Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 06:06

General

  • Target

    204e64c6b9791970ad8531199ba0ed805bd203d6a72470219020deba80f31c9f.dll

  • Size

    4.9MB

  • MD5

    70881408444546606c71934791ca8838

  • SHA1

    26364119f4897ba1da288c10b803a047354af849

  • SHA256

    204e64c6b9791970ad8531199ba0ed805bd203d6a72470219020deba80f31c9f

  • SHA512

    cc8aae52a5b6143c8295595e70279a28e879b63ec55e9eec2a74103cbb34bdcc31002af13fd24eb58593bf63278ff6d3d0822566cb23f07de53e59f08ef2dd0c

  • SSDEEP

    98304:aPlmy1NO7G3rbjjjjKQjzjjAjjjFFnstPJBAUZLH+QaMY7P:CkG7bjjjjKQjzjjAjjjjnstPJV1aMe

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\204e64c6b9791970ad8531199ba0ed805bd203d6a72470219020deba80f31c9f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\204e64c6b9791970ad8531199ba0ed805bd203d6a72470219020deba80f31c9f.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2176
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1888
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1888 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2760
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 192
        3⤵
        • Program crash
        PID:2200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    104d1b7f1ce4f46f24223db19cb26eb0

    SHA1

    e83532587c29b1bbc8501d7cfbd5f10a8e79ed47

    SHA256

    910f8cbbf753eea07dc965f7928e734b632208f9a389735e3b171079ed28433e

    SHA512

    54e50ea73efd01325cd9edf1f1e7aca1b6ff5f36a51ab5ac19ca33bc73a2560189822061cb0ea602e9492881a6b3ff3d40bb6e0898434d7125a4aad2693a85ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29ad4b650334cf95f0685af9b1503639

    SHA1

    d5571551f594734257d4ec0f6f894f1b1d0decb9

    SHA256

    7e5c484eda750071a88479d091d3bcb7045d744f6fc26ab6b6048746879e8be4

    SHA512

    c6d4ff47059dc343ab5ca51ae8b953d102a45c332d8e9d6f28831ad2505d31988b29c187d48cff0e5e8cdd4c7a32ba91534118409c6dfabf38cc482c30fde358

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a522e3f11df27e2c70ac0b72682e7010

    SHA1

    eb75d8771658c22a88c90b8457002da463896bdc

    SHA256

    8961409aef08eccd87c09942fa98daf11f9904d8c78031acdcbba78021b0c27b

    SHA512

    3cb41284e4c896050fb63061e3d08d9e040b2f10b7ef8ce2fd3f0c3778e989805ad4b60bf66441ffd26d88692632dab727c542f6d4e83ef1586c078e1fca5d65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33f446677d70d0cc25ec4d7f9f95ab36

    SHA1

    9d818e37b598d6f8f93b8cba110b6cac3292cfa5

    SHA256

    14591abf1b7d6ad0916a8c8c56e010bba993ab8864c86ad28de2bc9b14195fd8

    SHA512

    87c9696772aea5cba41a8ccb511295d92f5499e3d8da09cfa4fd8c99974d7549172d7ae4a178e497d818a07cc3427024a2ec129a8936a5994a64d990c537d7b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82740f14ee2d2980ec0bcd5691fe8a96

    SHA1

    305cf2de577bfc6a525982cf07ab89e4c878cf84

    SHA256

    8feb9444196779b3e6bdfd72342da29ce92c3fcb6e07d7a6f122c0381844bf0e

    SHA512

    eda6d77ce5cc20dca000b4e5527584e5b2339b9a9f6a45985a34239e4d76fd96bd6a4970002fe3c3a2d279683643df74b753af477fa769f49c172bd5e62d2301

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    663046294c6f9093c3a7f1f1d5513a6c

    SHA1

    b74e5efcba949566f644f7773d6dc955bd16c6a3

    SHA256

    22ac22e7da71f5c3b18c8ad47886edbccb579bdc56644d7512d9ca2a5d30fec4

    SHA512

    6e0c345c2b169c2a7ea7991a45154b418b5602211c3d3cf9e1a0c0b14a8a142b35ba5bed80bdd5b73e5f9fab512e82174faae560fe6ff787f72fdef3d410ec22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c0b02bff797cc8eb43d43a061c613397

    SHA1

    8c0c08db5dde092fcdd0b341b2a0499981ccc008

    SHA256

    49b69f2c99cd1c8652c7270c4b341044377c2b267a0b2293f5c54dac8a9fbfa4

    SHA512

    39b5ccf0711c0d82b83bcb855e68294b7ca4553aee95ebdec3a3d85932b0af08aa6b56e9faf98006707a1ae8c53923d703e1e9c24aa3e005c0170ee6a98d47a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    484f8d9477a8180c5c2c065e27755aa6

    SHA1

    e4b53a01a55ace016b84080bad3a56482b79b138

    SHA256

    d9125d21bbc6688dacea6cf29dee0c0c75756afe0c0aac14e98c47bdb9ecbe6e

    SHA512

    2a15bb48c04698abdd8001f0ba74d5e4efbcc8e610edfaf0d264c4b159350cf142cf9ef8b872d668b10e77e68affa2bdcd4cd947344ed39516a4c7681cda0f51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    215dbd88a5fdbd985eb6b3ba3912bcb7

    SHA1

    4e8edec1b2e1d95edf3bb549b88c7f6c2b087e9f

    SHA256

    96c54dd403cfa2c5feac488136c2117fc818dcc0393f6eb81e765622a2e1ed3b

    SHA512

    5e8dacced9bc3defdcd43975912c722b1767afe124dc889aec9e25c43747900332da004113cb80078fbf16c7e9778796f0935c818bf4bd26d79bf10298b2031f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33292202da30d160e4dfc40a0c8f3cc3

    SHA1

    f8c10bbf9d791bdad9db0451636a751383fbbd33

    SHA256

    c689582cafb9189ecac466221efa8489f17dd95ed2a12c904edaf8731c8e76c4

    SHA512

    01afc5b4642dc1b3f6c83c45da57a250e85505f5d8bf54c3335f0474e026193406d86031bffa9a338ffad34c8e702d937a0256d654658434c6e8a6623dbb2bbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa54a9c012a797a0552af527b99767b6

    SHA1

    d1162c54e25a6f9b012140c85b47595bf4f59588

    SHA256

    42f5ce2dd99e8703431b114f81534c013a909b636d25984e5d0735782ffab364

    SHA512

    c00f6144326f5877907f65e0edc3fbed1c22765aa070f4e4bd17ea5acb2e319cc04e5717fd450145839acbe9e6c64bbf97d07c675f02ac7de5a77b6ef393e3b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14a6c7eaeaeeb0d5a7155e66e5a160c4

    SHA1

    9bce9505815ea6a6530da3e626b53b27710b7594

    SHA256

    4379acfd3b4d5822b037c820939a4321d74ec9ddf2d01b288e4c0646375e7867

    SHA512

    e8b9efefa4e744f0d4d3f7517a426c0fa79215cd88c9b4df362a0c1542820a0260bce57b3d8970fa48724d83e18912a1097b0199ac2c16c87bf47f467dfbae0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5238098252a5d863941c033512ef175

    SHA1

    0e80a090d0ba4001c2f6d79db543abdc2aaa9ca4

    SHA256

    ca200e2a399d897a8a5625e9c4240224aafad6e2d862c81188fde8c718430e45

    SHA512

    1e687ab352bcf56c0d04f03f31853eebc46287982439d8818d341a5d9da87c2c815092c84f9876c11dcef1337d3aa336a381c8f39eddb03b8a8e1beec741f330

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8909be3bc76c03ef48b35c9fac248cc

    SHA1

    f98d4375f21d7c8493d5f467ca72a7dbe91fe060

    SHA256

    ef77f2b88c18efbaa3c819f3f4727679156ddd1adee9c50cdc1494656d13d8d7

    SHA512

    7a575e33da6ab31b7241754a63c91058f8492a8a55ff6baf95388bfe38d8591aa6f3e418c091ef7ebccbc7983eb1ce4809515e564ba6a96a8884b87a02500583

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df69ec3aab16fbcb592abe3fead220ee

    SHA1

    ff7bd592c7703340a7f73721cc4005dce7d54d00

    SHA256

    4fa3e01e9a5bf16baaf6b10e83b2aafbc2c0734e1f95d7d3c5a98a10ebcbbd36

    SHA512

    eab0f546aaf1b77222f137da29f2e0f6cdd1f3068b69fcf2f28f4bbe568fb345290694007a7f4e41b0ec6f3bfd41c72f5b4b0478a2e8c1dbe9fce58ed81a7b5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75feccc2a12fe45d13e60fcaf421f07c

    SHA1

    f2b6322de97489087fe59739b82634bb2c223a37

    SHA256

    b1123e315c0a5341a038fbdfa9ecaf940f99022a8d7e2dd7f6e7b5611c47936f

    SHA512

    706eeb4ace561d3e938e9022efb9dac8d3896c73858867c90ae49a358b83236693fa4dabefbbef8e6feefcd035ffb8029d9caffcd12e1a565014706a86e8a229

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ffe0125b159f091578a2916f0ca20877

    SHA1

    c307c5a8c960e6daaa20a652de17d4a4bcd6cb08

    SHA256

    40fbdfc388266d0b6ea3fc720f94bf084c28fd2b60ee8291975d5bfed10ad6ee

    SHA512

    567cd0b3dc19b00d8297fb3bf032097bd777c0bfe8375d4656194ee9c2fd5416ac1533775a8a26d4da4a57a6507003f6e6da4cc6c195a3a5054797a027d73ac8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    65c80b49da75928116c25bc79cef5c29

    SHA1

    5b651ff10b3896685b7fc7a34f87438c4ff69717

    SHA256

    0b0dcbe52b0a7d35de1019a43ecf2d75a09c8155a26830820465103f99264288

    SHA512

    ee71506ca19ea4012faaf36ee94fc36cff54efafed7bb2d5289d4becacb7b6c98143cc6db6453a3e0f138df0629c175368980b3e1f77630978874063ecc1416b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e31a3cc4932280f885dc1f2a6ca67c9

    SHA1

    04cc711036d95263b7a2232a99e646e88755470f

    SHA256

    3e0e4217573819e0aae84f87b9e9b43e4ff5ec5996d549f58640d5cea19332b1

    SHA512

    e6485c3b15b7cef4aa88e7efe6a1320f41856eaaf80977362cb05628560d87e875b5ff223c1930762ce13e8271733220100ed31397e9bb4cfc22c6ac399bf4f1

  • C:\Users\Admin\AppData\Local\Temp\CabF604.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF685.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1632-5-0x0000000010000000-0x0000000010549000-memory.dmp

    Filesize

    5.3MB

  • memory/1632-16-0x0000000000180000-0x0000000000181000-memory.dmp

    Filesize

    4KB

  • memory/1632-21-0x0000000010000000-0x0000000010549000-memory.dmp

    Filesize

    5.3MB

  • memory/1632-23-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/1632-22-0x0000000000180000-0x00000000001AE000-memory.dmp

    Filesize

    184KB

  • memory/1632-24-0x0000000010000000-0x0000000010549000-memory.dmp

    Filesize

    5.3MB

  • memory/2176-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2404-15-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2404-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB