Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 07:15

General

  • Target

    990357fe141b7e0ef376eb3d71279a6d160f8bbbd3e6d25e269c34af50e6ef04.dll

  • Size

    92KB

  • MD5

    3612fee7ae3ee6480c3804845c579255

  • SHA1

    6254940b4247ba8a0581a362813be070d0e34b99

  • SHA256

    990357fe141b7e0ef376eb3d71279a6d160f8bbbd3e6d25e269c34af50e6ef04

  • SHA512

    ff0e160782039acc1f33a8beddcc8b58324fc61cde7b3b63346ab1295c9d6c2887fe0360bab23c978d893c9d228338e6c46790394a6b04ad17eca96d5da23b63

  • SSDEEP

    1536:YbeVnaYp+HbnvyeUMfF5TF4LIDA8VeKF0tk/Y88/3TGo3Mqr8j98ypwm/RO43gYZ:YdTfFUO1UO0q/YP/3Tr3MqgOPk99q2c

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\990357fe141b7e0ef376eb3d71279a6d160f8bbbd3e6d25e269c34af50e6ef04.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\990357fe141b7e0ef376eb3d71279a6d160f8bbbd3e6d25e269c34af50e6ef04.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1256
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2844
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02b9a04ed30d6e263d2cad67186276e1

    SHA1

    3422e4a82cfff078ecfa080778692fd04cc456d1

    SHA256

    ddd1c0da66c7f4aa4a072abd312fa3eebb0159cfe21184450eb9bbb9b7cd38e1

    SHA512

    b56d4babfc3142e847f79827b20c4a93ccffc86726e06aada09872d8fcca407a41fa75a9003181fa4d7ff8b63fdd8ec6c0a12c56e1ef2eb02a63f0d42664f17c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89c25bf831c69f6bb8f9560eedabd171

    SHA1

    c5e8a56a397b9a2ea13a33e3b79b7d60d1d06b69

    SHA256

    3268574351daee7f24c8a2cf36096b49d4cdd52a503d6a197eab90c8e108dcff

    SHA512

    524b3dd951de5a03f5a9b9ba470f30c4cc44a3b2e1e9090c59de0b3f4ff608aea4f7cfbd7f2d35658d767e3f527e3e738d2725eeb82df111cf6ca6be4e998e05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c26652889b1732c451e6bc3f5ef167dd

    SHA1

    4d46610dfca3f8a458b125b56fafd56844817a74

    SHA256

    75ab8b715d9f84de1c68a66c5a7e69f25e5b84640ddd9d76d22127c796beb3f5

    SHA512

    e54d7cf064faa26041a1db0b5c21e34f7981fb7e585392dbec69b22d0ad49868765d2407a863945b2b4e4738b202e0f5109d97911894fa1db00efcceb82d6c63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d68e20d327071a86b3c829fea0b88ef

    SHA1

    db8521a9a0aa83f97b494e02966fdf33f8135a42

    SHA256

    b04624fdde2de124348605a1a1be51f153883b6bda6f2c48ed8f83374ace78f2

    SHA512

    785c1c21a1b6b9f50637e7efb2a7d8d355a466f4f80654ddbb19a4b8ba49b1145f57babf2d05887e9231d7ee0deb14648e0928aa32fe9dd45f018f8615b1e0e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e594ae362525154f638d59f03faa9da3

    SHA1

    79ffa32435fdc3e449f53eb7edd29fcc0314ab98

    SHA256

    700d7c041d165cfd6afb93b532cba0a8e0d409821350cc52e177d1e6529a2ee6

    SHA512

    b4f731cc75a82c2526d16e2e55dc3276bf5fc35132a85fd85032f919ec18d5b9c444acfd24295d6a7c4bbf352d8ebe341bcb6bafd2ced1c19ee4739a26ffd674

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    927da4b625227c65e8b57e6b34de3f67

    SHA1

    589e541525f76f6c494e1dae304c2d68d2a131a7

    SHA256

    b77bafb9b6764f715e82ca52268b0649821fbb613b928836ad431177918c591f

    SHA512

    0cb26f850fee1e14b5d8e758a0c36157250a3ec02302df3f90e2077577ecd226b831103d9165ce692f082f9a9c0527016b2a8ac64589e4d1cb882eb64eb1048d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e6288709cdfcf1ee0989fa170ac03617

    SHA1

    e2b6f88ba78f84754a06e87875bdb38ec8ced617

    SHA256

    e638bf4343c48ef371c5444e7490068c9530df69546d6f23c46a477018e68e5c

    SHA512

    f8e91b468d25cb4774176fa86b944d36556b545ecb455459fcb033e047f53a898c820e0978e06bc6f2fcf66507af0034a50b40a4f95990fe05b5e5b33eff87e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b8c2db7f290ae808c1863d4c5fcacd4b

    SHA1

    191da124d9e9fcd984ed1d1c1606e77e885e6840

    SHA256

    aea401736f7c80d5dc9b5f1f67950362782c7dba7a01723a9053892a7333c84e

    SHA512

    f7bf33c2a7a036f29a4f566e469204bf0b9d9447088a5d60f0bb18e958233fcab44648629daf38b91e1452e1106267811a100a099680a8137270ae514fd8e7d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e8518328e8ce30a055e944998752ed4

    SHA1

    4bb16f953b144e7b60d071cd317bbeb173ca974c

    SHA256

    6d31d1e6011aaa4ba33ac0fe5c1efd67e830d6e6a890db0d03756268215e8a99

    SHA512

    51095648e27c7b3cc8e619548592669b94ef3376ded7498181d10b6237dc80b5e611ccdad21375b6efbc1ea63388963d3a605cfa8cab295f430b6875b1c95f75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0b58aa043d96fab2c56a1f4a7a173ab

    SHA1

    46dc52ca8a5d5b3b6238bd0557964fc17a1c0736

    SHA256

    b3e6341d3514b4e80da3d22c73300271127037b70a8f9e16bb47dfa38349367d

    SHA512

    8e6d13945e57980f3048e8bf566abaed9933047aef9d13d92da5a57d51e35f29385a26d0bef166a3fa766d44ec7f70f43d8d0b96cff07deb7d8b5b50c5d0ac1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    652ed7435c8a1148b417fa96fd621b64

    SHA1

    f19ecb59091c240bf26af1e8079d4d5921b91ef3

    SHA256

    0d0c09eff26f2d9fb3112b977bc15a640f641507f3404e260f37ed59a6da5b9d

    SHA512

    901b835d673a36f616a7954e38e85fa157c6e4909a09f0f91332115c2ab20340abd78a99e7addfd93637c5dcc59630a30eafbeaad653e731ca6f292de0b01cb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42aaa0a3b05a858feed704a86c3f59a9

    SHA1

    795f4099ec882c846fb14e98c3f7a3e5132d01ed

    SHA256

    6ca3815e060e3bbfbac88584a978dae6da8b5e3d30af03e38fd372c79172a458

    SHA512

    2b0fa0f0899f8d733dab144d3bec920cae291e4d4cc97baeb732b165e9e7ccaae0a1122ca37effe36e0d119034db57328ba2880602913ea9b7f34ae7670103ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04f511479db1dcfd25aa24891874e7bd

    SHA1

    79c59e0a09e9763ffbc6066abcf1bcb724f4c90b

    SHA256

    e8e590c734d22de3b72d6786ee9e15723d9701a8f410850765b625feafb06447

    SHA512

    fb0e88012f89d8f642c0b2aa560ff5d5cbc437ff57d693f1b5626b9aa036c470fdb90382f4b99251dd5ea2ca27fff10609c16b4332262168ec3fbecd50932903

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee146e59a3c7ad56f7b9f0901019deab

    SHA1

    fe720a701c734bbfbf8ecff40c50b6a925c71be3

    SHA256

    49f46658644449228d87e4671f26a6f9f5f4f8e50652640bee5f4a101f764f8b

    SHA512

    2932d772e0c59c64ee01252c975b196d99767c907bc9396ca9b997c3b04d1b5e299ecc585b14e13fb81b20c76f3afcf062cbca5303bd38fb83b05dc22f151c96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ccd4b3413446031683d1fc1fc03b78a1

    SHA1

    3608ac75e3b523d175b986bf8618a0cfc2fc7387

    SHA256

    209f09b1a912169951da2101dd75ff7ab21e1f45d63de4011c791f23410646dd

    SHA512

    2f3b62c973a3d09b3d4b5dc2b6c37e015c5292ca93ff97723661dada594aa2183a6bbc790268d5fb544845d83649704035e8ccd1c1ed83eb56e478ac184ec9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7cee941a74435ec0d6fa6ca145ba4176

    SHA1

    d0b5fa00995abd1ba8b5367651662aaa8f5a8a39

    SHA256

    296c0647f18acd247f3c79c71962f38904f058adf8c9e91a764f51cc6e02c7ff

    SHA512

    461c69b08423fe158be61f43aee4355b1c9a16b9f931ff38ccf54e76c8cfc05310f1502b252e8e1829a66969c2fde98bdd407ac7f9ab4f45a9370d4291a67352

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    51c37fd892a2d05362b3b43d9944ba15

    SHA1

    06534a5893d3ccf294795113fb824f92df60562f

    SHA256

    762c841df6b87059eb56f336e338c3b0137170e8696c54eba27352b7f43c8b8a

    SHA512

    014535792fbbefac494264851c7adb8553c2477f906957390c13572b724eff5c0e383a5d1191a10992564d5c713dbadfd90f8f1d5eabd8dc67c0c09f61b9a46f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    34c748d373b038aee9961f02245cbeff

    SHA1

    83106ded411b72b3a0c24e5042f01f7f6400b536

    SHA256

    dbbbdcf2b2e4db5cb2edc33ffa6f170bcd4a7375ef701ee0459b22d642bb138b

    SHA512

    c54a494e98d3a1ac0469f73d596ce69cc0253713cf4b1d65ff15435197c6c651d852511598da7686afac97880f2ad0c58aee1ddcc1f33b3b574090af4f9fb73e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8fc44232c9b34d9ead64777b98b890ef

    SHA1

    6b361aed4567206dce062f4880f5bda0b4fbd785

    SHA256

    dd40ab92035d648c6eca675908b6e96d98ddf10eceb2656339d85b8f714358e2

    SHA512

    d80e93baf612ed561ac2f0f04f6043f36ec1ad411ef80ba546a1ded79fba6812badfb17447896b6d22b4b1d9296ed0f7ac334412bdc1fc15c3f95852ef41e851

  • C:\Users\Admin\AppData\Local\Temp\CabF3D4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF4A2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1256-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1256-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2648-15-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2648-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2648-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2880-1-0x0000000010000000-0x000000001001C000-memory.dmp

    Filesize

    112KB

  • memory/2880-4-0x0000000000180000-0x00000000001AE000-memory.dmp

    Filesize

    184KB