Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 13:13

General

  • Target

    48810fa5360500b498ca2402fd5b36c3339d1da33eba5dce9c8bbbe1ddfa44b5.dll

  • Size

    2.2MB

  • MD5

    7fc717ba1bb9973396483e794704f485

  • SHA1

    6373abdf99fa282f3c01766f6285ad2836481a64

  • SHA256

    48810fa5360500b498ca2402fd5b36c3339d1da33eba5dce9c8bbbe1ddfa44b5

  • SHA512

    455fd28a496a18912b83644b79199142970634f3b335c5305c2b6a6cf370ab1cfac56cc66f0998537cac904587b42e83095abb31c64770d11580340888810205

  • SSDEEP

    49152:mWUrzoZXe47D1Cn5sOtjD/GbXg+OPv5T4A+sQvhEwA:mhr0ZjD1Cn5sO8bXgVPv5T4A

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\48810fa5360500b498ca2402fd5b36c3339d1da33eba5dce9c8bbbe1ddfa44b5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\48810fa5360500b498ca2402fd5b36c3339d1da33eba5dce9c8bbbe1ddfa44b5.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2360
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2172
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2860
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1752 -s 240
        3⤵
        • Program crash
        PID:2480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63e5bf3102feadd8a9f6da18c089dac3

    SHA1

    83235fbfd7067a1eb88f1b6cac79c6950b48a5c5

    SHA256

    8868ded401d6d5c34b3fd491a1454e97e0cfe589877ca9c8d3713455d21d5365

    SHA512

    773a8be6ce2495791d649451ee6285485e675184164b952b3c9016d3c1adabf98cdffbc53aee27017ec85d116c3fb4cd9cd752205f72c8cf3e432b24c9ab6799

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8077d9e0c96764674feb568bd540de1

    SHA1

    3f71af80d2d0480843efaef4d1ee7dd5e5dcde3f

    SHA256

    e73ebcfca8d219f461dcc70f330dfe20abb4fc96ed7f5eaec006a8b5c7cca722

    SHA512

    f0516bd08b5245ac2c51974d7234d70718d973c98ca296a00069a16b26fa401918d7fe61a2eb0d77bba46307b640484fe74877675f5f761f08afcb44cbfa0acf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3a2790d30ff2e09aa287f9ab6e8ca12

    SHA1

    2ef6de2a74890dd73592120a3c3564bcc3ae5c38

    SHA256

    e6d6af796f1b9f1db8bc198424c1bda3c67c7cb691a22320bb04f9ba06f5df16

    SHA512

    7f8c5076ba67a79159e2ea78332a2f520c1f0b4f769cc32ca32f6feb6ae1fb4db68d38e2b4319e0e18bd67e6773a81aa7a758e48bb0edad398c62ffba98815f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    567f4c76e9340651b8b959c0337a35ae

    SHA1

    0165f8f3bc3b9ed1e1e398c60eea9394edfb9efa

    SHA256

    7908c0fc0e30e4ce3cc2e6f342457b16f8ec29ceb3fc82559a5801a586b6bbb5

    SHA512

    d55557876dbf7020ac963c2db40ed60ac19cd1c68b101d7dd5068df436cdbdcecc5239515df1144da54d20832b2433cff82589578294fa2c5b74aeb61f2d1e0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ca5bc275d39784c93966492004eac03

    SHA1

    dc461284c781b23206955e384953e720e9562ef8

    SHA256

    3769e6f4e0fc2148c52e64541e49d15fc6ddace46f7e5420e2bebdf2c0f67b20

    SHA512

    6e5e07d4bd26a604df8b15aaba37a09eac9bde355e0ed80288bbeb23d2d527ae12b7363ed5ebc70db0b6e000e0a9894724340ead1d25018cad14e851d2fa89e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86ba60e6ff301c5f043c726ec1f567fe

    SHA1

    50ce7173bd390db189ed4735042661483dc5f0a2

    SHA256

    e9e5bf10f09b8da4eed058ecfe09b2bb97aec3ca04459d36c091d34656630245

    SHA512

    b66c15b310ea33fa2c24d34ab7d3276faefb5b146392703622fb4c26f656c5d748f1cb7e4c21075206417fa85549291a4d37bab2a53a9d92346e8fd804333020

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd0572ea325d533355f146e2e51fdad5

    SHA1

    93180dbd1cb3094103d527c5af82bbcb0cb5cf3e

    SHA256

    745f077d03a1743671c5f510c05a99618c35e4dba4653ee74b89fd66d8de3140

    SHA512

    d0ef0e9644c9beff3bb2c499232c85dc90ddf70e44436a50268116701d35e174d645dd16ec810c6d52481f4c07e5f9b612454d117ad40603be1673d8a0b1e10e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e375b810f2044afd0f2eb0d374eb215d

    SHA1

    5c3c829b9e7e3add10b14a9f82e147b1177fea8a

    SHA256

    2bbee2582fa92ba92f18a71c543edce1b2fa434d67a502b301f5723250abed98

    SHA512

    d5bebacc56c7697628977ae1732ed3228ab3d3354f45f2865e65a0c91d8fe0a20d64d6f9a0db2d9367cef6bcab5de0f807106f0cc9f322b2a5b831f8501c8728

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ce108556421a35cdaddf37042701513

    SHA1

    5eefdcf6367f2a52491d8985cfeed16f13f789ff

    SHA256

    88d6cabfe97d1b8108d548c010a0d81e7b8ac90bdcbcb14ab9057fdaa1219393

    SHA512

    18e2c2ad4bb775509558a1ca4a4889d466136b182ad378be2ab03d5e4c7aed44a63c756736fbb49f7c5b9505da574e155c5a2262ccdd9109068ca88227ea1a10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93006083f41e3098ff7723efc7f3b5e7

    SHA1

    a6ca308100e43174865c4aa4d17143287ce92fca

    SHA256

    7b4e77ac796d0bd7dfa25b7f8464c7f69e1ef5e89fe4e63c83bbdc3f524fb490

    SHA512

    ff6ce5ca66fe242b3b29da2dd8e4944eddb5b749bb744b9c5ab2cd65e96765bb38a91af5b0d794ad07481535ae85c1b31a0afe1e940366fd76791f15b7f43fb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20bb78c692501e2365701be6bd32f052

    SHA1

    988ab3051c31b1dd8dd553cab30cebae825b926e

    SHA256

    1d4f8b3ec5ca7f8d096ea58381f91309eeab489d9b7b859aa05cf367ed537f35

    SHA512

    7c004e76b1f8b111b2336aa798f45751133e4c3ade8d0a98b9f0a35e8738fe083fff9be0ebaad87d2f9c8367f0c4b79f24b5f42e03931d3a8a7ef7de4c6cfc0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    51bf6b81372bb949b040bf24f04de34e

    SHA1

    81a232159ca2ef88131b73b4935c9e772523c90d

    SHA256

    142d65979e3da3a95f31750b33b57871c6605eb3f84cf5e7785edc0eafb97315

    SHA512

    52f41dbbd32367ffe6da92094b5d6f93c5158a5472dfa5b8d84920bea2cb5c31ae95fe52794eaeba339387dbacd253699e9145289be19911263fcce84060644a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9658e3cd4b9da89c17c3c091f53d4db9

    SHA1

    4e6737db01a9fc5cb06fec05e3a0fdc72ec14126

    SHA256

    879bd077aff338061a795d35162a7bc2000a0b70c0d3718b0223e02b41d49ee3

    SHA512

    2580c2311d5b1e27050440b6aaa01101b8c9238400a0df3f6a7a2e63ea2ada31bb54c0b4813660eb91cb11d1cef452f1776d09b4fee9adcb30c3bd40a05b41ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1748336f7615f6c2ca460608c7351d75

    SHA1

    dfd99079e3e37855ee7d55cce38f01510f52e090

    SHA256

    bf24388ccec5307fa4d5085f2f7a859b316ad10e1ee4ffb320bc7a402e047116

    SHA512

    49e77e5bdbf7a874537869639710ba1dbd2006ae0981371a1c11af9355fe85188a493f3b0e052580983eaf0f7d415cb39d0929471ff12e12aa2123b2ad281668

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37aeaa15fbf58028d19e91b580315fff

    SHA1

    0a336acbcce441f324fc2202501cae70e79f5d19

    SHA256

    dc8900c84dc7603ad789b673db6f912ff538dc99dec4d9263d0c8bfcbb2fe20d

    SHA512

    e6f9f734b362b502d9e613c91489f87e6707a0695c1540b4d80d934b9daecd945bdcdc75f1a07f32bef1a1b0f6e5d8f1231c8637917c8f7ea2b7a5e926911034

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25bd8ac62e3e7b6cfb9e86c35c3008ce

    SHA1

    cd58d10b2096c9386be1adfcbc9aeb8ccf0b9bb5

    SHA256

    b7d4d73b6e550078a85a652c1c16d123ba9e2f637bed98c32fa370d7604afba0

    SHA512

    494a5babaf38c998949707cf5bbde5f8e0e521e4bf0e5e7b4adce3eb4a1e568856e180bbe5b939560dd2d58d308438bef3ddb06a2d77171ebba7ee2f16250746

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f84eb247c2cfdcd7d917d4d97065818e

    SHA1

    a7eb5ab020c202c3e65498a102f31a6476abb918

    SHA256

    a71347867ef1162bb45612d82ee1489e5f9cd92c0c4262bdbde748c947b6a053

    SHA512

    2aad98d5cc8dbb080d324f518771478484beb160d55fe516484bfa2f0d8470db09e62d23c446a0eb3c8401b89a84654b13c11c4d344ca002e044a916072df939

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6d4b7eb7a4eae99c0103e0cc252d4bc

    SHA1

    9e6bf1a6bbd38cf2bd49de2995ee266e4fe9f54b

    SHA256

    46033f4f4f400975be60c8a71e811f1b6dc0ac92236ffab38ba737f4c76738f2

    SHA512

    fff97ec347bcd8dbdd07443e293877fb6ee49222b909cc65a411f1207233fccd9866effad5cef074c63f40f6c1b97d5452bc14eaea939ce5dd85957c471ba1d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3cff493096a19841c08de599fb5abac3

    SHA1

    3aadcda7647546ad99a4f4c602225eb92c9eba24

    SHA256

    71fd7ee86b3219936d4790d3663f7b6459f9315185147c3a6f66a50de3d6d406

    SHA512

    df0403a5c985429cf339003d5e9d5a8b703479300e8bd8d0f7cba6580e42f828394eaccf5dddd27036b6772e2d39cb8bbe9a0ec49c18077b532698c01224d86d

  • C:\Users\Admin\AppData\Local\Temp\Cab39C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar46A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1752-14-0x0000000074650000-0x0000000074889000-memory.dmp

    Filesize

    2.2MB

  • memory/1752-15-0x0000000000180000-0x00000000001AE000-memory.dmp

    Filesize

    184KB

  • memory/1752-16-0x0000000074640000-0x0000000074879000-memory.dmp

    Filesize

    2.2MB

  • memory/1752-5-0x0000000074650000-0x0000000074889000-memory.dmp

    Filesize

    2.2MB

  • memory/1752-13-0x0000000074660000-0x0000000074899000-memory.dmp

    Filesize

    2.2MB

  • memory/1764-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2360-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2360-21-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2360-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2360-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2360-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB