b84ed89ab8

    SHA512

    8df2dd23941ee4575e14891e10367d813bd0f87f5b0cb62100732893d1d6405ffaab35d35f4b6ebfce3569c1675d2c65ef052b5075ce4ceb9dac8ffaa993eb69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc5f8638922f1444617099374fc80e49

    SHA1

    f3187c2ea890803553d8ab3e9c48f9544d7ede15

    SHA256

    3767f80c532d998c36035f598692a2e6bd851e09f8d4f8dc7671890217f12142

    SHA512

    18fa9a716c83b914966d7b7142a1e727c0d20c0b6dd112149a3fd08f80bff9858b780a1d3d3eb69aab4daa528bd17fb9b39b754b94e3332024ec0709473f38c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d312b1a8d3cbed7fec87489779dd88cf

    SHA1

    f96114f619b65fe6fc6ae8bf6915a82e0c457dd0

    SHA256

    a1d49062dbf5f73e77bdae570c0d4ac2a590ee9b9d744724bede9ac9960c39eb

    SHA512

    a3cb362f868f9d19a749631e5fcf9fefee308835075316491d493387a8cb6c676ce05107ddf30b8c0c705fd2e4803b95e934092cae347294234b2d25c2fd7b0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83873c4e0a4ca45d545049bce827c0ce

    SHA1

    c48ffadd12efae8ea6460a0bc9440793e2c51a9b

    SHA256

    c1e07dc41536d72c0640e8cd28544634044bc8b9a7e979fb7b35086979334d11

    SHA512

    8275265082b7bf260728a74d94f7070ff9b06c680798c1cb5685680064dee773342e98c8ba37baefc040543e914eb0a12dc34053cdb51cb26b02c76e443523e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f21c9a0e5812481a36d3e8564c9ebaa

    SHA1

    543df77796b69ff2334948cd3a42da6425bdcdba

    SHA256

    c5ed28616a3455806cdaf59900690f4b97e63bbcf6be805b405b7e31b5e63dff

    SHA512

    51b697de5be1e91441c7cc7716debc79a2f90f7381b740857da559dca9c6350187d56fb029fd2f8e42b367094e8d6c80ed1cf11954435d49183bb1c149346b22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5e4edb0e6784441a5a266febed1f114

    SHA1

    7b5b22bf74c1abede2510f11f0d6a2ec5be2b792

    SHA256

    5e8d2e715d9e17f51350a6913b8caec5d3e35492efe47867bf6a6aad16d4f455

    SHA512

    e3512f6c0cb32da6f58fd6732e7a2d2fb58a48c8dca59d9992285053908c0deef69ae36f93e8876b434836fa597a5c353fc4ba60d69107ae48825c52f6caa9a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    438aefd6c8c56cef546bc6d190103f14

    SHA1

    5b549b082c68d0610376c465d167dbf25989db54

    SHA256

    d97505890f7de0b498ff8016871f011179deb785ec22dbb70b077ca509dce661

    SHA512

    7aa8f3b4cca10252273225e1d1252f1ed9d98c43b1ac6819af8a53c4af53de78653b267f00413054ccd3e299b3c2542b584a23b336753279acc7f6ebf45538fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc8942f7767b5714713601b23451ca4f

    SHA1

    6009e2ae6d5027680f18c8379b5de68abc3837a3

    SHA256

    468cc9bec48390acef3bcd3135863837c1d8e181ac0df1a082b32351c6f0387c

    SHA512

    50c94429a7ac383e06a64287245b34c0f9e66fce10470731a7ae37f5b4dec893cc81574a393d39d79b5e90da074f4d3deba2d382d14b57d64f064fe2bc4bd619

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2728c0aeba402898934c2c5c4195c476

    SHA1

    edd991149be3a385a30fb6b435057bf4509c2959

    SHA256

    6c986788478aafd6de90bf55460e37c33aec76719eaa21c2fe14331b293ff741

    SHA512

    a8c1deb1c1281abfca497e31971b082dbaaa052938625af5b7d4b0cca9ee87b5b20d0c637eaf43f0fd74e8f8f8bdda90042242eece85ce74bad2106baa33a0dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc46360ec11de008dca150ec2ff4d1f0

    SHA1

    a4e4e18e8e326d0bad71f8e342cffea0ffec600b

    SHA256

    2bae0ec4fe2d350a661ec14c60858c8d8ead391db7134198cc8595e79b98a0d3

    SHA512

    c7e2f320704693e227c445bd7136933681b565f026ddcdc5cbc06711d84081eb8e4a9247b6699716c6f2fee242ee06bfa916caf428bee25f9f0761c859a726c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f8398cb0aad308e3b2661cf8d4b259d

    SHA1

    983d1c6e63fdbf41d27d5a323f36f27548da9c8d

    SHA256

    3e078a0dda2c65d967b93242fcf99c0377e6487401b4c6c06b0382f40b6d2b14

    SHA512

    003f993479dd8f3eb43c85e62d5e1b33861fd03dba6692f8bcc8d895ecfb6e6339c533cfb51a7e7e4bc7c4963b230e7044b51167c23c92f40ad199181dda98e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    890e52f0ab903cb1726280eedd6f8101

    SHA1

    9de46552d8277cb2b6534d9066ae0c6364aa9686

    SHA256

    615d49b4da60e8ee3675bbb6368637d52e7760baf8a868a143519683eee5876b

    SHA512

    5c60b58c8a4ef294eb56812e3fc7d14d6fc26b087d8724c244d84e5129d131ff9377c07a6472b5dd469c72f54be98e571b691c2bb64f3c7901b309f3aae8c551

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d37b0957b49e6e5c75d0e37f35914091

    SHA1

    300e2dd0bcdfcb05205c235f908328e44f7de2d1

    SHA256

    3de7ab1a70bf7cedf4c3fa461e1597d1ab660f7b305bcf572486d77ef55db4f8

    SHA512

    0effb5ecb73937938c8b8c7f797f8dc44e79f4a197d0310117743d8a924cc06b3d511aeb9aa4c67a1bdb89b595d6cb120b28c69a466510bcbaeb416ecc6043bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d03d28d7a6796801e40b37d044f7e9f

    SHA1

    ce710d12ed9a54805b611bdd40f8e8db8dec4491

    SHA256

    835ba97419d1a4d6a4f77c54c78f2ffb6155aef01b65e2b0eb9fd63b18046821

    SHA512

    78369a2f8123960ade9e33e1f053f0e92bf834d3205c3e23c2cc7f2372dc314671be4fc1e1c765989cc9cc265a2bd8c3eb921a4198a5b554c6bf1bf4be3f86f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc89fa6b829ee946b3a8d3df4a4dff47

    SHA1

    17a594fe85d8834a062824446f2bed245ce2205c

    SHA256

    f472a1c372c89db6d362bddc22276e041efcbb5270e4f8f1368d4a94e35a39de

    SHA512

    0cee334d55037b5be18ce95e4bbc27b13712c282fae09f4f3e033a3522954d100ce14f3eda34cd0fe95feedf626510a5cb9b047b52c0df8989368429bcc6aa6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ba3c8c5ccf33cfcc58de783c5b1f803

    SHA1

    aa56bf447ec0bc8143102198b3bfec4bd6b5860f

    SHA256

    5377e6e2e7e584d9f8a157d9803fe3e8f0230560fafd15d9141bab7a9810581c

    SHA512

    a4068d6fbbed919ba38493191759a658806ef4a568c0868ec70c5d168837b9a566b47acdad541250e4252b971c3a5812238313d5f30f125d2917936ba4efdc70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4286c81cdff9fccf0966a73ac26c8ba3

    SHA1

    e0904d9432af95a3c890b8b343f51140c0bdeec2

    SHA256

    5514042327a913b0dc8b26df399f2e879b0627aebc47fe74ecb7017f72bab67c

    SHA512

    20f40ed85b581c56db39895c9517a90930d58f0f13be222136fb344fc7149cb0cbd0390c8f7684cee75ed6ddc2ed617ebf22ba75d6708bce2989ec70cfc96492

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95a5c33c75e92756ca8191b28392ac86

    SHA1

    35a9445f78231de55384b54a955a908dfbaf33ba

    SHA256

    0ee117e02ec3a5ba79382d0d46a6e154a5779f27ac60f1e9e3325c21bfd35d1f

    SHA512

    e6e86a60622c523fa9ee22f63aca3085b0ecf675aef0a7aeae67fc629845b38cb63ec997d7736ee2ce7e339135ede62c2b5a68d88308b1d90d4e80ec51f853ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4328cd8c92c9dd10d2538958a34dd3f

    SHA1

    170dd20ab0a75627da117e2d197b515d0bc2d239

    SHA256

    6b296fa1cb5556101c4230b98472b5d415847dffd8c4a7aa16831dc4353f41bf

    SHA512

    057b31a57c9821fc0922250ac7530b9673c500c8af1f4b6e05b568c50e9330fba579bd7b80a489b8e56d59cfc030af19768cbfac87f96eda72c368a9c741cede

  • C:\Users\Admin\AppData\Local\Temp\CabA3B2.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA422.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/388-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/388-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/388-12-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/388-19-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2424-4-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2424-7-0x0000000000680000-0x00000000006AE000-memory.dmp

    Filesize

    184KB

  • memory/2424-3-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2424-1-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2424-0-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2424-26-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2576-22-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2576-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2576-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB