Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 06:12

General

  • Target

    369080d363e8275f061c1a114c230a422ba66925e58dae53c9e406eab83228d9.dll

  • Size

    383KB

  • MD5

    946ab3eabf70ba9f81f3142067c23e6e

  • SHA1

    11f04bde06b583120ce3e9e38752fb292a735fb2

  • SHA256

    369080d363e8275f061c1a114c230a422ba66925e58dae53c9e406eab83228d9

  • SHA512

    3b552ddd9d8bc9e37bb93643873c258993cb033bb00a496873cd4733cad03db717aedf2e79f6fda39a5bd87121272927df792e3cdf40da11bbd6be5ca57edc19

  • SSDEEP

    6144:3cfzQCZwws1KDAQlNyiUBAdGstgC5XYI1ys50O0BUcvKI/kBAPCufcpYMe0z:MfzQO5soA2NyiUBADtgC9N1y40O0BUss

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\369080d363e8275f061c1a114c230a422ba66925e58dae53c9e406eab83228d9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\369080d363e8275f061c1a114c230a422ba66925e58dae53c9e406eab83228d9.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:612
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2896
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2852
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 224
        3⤵
        • Program crash
        PID:2212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    73ad7ddf76a423dca309a03ed8712fd6

    SHA1

    933306b20ff461a2a68e1773234c0b63bf2c0f85

    SHA256

    06cb5c1d392064590a076fd276816e951b9124018e7fd8c6c2d09ce10b17dee9

    SHA512

    e310076e9b95ac1728caff3406809f3528c589b11a287ac2880aac69c6971388afc520d6b5665f1e01f012410ac83bee689447c68fb66a56d92da777601fb212

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42056429e5e23f954f7bc5fc8d67871e

    SHA1

    32a945bd895fadeed0d6fd779848d70b4d1d7dd4

    SHA256

    f59dc5a0bee09d0c08c9d8711743e52f47fe76bed518215beac32ab7580515e6

    SHA512

    6288f36ad8f0b66e725b1dbe2e13689785f7fe1496bc80bc86c3718299504062c42df0cb8c4684b097e52bca009e6b6a4534055c84dabc96c3999cc932741423

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0107ac2cf2ec4cf0f887b4085792e83c

    SHA1

    80d8bb1eeb177ead6000320b770221cf32971197

    SHA256

    62a3370ae73bb5f5e4ba1b9b3246a6971e1d2acc828bd82747962ec0b5db7ba7

    SHA512

    7689d6c1b3d19f90a47214ef1d02b220495615ba6b53d19ad7ab8781d945fe4ec6360cd559a0e85e20447f5de5a791a7969125873dc152f438c614849ca2269d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5706eca5309ed9e1db19d529fc09873d

    SHA1

    9162a868e3d9e3286328f293d241aa1ebca9e402

    SHA256

    bb89a3c27917df8e687c13a568b307eada798c395993993c18bfca7fa88e88c7

    SHA512

    e8bb848840e8f365099296beab5495e410fb96333dc7203dda25167151e7b902d7dec7b95045fdaf2a7823a90edb91fb67b5e668a02ee26ed2c4db13614d077d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e960f971c95e767340c486291d5d82af

    SHA1

    22ba52f81a1af656c2156d024eb8ac9eb68e74a5

    SHA256

    3a2c3ab22de4f5b7ff3c7ca75a81ed67697539a37d074ae96c096533b04af01c

    SHA512

    9347cb4008a95b829dc9465c1dded53cbca93b13c393107f97de25191b42b21af2235cf5c18a2e5bb66bf4912bea1b2344540cb3f3827b17ff5a2b90061d9419

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30840a8bec0569940cca65dad94b5a02

    SHA1

    05dda53df2eb7d79f473541f14ffa2021760b4f5

    SHA256

    5d3ac2e5bc3f12d65abfd2281ea6887b6636de20d3e95bb2680ac93f1d37c666

    SHA512

    e20713247812d754372adddac95dc22a6405a1cac1918a800b4d7696013934e185df6daf9988d6257f2799bf57cf4130c8e58945747d2ddc4c01199d6ceab24a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17484b5021fae72182f34122068cdfbd

    SHA1

    ccb871fd2bd389a6ac4ee22bd5ba6f74434b32ab

    SHA256

    b85cfb882ac21e809bd8e7073868d74988ad3de7ecc33a6994b5bd9c2ab63ec2

    SHA512

    f8b90692a209385ae9ce4124fd940f9f6a7b5f452ed14b2310b3933c3f233531df62ad30a6159b6100277e89b40447b29d5e1437a52d92521dd3ccdc9ad850d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f48d13f46983c52abfb6ce14af0bb925

    SHA1

    d40a97423afdecafb3756162092cc4fc62d4f495

    SHA256

    18de5a6c94f4434576d45cf9be58a06d3a0de8759f6e9c238871f2d94d367c9f

    SHA512

    e74f9bf8c1eaa084b8554fd8f33914a95f6b12ddf18316ac69b4b486a769022795694925344f891bf6e783116bdf0d5a22421d172f704322c0160a89cede3add

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b7ef17b0e855c7e0c79ba046f69613a

    SHA1

    6de4a48e26e5cb556a7044beecd28d66265b2aaa

    SHA256

    0628a00bb94b18dd3a8c975d0c1277669e13d2a4c0fe73ce9c4153aa9bc10071

    SHA512

    c2fa1aeb0765031c6326b449bf555aea7430d44c692845462e00c36c054e663518eec8da865818f51ee4484f176f2e80e6579419fb587e022130d992eefe1c06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d5deaffb42e0f944ebc7a50ed12a8cf

    SHA1

    aa385ee5ebbe07fb64a796bdf292ce518ce9d39c

    SHA256

    5649e15352d4a35d5870c364f3903350485ba740479cd68e9251c8d2452a5665

    SHA512

    71b09b1cef54d12cd74c9b1e5c2a6210d7bf5f0abac7fc31c4bcc9c259d15fe7075971d106649ff6c5b5e336477065ea9c17c3ace10950ac6fa1ae0f7094fe56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d932047c3d6cc140c6e5c39039c4b6d9

    SHA1

    3f1d9eb642e81cbc93fa9303940166c8e2a8d1de

    SHA256

    b030a77c1a58a17582d501967059ba22a65be38c87261cf2540aacbd8ca6de55

    SHA512

    ef16346d3e20c9784cf2dce4b40843ac13542c14bc02e4a795aeb34a87fa4f7f0a4c1bf6bd0d4c3d57cb783482f0dcab3e4cd85564e7af1141c00d432f3e33ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5b39637dde2f5acf8e24e52b868f557

    SHA1

    4cc6a45ef3107657a20160f987366ad9e2d9a3d5

    SHA256

    10943cb01e581c283df568078fad734be9835471421efa6aa9f13691513bbe69

    SHA512

    e748a047cef590946cbd067b90fc72a3590bb7cec0947dac8e0db10696e7de1d5bbee04cdb84b356fe32ac939c81880d64ae48fb409e9cef1c072ff6f7653953

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    de348be17ad9a824fccc38de0e20feb7

    SHA1

    3a3e135d27c4e52f0faa8be2c4d24c9681540e56

    SHA256

    bec1598d9fd82b1575790e83454551d82bca08bb39ae770debee8b7bd905572c

    SHA512

    12eb5b549fcfd2ef215787e940a8428bc72c32c8c6080f3ba44704832817168dad776394c7c55a3a90ddb44202a85e4da3c8a068284b5192a859abd7a4efb4ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7be1e314be0599ee166cf75aac65ab2d

    SHA1

    db97b85336a91bca708be6a828c4a4f2df0372b9

    SHA256

    16389f76799954f46f227d365f072ba4fb2f461fed0e3f86e0e6b86f1dad8e45

    SHA512

    5f540d4f8065fdb213ede07e10b454561564e91ef49ec793228bc71f8952d0df2782b61aabc5732b3b1feea613515ee8f98301f2fd3efea2294bde1dd7813fc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5d98be7f7ed816229d5dab0b61da385

    SHA1

    6c77bd186272f8a5964743bfa56b0e22db1f53c3

    SHA256

    2d0ead263cc9a8a8aa6487db8fc691cac573534d1903f6d76d4cea2b807b5874

    SHA512

    37a4216ca298525eec71f2530ac355e185ddaeb9480e2fd2d3404e85bd8d7993755ca16643a1799ae01d1328f6357107221a3e5c284be3aa195d2da0a315fd07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d41421ab03dbc4500dc22f05c50a3c6

    SHA1

    eca06d8136afb86e5421b83adb9aaf744ff4a1c6

    SHA256

    67dc463dfccaa0b32e6984c9ea16fa0ba489bd01435d07681ae9127b54a69107

    SHA512

    bc62ce6f7afbe95f8c12196344d51db6286f0030982c93e1bd759fe6b99b2f137cf580d649927b143e5eacb4f88999ba0c786b15f7324cb5560c03f457bdddbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3991099411982c2387b17c6874df53a

    SHA1

    c6b2d188b60c6144f77d86690ce52dbc98e7625e

    SHA256

    c163f7a77df864d66a9bc8076159f68e53b1c565abb32b4b538ad9bf79adef15

    SHA512

    213e8da735b72a3150992858045de89a1a1830ba5fc87442035444c15fa0d050f87834aba2f309ee1c28bd3ad9f04917c2edba544950f50d2c340ded3a0694da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea98cee465e5042923c68199f216b139

    SHA1

    139d8d682ed12f8efb42de7f100ff1ec84c5e330

    SHA256

    2be188c47c1df55600b2656612f8704946e4291b4b0b696662fa849298db58f7

    SHA512

    7f4308a179350744276913dc588d789e6e42c8bb7cb521177444a5706baf7e977c50a1b353fdb2fa1fe8265a505530322b20a0bfea5fc726e145dd8cc5d8aecd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35a2c9f50f9859d8d3026a82efcc035c

    SHA1

    d22a0c725066f39ed379062236cc25e7c617fd79

    SHA256

    fa0f88e5cf56839f0a82d90e25aa8a178804d354391f0b08207c4ee546034ac9

    SHA512

    121e610dc0574d8295bf6f2477b731e172cf6677fa10b255795521cd9f32e0413a516473990d8a3ae0f4e70be53d668c456d8e12f3f6d549c98bb9307407db0e

  • C:\Users\Admin\AppData\Local\Temp\CabBFAA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC02A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/612-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/612-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/612-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/612-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/612-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1704-391-0x0000000010000000-0x0000000010065000-memory.dmp

    Filesize

    404KB

  • memory/1704-1-0x0000000010000000-0x0000000010065000-memory.dmp

    Filesize

    404KB

  • memory/1704-25-0x0000000010000000-0x0000000010065000-memory.dmp

    Filesize

    404KB

  • memory/1704-6-0x0000000010000000-0x0000000010065000-memory.dmp

    Filesize

    404KB

  • memory/1704-9-0x00000000001A0000-0x00000000001CE000-memory.dmp

    Filesize

    184KB

  • memory/2644-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2644-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2644-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB