Analysis

  • max time kernel
    70s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 00:13

General

  • Target

    e432a542dcb4c888c1aa8011994653e5c78024f7b857492722036107fb9f5e07.dll

  • Size

    114KB

  • MD5

    60776518cd0a0eb520b875d719d1e31d

  • SHA1

    9a0873389df7f5f486c31866b0b5122c2784948f

  • SHA256

    e432a542dcb4c888c1aa8011994653e5c78024f7b857492722036107fb9f5e07

  • SHA512

    dc4799827e101167c848a6aeeeae3dd8238a7b80a6fd935e90b348e11ace81c48e6b2869ec53bb414b4bd05b862667e72850567d3d5979675b79ff635db170e6

  • SSDEEP

    3072:HnMgjwQWFrUe2IkJ+9CAfs76RoEzOgpwfGszo1G:HpUQWF5KAf/RoEznpwfBs1G

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e432a542dcb4c888c1aa8011994653e5c78024f7b857492722036107fb9f5e07.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e432a542dcb4c888c1aa8011994653e5c78024f7b857492722036107fb9f5e07.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2916
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2972
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8de805212863916b558826e5fb660d4

    SHA1

    6ec44ef08980191207e023dc481f5608c94f451f

    SHA256

    40a4279253e47fa2dc96311331967909f95e7485e94a93f905292495a227cc42

    SHA512

    60bc0e2612509206383b85c71bba7d42071a4e7bc88ef80db0eb495153da70fc94e5299f1f075a85390331669a43ccdcf8c7229265dc4b0ec1d651eedcf66a46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e32cdec2f333a71a68efda1839a37be7

    SHA1

    4ec32a75a60f4726451c6d003d06bd7a96573a6c

    SHA256

    1b0c7e1adf2f1c92751996c66317acce63392e6e8fa43e7c188ca6e8db43d895

    SHA512

    f12b92aeff4844adb69962c3056079f44f6fe1e07001a47766dd23ab065c415b56fe238e5b5980d94fa44a151061d5096fc9113c2d64c59312e415b1e8b223d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee52a21cc1b6659288846d852ec69518

    SHA1

    7977c0ac038d840f0602d24ac2a62cb5b1bc20e6

    SHA256

    0adf25f6e2e9e3a532b84038a551f7a57ccaccfa09f80d67de1bb7ffbcfbf786

    SHA512

    2fdeee0bd5d32348994f6a392f9009fa57946ba7522df254f797ebd38282e1e723d85cc383cc6044a602606dcdb62af4df43ad50919beac3809a86909d4762db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d0f307a017136a831f598e5747a2e7e

    SHA1

    8701cb41e95e4229870db5a937bb98ac87a597d9

    SHA256

    3304f809324c4eca6a70dcea590f34a031428e225c0523d326d828df8e0300da

    SHA512

    c7368158f2a16f86ae4e972c17d0124f72b910e2e06c6c8617b3621274784217a21a2378b810a93fb3c9a55f1c8eba079e8cbe3a01d538e8fc594b68822cca51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eedda6a21715b3a7902be2ebcbad75d4

    SHA1

    5c77c769dd11e0f12523477f1a6bdf1bd89bc43b

    SHA256

    bbe2488dc104052aede273e10b9b526222e1d0364a3b9e03b357682827ac1a03

    SHA512

    25db24e2083ab6f802dfa4bbd7d1fbd1ccecd938c2a99a5be0a916a217b12287882bfade6473d8cdf4395ec95525347bb67ba197f80b5d6699c925969214f62d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5615e5578cb45bb34c5e72b79aeb95e6

    SHA1

    7b3e93b97a3dcf97eedd16fc0c4552aeeabd19dd

    SHA256

    63594cf9746fde7a90487dbbcdde016c5bf26a0f3e35b65a51ed746117fcd70c

    SHA512

    364a122aa009ce8ab63a117e37404cfd65504f4a8c6e273b8cbd8e2a7dce9b6066098ba2e2bd1173e98d3490407167502fb4d3529863fdeca24748ddc151a6e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04f727cc34a277bdd92c03d151f674a5

    SHA1

    aa04ff0deca136c41c8eedce14b0aafed05625bf

    SHA256

    965be9a1133c6f0f6826c3a1732b62aabd310fb7223227865c5721411d04136b

    SHA512

    de5c75a28e9d543a8dc26b445289a2aa2f2408d09cd1d82a7917487fd58162776555562a499347c34518b30fff003e1b8e1e0d5a217d830e0c8c06ffa70d74cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb5b19f53c76c6672e760fc399a5bdb1

    SHA1

    739ed0b7bbeef231cdca50626c0763c6f41ef5aa

    SHA256

    cd6e8bdb6e89cb49eda042723da47c78aa1a9c3223c58703518d708861bb6434

    SHA512

    ee0efae38a4b3bd0679d786cd3119e26d7d21f9a31eced136f2e3bad40550f0c80a9899a9ea5b8b325b96ecd3bd132a31324eee1170db0853e4dc7911fbda6bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72b7e085468dae854f573c7f4a9e358f

    SHA1

    9b13eff75e6631eaa5bd5db5a54259844d8eeafb

    SHA256

    21ed90d577cfd60b0696e826da0ca32cb845a8020ef1693d7f0245626b650a53

    SHA512

    4be8ff284e732b37c1f11460322ad8ffba6554c53c8b5266a647ed6df5d3bf304aee9c9c1a89a16c6da2346c3a20ccda1b75109e9e2dc460bd41457964a5075a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ce06d7853363edfa8a8cb6849f5db22

    SHA1

    b92f19a1e20fa262e31c4e9ed2493eaf0d6e1bae

    SHA256

    724fa243f1984540dc9c38671211d3820f97fba4a0ce92eeab9dd04d488add26

    SHA512

    22dd8953679708e52cffaa7207590216b2c4ec48ef3265df23fa3d098896bdcd2cc29f152c4795d559f15bc729c5c502b79375ab61a1bd20e73bb1c93d8c0734

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8101fd3fa813dc759d34fd8438be96e7

    SHA1

    e2811b5ebe98aa8443db0e912ab519140691a0fd

    SHA256

    008a78f12e02d5db19f030ba40f1019c934612ec902a8d918e3af1b59532a27c

    SHA512

    6670a55f69f15dbc6d40f536cb0217c75b7940011e6af5843c2a875afb7b0988d7cd686f8292906958f317321505e77badea9e71da8ba6e4a5698604af0e8201

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e92df7d35f475b7cbc344cc09fb888a8

    SHA1

    87d56ac41a4c4e54544f002847a4477189c04062

    SHA256

    cb192ebe79b10a1cb164e08a1292915f0c5f17c5cfb5d6d364d926b9a8dea5aa

    SHA512

    d635b75d7caaea1e56bab8d891914f52d1b5bed5a5e57bbf78b422b795b111341c9e40b3e398babca02924699c79cb217f9f86bfdbcd95b005a2a62965ff7c78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5091cc2c02d7725d740df37af70e59bc

    SHA1

    537c153982cece03a41f289a98a5887472884636

    SHA256

    7195e6c13da292e3a19ff47d75267d684ccf8765c063c6a3a3519be5ca2c112b

    SHA512

    5856395308cea21c3f7744e51f87bf48a82b330553b1dfac46760cf782bb5918936d954da285343ee17c4435810ef548342de2535a160042a6a23dc82b2cfba7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1dd96940e2fd836e5027a8a10e0a83fd

    SHA1

    f44c7cedd46aea355d83ad110ea7aaf37882e5c7

    SHA256

    0b3c8cc2391259fe1f53077c975957fe04994a7f38df8160d1c066414f6f2637

    SHA512

    ac1735fc234a8267be512f09f868b1d04eca6fd6277d733820ef13f565aad126da239f8e5cd5126a1900d79019244bb2f6528c4c701ce37d8ccd264a2c66e984

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2836f2271d34250ae875fd5f9318da5d

    SHA1

    8924916c680c182b9bedca6e1d1a327d819da037

    SHA256

    fe80c0a901444275a642c8e7b7f7b7da141a0b604612f48eb388d8846a92c3b6

    SHA512

    ccd9945ac0dd6f79214b4030dd5413b9ad48f8e1436acc1c8b38c0e3de11fccca85457bd40c2a3008362ef4a9f43f350183ab50b0874b8f4089d4edf1dad116b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0a8e55306e477274f3c5a8ef1a54b54

    SHA1

    78744e503317640d4aaaae49c5951e5f65ba350d

    SHA256

    0f91fa64293d8a42cb7a05517dad1186c8dabf26708d768b1178d24f5e20dcb1

    SHA512

    335dc7097a2ca661810c05e57a944a8f8640e4def98039398278d77a15ae0a5f0f42402ded40bd28aa48dc9e6e854b2027fb55ad0e3b77b496fce2e068cb47dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0ccc27a9cb84384d55ecd8277664763

    SHA1

    adaa5a8a0a39ecdf97d9e840f09ee5d751379800

    SHA256

    90839ca08e5813d8416ca94c54d4bdb0127735056d7a14353ea12c8bc5c7cd1e

    SHA512

    701925d9533c6cd251b8acc257147efdef0e533eb83a3f2d1310dff69062f76f0be73f5b9053892e3020b0fcc17e6b5000e4b855e4dcf1c9af87eae6e3f9f292

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ed9c1cf84394c4eec9109148a631d8c

    SHA1

    2205ae2bbb42e3572051a7aa937dfd7fea7d6d37

    SHA256

    ffdd796899349446a482308ec0d9f1ef72aab0e7993159cdd55d10b1a0eeb4da

    SHA512

    e60740ac0cbbf80d20795168df8cccfe3c30e593ddfafa3bf2799174f6eb27b9f51a41374ade0afa9789f5aa014c4bf7dd39b4a0182130d82b5d7f53e609552d

  • C:\Users\Admin\AppData\Local\Temp\CabB27F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB38F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2568-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2568-16-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2568-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2568-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2576-2-0x0000000010000000-0x0000000010052000-memory.dmp

    Filesize

    328KB

  • memory/2576-1-0x0000000010000000-0x0000000010052000-memory.dmp

    Filesize

    328KB

  • memory/2576-7-0x00000000001A0000-0x00000000001CE000-memory.dmp

    Filesize

    184KB

  • memory/2916-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2916-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2916-23-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2916-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2916-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB