Analysis

  • max time kernel
    121s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 11:10

General

  • Target

    WSock.dll

  • Size

    92KB

  • MD5

    3612fee7ae3ee6480c3804845c579255

  • SHA1

    6254940b4247ba8a0581a362813be070d0e34b99

  • SHA256

    990357fe141b7e0ef376eb3d71279a6d160f8bbbd3e6d25e269c34af50e6ef04

  • SHA512

    ff0e160782039acc1f33a8beddcc8b58324fc61cde7b3b63346ab1295c9d6c2887fe0360bab23c978d893c9d228338e6c46790394a6b04ad17eca96d5da23b63

  • SSDEEP

    1536:YbeVnaYp+HbnvyeUMfF5TF4LIDA8VeKF0tk/Y88/3TGo3Mqr8j98ypwm/RO43gYZ:YdTfFUO1UO0q/YP/3Tr3MqgOPk99q2c

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\WSock.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\WSock.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2736
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b688550c0cb6674c85065f7aee400d1a

    SHA1

    b77e02ce0eeec534ba31b3634982d7637dd5f79a

    SHA256

    4b36f80de8620a7b8dc409762acd16e9d086fc4aa810b923995917db0f203587

    SHA512

    a6b4e43a78694de049c14ca7d2ddd3ab70fb2fc0784ddababd94567aa3fbece455542958bd154f7b7411e9bacd9ae135d4c402e58e7ac3ae3ae7dc5a37897563

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e8b9eff74d9c8fdbac4f1a18e54faf3

    SHA1

    b226e6ce10d89ff986fd03ffb01f92e2799dc801

    SHA256

    fc4dcd4230bb88468ad4e849d66df2ca258d639b970e036bca2dff5f995b78c3

    SHA512

    1d12be509524a7eabf870d28b43644a50d3ff26a1c92c3fc915f87d388ebef3f0dcf9740d5f0d387ec80475a504648e899c0bcb91d5f6d6847112698a8c3fd32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b16e31907b30d4ad60dd5a5033af31c2

    SHA1

    5a6b8b594004c2415a7f033836476e867b3e63a7

    SHA256

    823aa0e6a6a920ce591d92ea429b82787f1e77fb5deb0504c26cb483761ded01

    SHA512

    1d9563486f5be69cd0ff71a51a1d2efa37400039455195cf648fda4499c9580c99024d3ec87f19598b5d7dc25ddd1233f944ebe2bd987b52ec5a23dbd542b571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    66593831b4ed7b05139d6d4e2c17623c

    SHA1

    982ed433ea94133f94160228b9086b606a5f8077

    SHA256

    78e1de7cc1524debf00712144e559dca3c3fa18658fe3423848c57c535ba28a1

    SHA512

    04ea0ae016b56f7c7a8797043e1c862b7305d8d462b4022958ed2388e0ba514312f465669fde21b728b4a2e372ccca04baf8e4aea10992b7950aa9d8b3ff0496

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    062c28dc89405c238f00cef2990b48a2

    SHA1

    53914c028f62407312a79dfe586e20bbb20ea078

    SHA256

    61b1bde16ecd3e9f3bae9d37a1586dfad939ad8f6382c44efcd3b9e1d8e013da

    SHA512

    4b68a6ebf61544491eddac23b13c576e40cdf636e47c0cbb3654922fdfd84e96ddce1dad3907c60353c96298e576803883eda3ac53cb4d74e4e85768e5f2a118

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4e4305888d593b93263cf839b5ff6a1

    SHA1

    24c5a068cb37a06105397beb47ae778e598559d5

    SHA256

    d489f4887f8b1d525296d884ae4fb59ca14626853efbe0fa2bee5512ca0c2f7e

    SHA512

    dcfd5713f6bed3706efd259f50f0d4309ef41ba4f291eb37d7b3c03c73b6b4f7b2831b23e97c5f47c5fb7c5a450c092a9f89e179e2998e80157eb48fac4441f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3cb2238b055194e3ce6ae1c420164df

    SHA1

    6d52d430355593606c6b359baa346204cd895e85

    SHA256

    fd683ad82910957aff707148c872b1ba18654df9ebdda0b278bcd18a9bfcd522

    SHA512

    2a7500bc93f95081f5c655824f66d327f244318ff28dd8109ab533a1c1776603e3db2d344ba5cd6e4edce2778d5f78cdfd3ea303a2c16a6b14fca6557a9356dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b8ea8d6179ae5c383976672eb2a60c0

    SHA1

    7b3938f8a8e289a7a872fa0154d6639f1629a227

    SHA256

    b92784f16c081a94590b0b861eaf01cac1255c938ec42a251c7e994a3b534ba9

    SHA512

    04f6ab4fbcd49e8be18805bd60552b762fab26072a5430af6c2bbda8e7cf7a34e592c592c36156522e8192112b6ba6d636be54c08c772a7074bc78270fe36cc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60cf2080ad7857596fa7b416017c8720

    SHA1

    1b55a46417a726da414875f829d702123109522b

    SHA256

    d52ba94f84c54a1240dea77455ae0d3aba1f7dcb86d3a50eda971dfa1f87f06e

    SHA512

    a55f441af1cf9dd061d44066b28413fec12ca5807e1e8c256cc5eb9895fedfa687cc5c51a21a865f87f417d8c31871aaaa58b67df3c3cc92bd1a779a723f4454

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    66bceee8f04be67b0703442532aaa86b

    SHA1

    b8ed79f3ad3ba4d3c2bf9a4264b37228bc50011a

    SHA256

    3e0abaf9815f30242414a99ea149567838265bedb6f3542a6754a478faa59957

    SHA512

    ec117737a39017ebb70cd928462933fa34064eada7e82dcfc1d038bbc5b1fb7956add428133927efc1ac6bd533b483b25a2bc7d6aa9f5c680e2532a8f875f385

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c176a25b2076322c10fb2618c97a6373

    SHA1

    69f1cc3394a02046d1e2f1a9b23660793c21a410

    SHA256

    904775aedaddcb24d2f81a7001d73ba6b0c182e7911e22b2957de175655757a4

    SHA512

    6862cfbbd50ab2754b2bcf8e4f85f1ff877d00c20b47eb8fa95ad9cb3a9ed5bec637092d4aab42e63340072ad4b70d8a594816e5becb35799dea8fb5673d09f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    575218f80fe8c475bbb57ebebef9b21d

    SHA1

    52b516737ff009f29df7ef28ea34289d96024cc5

    SHA256

    4040341b5296b6a88eefa7bfacfeb602d4f86b2771335bac13d414c9dc894b9b

    SHA512

    bbea20ea0c4ce84ffa7ed12c4aa94c0090510dee82f2ec1c20a480a520b42bb433c203d08259122e69e1cc11154ada394db86ef86dcba406cf8f11c1a4706802

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12931a5b736d16e6608f5661878fc721

    SHA1

    5ce27731f122eba74081a2b3ce4448a38561ea7f

    SHA256

    4db51d8076cee958f00daf523a02a5ee6367ec99a969bbc7a77d0af296d1d834

    SHA512

    09363a25a0ff5b43f1234cdb80819f1a46af9463a4d41fedc7e59020bd873f17db64e5ba6069bbee61ea61c4c5ef079873f44e795e04bdde0a679265bc7dbdc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b1b69249ca8afbf709bee95067cf38ec

    SHA1

    fdef8ed9944066a62a6ef7eaf6337b670282c9ac

    SHA256

    d919efc44836dbfaeb3f1a18862b276766b91425df455b4996dd126b491d326c

    SHA512

    8ea05c8cee7cc610ec29a85243f6e081bc64939ff4fdf9e5e88f2fedf19d6f603967e352393205a316badb0d9586b23f745f30ad42ab8163954c650123fc92ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bba64493601c84cae9665dc5d79ed9c2

    SHA1

    e33aaa904856040a7bffbc27b93e58d0ae9ec6a6

    SHA256

    5f518cdbd57062debd492c6315d70076ac627c3653d3bd0e627626786683980d

    SHA512

    a4918c81c9c58ab484ad4982f62e7293c8d8c21ea4b983653676b1d9e1823e6aef9bf47c92c1c194037cbc5940e9e93218e3da8edcd37e1381cd2b5304bbeeb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4bb7f05c29dd32cc6e1364f42544cfe9

    SHA1

    a7f276ddb7ac29d929c1eff1db8f8f6d5e616e50

    SHA256

    f48d95d2e04b8622ee3ce8bc1e422f54aa11123c552795600cf682400ac3ee32

    SHA512

    58189e7c2d4753b4e7ce0fe5d0139a71665a481fe64df1ade42496ec2815d5c49cac260b5029d85f56bd3bb2e2c676df3b9ec5010244032c1a6f9ad3638c3fc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3924c22585ac6c20b46030a7f49b55ed

    SHA1

    7f1619688e5a20868f09a0c75c8adfd019dfcbc4

    SHA256

    cec7f1cd10f8f5a2e826e4614e48f42072d7194f1df85971c0a40cc9819abdf5

    SHA512

    c0fda5ee701aa4672d7ea0375fc281080096d04b6e8fd01277cdba4828fdb0b62469203e24cc44dbdafc813b436d10bb8c056b94f00bc79c519db448dbc51d3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5153c4f36a3b4ef3dc4a048ca80ff6f7

    SHA1

    79a2e959cfc1396aff926b6e83d8299264820a01

    SHA256

    903bf10111faf4411c1812348b7effe37f02d0a900325cc0e6804010b8a6e60c

    SHA512

    8a5223cda64e3db879c7cda5dc25d3a2df4bb7b190b7de1712d99288b8fbe6595d81a8ab2da4b9ed403629c14e2e421e73d4a969164447eb08a4f367a04aa2f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8fe879e37725c1ee19bc08122e1b93e5

    SHA1

    666a4a791e56cb62a907afe40745ba1001725c49

    SHA256

    c993308269baa29e5961e881a88db8d3f158b64e96f2f2dd2b236c74145fed53

    SHA512

    388f4eef690ed7310c9b733c3b9ff3bbeea0b1f52b4f3736a6e76935b043186eefa13bee1c90767cb0ca84f0fe9ad0aefcb5604e710d1266272177d0b006289b

  • C:\Users\Admin\AppData\Local\Temp\Cab7A8E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7B8D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2680-0-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/2680-1-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/2680-2-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/2680-6-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/2784-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB