Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 21:00

General

  • Target

    3a043b1d00492e8f02aaaf1e96689229705540b244ca17298e2c36dfee02c56a.dll

  • Size

    532KB

  • MD5

    a09612a1db6eafcd0ebc0ca8fd0ff39a

  • SHA1

    3d091849229378a8a2249aaddcd2d2f5f7ca76ba

  • SHA256

    3a043b1d00492e8f02aaaf1e96689229705540b244ca17298e2c36dfee02c56a

  • SHA512

    bf9d185ca5580a891e61db117d951fbbc689c0d5303a7f23cf743962a1ff94e32b33c1ca998e2b09598672b76cc9ee5cf520f935d8dbc498f4e6a50ba7965657

  • SSDEEP

    6144:GGWBzraceAqVUDZx+jFtE1k7F7JnIXaIhb3vZzLHM7FzRnBWf9/ZfF/f:G1BnKAqVc7+jFfBJIXVR07FzRS9/f

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3a043b1d00492e8f02aaaf1e96689229705540b244ca17298e2c36dfee02c56a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3a043b1d00492e8f02aaaf1e96689229705540b244ca17298e2c36dfee02c56a.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2764
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2692
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 224
        3⤵
        • Program crash
        PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9f5abe9cf6740bbfa8b4271557086eb

    SHA1

    8e1a2c07e026c8a44866a270578189a9f98f0bc4

    SHA256

    01177f988af53f6a73382d2c5509fe444320b1d158012bf75ebb9af8a6018989

    SHA512

    6fba851920e120cb3860a2505071814dacb7ed6912d94c06f9e9fbfd5496561fc2b30d574236d16613c8ed2d17ee084dffebacf28b3485aecf44460eeeb14f05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1cbdee51c8e6e7eab69b6bc44d92a2f4

    SHA1

    a8de8d2b0217231ab1891615ee85f186b8bd75d2

    SHA256

    4f6980ce7de7089c2577317367e18000b9054e8a0a24fc0d2da0592e8c66b6b3

    SHA512

    9fc86de2d8cff6e247eacf835ee12e543b7ae33b49fd27b018e80ec95d6c3a6f7c6cf739e16df8dcf3c5c4f69aa7833eed0c11b524d9af59f8a9372157bff9d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3334e5b7f6da6da037a8ebb2187881ef

    SHA1

    9bf6e7721ad724e3eab49dcd81c57daeab38b829

    SHA256

    78c467e1c28c064a936a377a4b62ea65c2d9e2a57858c495092c1f9ee0c4abb3

    SHA512

    abe19fefed74ef5073927a0b9ffbaec546f4ae72c49d94ac20259233ae386de10d278afbfe003a9b9d11084018488e2327270d4fb046cacfa8cb57ecfe37bfd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84b86e4701fa714056db63b908c2c0f8

    SHA1

    76ab187c8230290db6cc7cdb300f59057b61fcfd

    SHA256

    cb09f3ed2d048368a9c5de83039b9b0ef63dced2e9680461fe471aa55ed37a33

    SHA512

    ff69d38cbdcd62db4dab154b0e6da2214e82f8065c10dc92b7867fa95da37f998f1b950a4ab804377363f89805df78a38358d50ca7568b26b1e96b2fd8b90fee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87f347f8b172532c82316182b5f0c217

    SHA1

    f15e528d84c92eb480ea3d8e950c7e4703cbe92f

    SHA256

    d70d7cc2368be26bd8d49bc157bb72cd36afc1cbc31460b10d6536aaa2e3f34a

    SHA512

    d65a92a72237a35e2b4383bec81f72cbf03bd77406c9def441bd28f23e6d418e58b3db0b1559fce16ead181afbee270aeeb9c41c9194246139b4d0fbf434eaf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4087fd2008737a92c00f22e741b745c

    SHA1

    888b570eaf99737683f0708c8a286a0b1850a63b

    SHA256

    e9015cc5660e1bf5fa55ce57c8ff2128f853a99d8e682c0e0ad585e960b9ba6e

    SHA512

    f60fa45a2266009f89849d9c1b8f3afc71768b9614882a84797030df1612cb934c3c8f8ca40a55c2f319407c0b764d64cbc77b99f79e521eaa3f21485b7331cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69fad2787ed3d81076a6b2b5b478c168

    SHA1

    e2c24f836b38057116cf713174d1ced41b770ba7

    SHA256

    e356bc8a28b908c4651537da9963ed5f6b8b5cf7549382c10aa63a208c6bc7f9

    SHA512

    6528b3b4c21640bf73402c7f78cdb6f4655fc5d5f8058346982a0c619a34e6aca0cbf6f514fcb70b0fae4ed6a924be66c109e59794a5271b2f4fe662ba894ce2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cdbb8aad089d361689db999ac2557324

    SHA1

    94e4b05b1710bb6c9ccaebb678f70d9757beb3e9

    SHA256

    c9a97d8c8afa3cd548234500bf7cdc5b439cc6f98878c5424b02f77707938405

    SHA512

    377e280a4093e74054f315b8b3ff7a934f9d598326d9fb227dcca36b0c0d971e2e1cca291a5881eb1270abf4afd95f1b4eb77c9c7754fbcac33d2dd138852cfa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fba958541c8433dd72946c67a2a272a0

    SHA1

    e95681ea618263e40ec773bf32c5c95e2cdfe749

    SHA256

    9f46dbaba8d311b571358fd9f0539a9c1bb879f8d353fd9f0e14919c01a64c17

    SHA512

    d58fabe9c4f8a70dd908480000f0126844b4effc42e6c60f111b41cd82b2e40c5d5169a3c8b3fd8b1030afac518949e2e64497cfb57b62cd77a31d0bf7c45c72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e85c0fb84dbafbff95f029a99401fd0f

    SHA1

    70d5dcfca2329e8a8b9dc6c3e1bc12a5898a75ac

    SHA256

    856d121270207f1d40ce566a16f978f5b466870afa526fef99a79d70197c5d97

    SHA512

    8c519f46f527527de4d73772533d4554f9320a6fec5e17cde97c93073b513b17f2100ba4360f46b289e07fa0cf7e33a5e6ee230bf4ada936b9b5b9f395c5a781

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3339c6ddc325b8281ea631951dfe9276

    SHA1

    95fefe6abf7fb8db7c446b957292bd2bd4cfb822

    SHA256

    ab128e8a78af64c20a9fb8a04daae6e1a2f26881e65882e2017996e36a3e1eb2

    SHA512

    e38797b93689a590926ecc12f3f4ef8b9d601a27fc2210465d1a0ecad032eb82d491a1481cf621da11f68e1e8f9bad937c3e2acb77a0da5ddffac711584b7bab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9acaaf3f3ea568ac0f5ebbbf73579b74

    SHA1

    f30a35d4a18e6265256a1d90e9bb49c16ba9e5fc

    SHA256

    341fcae8ae67a99c2c2cb1c52976d2ff07675e93ba886d96acb96367aa5c149d

    SHA512

    b9dbe825f7d84c8ef60c0187c8ed8b3f69ee8128783cd93610a7f22e31b2e30ec3b29d0ce20b15411bc20c8d9bbf4539f1589e5fd292c44978f7c34777457043

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5d1df6b16ab70bbb5ab50aa8520a1cc

    SHA1

    27b1ef8ab754afbc1bf6d0380d17e596ba5b872b

    SHA256

    a304e677e3471e6cc56dc6a7b18170499491560213a31d8f4dd8426ac27df1c6

    SHA512

    f6862e06b508387847aa10ff4fa34a882650887753040eac3808aadd76c410a0d17c3b17c5234c03f561ea6deae7ec2143d4b0ae1721af6dd69bd419fe45c1b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78b66fd96ae8610cbd693414e487ca6d

    SHA1

    6f1641cdd6da0bb284f79aae8c585270fff3706c

    SHA256

    42afba406b62fa7c63235101a523631637719edf3a4f617dbe78549f137f694d

    SHA512

    4520e66a21c88681ff0cdf24221f3602b48712b2c42663b6fe92ce5e14e8ac36e4bb6fb16eac1c9e2a03df81bc623421bca07d7f0400e1e208ed4c29b5ccd429

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48da2b4baf7737061052aad13f22463e

    SHA1

    8e567613159db61ab16d996166542ec2358d06cc

    SHA256

    26f4bfb515f4e18ac9c950e66b9a67b825efbf15083e0dccefcc607a310302a1

    SHA512

    cbc161122c3851aec256f88dd0832c7e00c3410b7cbe1b2a7f44d90dbacb151a21bb26d1b4d5f0126477e096b3a9c6ea9cdf2cdc15ca97670a577a474b695d24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    800c1c919cc346afe94218d6438fd22b

    SHA1

    00b67569d1b5c68624aafdc5cc86c0d44e5d02b0

    SHA256

    6abd391694301c0e90249e6a2336963a60c5d366202b3fc200247fc5e93c77dd

    SHA512

    64f853ab9a7cb6551803cc15a7295d2bcee6cc371b7315e12f6cb2024a0b3ffbda0ae4eb72d04d5b978e25716f0752f358b1e710ecc842c08fdcd870dca76400

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7ae307f8b0dd3fe3b417c88e3bc72782

    SHA1

    476de50b436e37fc3882e9c50840e653137569e9

    SHA256

    7b2832cf24a5d72bc29eeceedc03c975d9a9f7ffd127cf23378553b5b8e9f92a

    SHA512

    eb842ef6cbf269e4a2448076557e42bfdca15191833b1fd509410eabfe4d87262ca386f9b7d9499339dfc7b8284b9f8e43521b61fb3b713d9343008d078ad8d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37d61005315e132bd842f1e0e462a54f

    SHA1

    b31f020b788f7d3ed4f2e50fa8931e3db972d985

    SHA256

    762150dba53c8c73e063e1856bc2a8788e767de63176f0294dcdaea90de5777d

    SHA512

    82ae2edcdbe49dc0042db197b077753b9382fd1cda58f4be5bfffad65be6bd07846754a317db818ee10784909d29f5c595f4de74a4d5b20d0e285585c969d201

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5d9a49c49335dd0eda6ec632ec5f7e9

    SHA1

    60cde3456d1d4e0b9ada963901cce554a7234a81

    SHA256

    1a0c85692afd9598a1b09ec1ceb5a4f897096c367e717b10a41cc2f30272fef3

    SHA512

    39d2059f045855b446754565d4a3347b842790dfa6cd98ce330ca54796690aa03eea35927a192a252d42803bcb5c77ce5897fff1192b8530bfe5e2d30274fab3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac49940b99dbe85e84828d285528c69e

    SHA1

    cccbe181eeeab7756dbe1dc96cbdcdde6c5ac66d

    SHA256

    2a39dcfcb201b80c168c0377f5493dcf30a3040673b5f3cf3f79517a2dddebb8

    SHA512

    9322311d5a3cf5dce2a44c8e3f859f8a5011d1d7bba52901c39f858e0f5822db2d7ffb9de22db47b5d1b78ff760d099535a60b577213b69ce79e32bf21f848e5

  • C:\Users\Admin\AppData\Local\Temp\Cab6F4A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7027.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2280-1-0x0000000010000000-0x0000000010088000-memory.dmp

    Filesize

    544KB

  • memory/2280-20-0x0000000010000000-0x0000000010088000-memory.dmp

    Filesize

    544KB

  • memory/2280-8-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/2660-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2764-17-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2764-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2764-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB