Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 03:12

General

  • Target

    c4634920692f28bc2106fdd73afcc5699337f777a63b359d53ebd8d0b2b10129N.dll

  • Size

    3.8MB

  • MD5

    121408e5916628f89b2c92b5a2749ec0

  • SHA1

    c50efa56efe0e6b00c1f9a0c582861c8249513e3

  • SHA256

    c4634920692f28bc2106fdd73afcc5699337f777a63b359d53ebd8d0b2b10129

  • SHA512

    4eaab4cdd0b24a79ebdb484a2408015dbd3728d6ed0481d437461d9e7b9a3c7a925c09e8d202afb005042c164e317c1aa9a94c845cafe1d2d8b28a1a872adf13

  • SSDEEP

    1536:74gelrzMZdf1L29umGqeO8lsz88EHxNkYcnXVA1n53Hdg/kHtMJ1QneWUOI0kFpx:7E0Z6EG+sYIYcFA1n537NPeWUX0ip3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c4634920692f28bc2106fdd73afcc5699337f777a63b359d53ebd8d0b2b10129N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c4634920692f28bc2106fdd73afcc5699337f777a63b359d53ebd8d0b2b10129N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2900
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2244
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3812f1282bf204baf6e77bcd1059e34b

    SHA1

    86440a8f4d6eb8ae94f1979641dd7b7cf7f107c8

    SHA256

    70e9ec66bf89efb905e388a45480aec865f2fa9ad00d2008cf1de58094210552

    SHA512

    ff1c967ff0545fd133d74455086415b4be0cccce6bd6397c60d8e3806c485eac78c98719c18b3512403e882d4db3d516c38194058092bdda8f0081af3e0f21d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4895327a11117c8f8e9fb675fd059692

    SHA1

    e1abfecad0ed1cef34ae73ad3d288a6320d7566c

    SHA256

    3fbb02b0ddb88f906f34b5ea1a82e4240a5cd0901ccec6bc47cb9145b14ab7bc

    SHA512

    6ec9a3cfd4f9bec5f01ea263e3c1cf9de1b3a760feeb6cababd813bbd458cfd765a63f2ee5ee32f3a62c4f2dbad6459af4e92119a305dc81ebd1c85bac51a79c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2385e75c1fd7c10b700b2f1e6578921

    SHA1

    c3e36fe2bf58ef183d1d4ea3de8579ffca0027de

    SHA256

    e99c7e052dda9062deaeec1787edfdbf095cb2effae437fe5588a27a341d5a5b

    SHA512

    3f212d329fffb34e2917bba55aa08dc03357d4991164cdcd1b89a1facc10fa020f3a49fea06cfc540078c239eebcc0b8fdbbcf79094a6aa241eb3d0fa9433dad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e386aed71ec4a130371bba7068024ca2

    SHA1

    26ef50cba2fa9a5b857edad67e8763ae2aae786b

    SHA256

    5d1d296d12031bb5c4dde2dfd9af7b505941ed50936586e0a43c61c13b8bbcb5

    SHA512

    dc4bd62db33e12a89be44d2c46678a85a9ba939f2785cc2d6b92d907ec82e9519afe7c9f0aa936bb6e30d73ba6fd9c75c6238ba8a3671dab92ca2f01b0488b7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7a72eb069eb7a9e2cdb55cc5a3716c6

    SHA1

    7b2c0206a21855b897ddda4241f89a9318f8918a

    SHA256

    e2920bd3f1513a5d919ef0d0471e2abc208fea9bbfdd3013b91af325f0b1b06a

    SHA512

    9c34f9247c803acf0cc0af8c9864a5fdf265ee0550d7d0a88109f648f3ff5f9a364aef640d4d418c188c74bebf46f0552d7d58e70d5d4f41036965dc7014ac04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d52d30edb1a95d6f641e4cd6d4432745

    SHA1

    c6165a01824ac51fd7cc8ffb87a0297ad5d82bf1

    SHA256

    1fa37bc3106d1267de0088adc28e3db1043c63daeb06334d02b5aa73b7a82c7d

    SHA512

    0a8007477fad3b6d2e779200ee7aeae1ee25a2b66ae28a609d5f11d0edc7378283da476ce0ec5d0333ff9423a58d7f9e3b42cc33b993437f8063aabcf3fd9aca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48769cba1ffe093ad3ff5c48c8d48cff

    SHA1

    69e15014eb4ddfd6e196bec1e17b044eda528544

    SHA256

    f79537c10f5a2e730ad2779e9f0c7a8d9a6f4e0a9716500c59e32e4a81326e08

    SHA512

    cb42c75bdf916546f6aad7f3d7882681af3c763605c0b5196f17e1fc9245163f709a3298329fe8e05462a1581f16cfd0449f2e2e07744e67b3807636b8befc7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac7004d30a099f00520edf07d5307cd1

    SHA1

    2cee7b3c97d25bca3984ad96790e85da9fbb5a4f

    SHA256

    abfb4ea0fb872107b2226ff76f5502e4b376849c91058d512a5198100ee9f29d

    SHA512

    9738b19c48a55d1f3e6775b59468bf0de5cd9403d86531e61b7893823c493be65df25fce09bd579374909c5dd7ec8bf46c1856eb62218dafb1d12c2334a3656a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b5713d432b61650a667d4558f8e94f8

    SHA1

    3dc78f268a2fc7854336354415b1e607c10f64f6

    SHA256

    3bba9adc2ec38f7dde3d7fd5d6d833f62719bb1774f5bfda98afde2820f5c8c3

    SHA512

    9dd394c2c69a739f74cf4ed638c284a20d1e75ad4c597b43a48e201c03d42bd223d4e99c558126f79b51f8fd172772d3a76896a8e80685758733e4c10cc773cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b12b5ff1c45e415e5536f0223b9e94e

    SHA1

    81bee409c4445afb38f7fb87344dae407a09fb83

    SHA256

    456734aedaadf359af62190b962fcad2f657b73bae1bc16b1bb7e8528d3f8307

    SHA512

    a291f95f93ff6b18a3a102a28e6792144fe3d141a4b54d09f1fea08a1883483a7d002b226a9620c0780adb1413e078d0b8818731b7daba099d2fef0d3cb9a5ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fbd5790344924fb4fb4974fd49655992

    SHA1

    f4e15ff5268a435cca0257b7a80c8ac73679b5e8

    SHA256

    ee5174a3a60182bd1e4bb665ff11d742d1503c872bc49e4622ed4f5e84448e4c

    SHA512

    85952062b538324255575eb39d084960018ef55545450e7a3551853a97ecec5d018fb0db236aa9f68fe65a97a31f8153a553e771fd70ff78637981fcb621ce04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9d59e5cdc5783f4bf2e6b3178b44efc

    SHA1

    b3c0eb52c130c5e6f87da168f3ba34b5e4eafdf0

    SHA256

    e6d5033c39e68362d53efdfb78b3e8ab865c4abbcd44e77efed482a9ad480afe

    SHA512

    7246dc4b03a59375f66af2c19d36ebcf3c1bd4baff3279684d475941ef066072cb9e182ac0840c7e32cbfd94aefd921ab7b5a6e97c4fb94c6a0c2fd24870d8c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5dc3c48fe6e3455967ca34efec0028e8

    SHA1

    480579d687528378cc6f5d12156edfe84c12f201

    SHA256

    87c2cfd1d5c39f68742136fefb38bcbf0cbc1d9bde0658aca63f6771bf8d7bf4

    SHA512

    6d779c613cd1abcf035e495eb766ed737bdb2ea72274be69d44ee3edf61e068bd16c4da21c8e6f239d7b29fe2c10f6278c0ef1fad4875396e1a675e24a435b02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d416b914fb734ebaa830aed6e5a3826

    SHA1

    cb0e903277211dd54885c2064bf57cdda2454702

    SHA256

    61101b68ae3a2f61fe30200804ff10547af4d337303e276756236fd0f2ef1dd0

    SHA512

    79fff7d322826029c4392dae1b41012d6e80de59129405b29161678b1b38291393382c48a3a92108abb01dc02a41a873dfc0ceee2ade3df8821b1ae4e3745463

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    137b9aef65eb721098f9dbd2a10af133

    SHA1

    573377d6951d85baa100cdf50d77444ecc401858

    SHA256

    de9fc0e35ed143f6e6c8ff0a000cd9571e22bb9466027b682ec87fbdf5ef8029

    SHA512

    c21d7b1773b55d1c7b736049c5242a75855e244e8fd684f4cbdc38c815cf50f7368eca96570ac595d450b10e3ddaa4292fee568c45373f38464aa5b584260a63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e4215f0fb99fba5259747e3961a0f112

    SHA1

    6c6cd9d7e4cfab8a33583265f9cb74c56f9420b6

    SHA256

    c2d1d718ba6ae1bb3ed2ac71c8fbb077a1859d2a15f2b1e5b743ace691d4f33d

    SHA512

    01efdc26ae2c72b05418546d3ef1473d3d3c55f73bf94860f76c93191149c8441dfcf6f603154e13eea9044a4eaed8e24827b4d5bfaee5e020d9c57552d4b51e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9206ed71dbc270fb9b8f7e3bcab55fb

    SHA1

    56bcf4954086346e5c18b82138d960af02125992

    SHA256

    e2f64252a9e65d649fc4c0763ee1d7131e960145624a2877213dbfa9b82f67d6

    SHA512

    e4958d16894467e0aec4e8f92aa2f8c3064160cf060a1f39d5be39b1318f50c10fc98832ed768640aefd853efa63d33a66cfa82e69328753826d91dcbafedef4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00220e87f8ed732feea16efe246ba903

    SHA1

    1362f8672acacbcf5368a7e52fa521bf9b12caa3

    SHA256

    36c39e090b28b084c237e81b5a11ce7862d974ad9f0558be47c78cb9974522cf

    SHA512

    87454dedbf1becf694750b5079dafa144b5a9ff6d654bb4412e6bc3d7481c2c5d5c95b2eb36ecfdee3bf40b33466a8c9273e21179cdfd5fc49113ce31fa3063b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    057e1a3cde6720badfbdfcda3d88cb6d

    SHA1

    63bcffa501cf8e999b49ab76968d4f7de07ece55

    SHA256

    8960d2c6afc5d6fd5471d8c00d97d3f5d1ad0a8dbfffe160f0871fd33f517ad0

    SHA512

    19ca174a1a4582e53efe9d8c5a8b826a781b5d2668a53e5ba8f9443fe36b423db7ce04c14c40f3ca58056342682a674eaaaf9994ff15b84eaf889b1b5ec5c098

  • C:\Users\Admin\AppData\Local\Temp\CabBC60.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBCC0.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1784-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1784-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2376-2-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2900-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2900-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2900-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2900-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2900-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB