Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 20:07

General

  • Target

    eeca377719e171593ed8eece134f4234b543df567c0d3a4b4361674d705f4631.dll

  • Size

    181KB

  • MD5

    f557cab2d058fc7f0ea1dff90917bbb9

  • SHA1

    6f8830cdee2d3d17acb82daeee31f28a678e7ca4

  • SHA256

    eeca377719e171593ed8eece134f4234b543df567c0d3a4b4361674d705f4631

  • SHA512

    53fc5edeb140a8900dc399ea7df4c719e9941ec7832856bd4bcc929cf955062d66edb8b343585a8961221c4a2cc8018d56c24b7d329914a225e6633506eaa053

  • SSDEEP

    3072:nhvKdimeyIEZ1dCJumZF7eOmgyNwV1Hhr768BHQg7bv//MFwFPtj+5X4BIH8:gzemdCJfZ0lNK1Hh36YHVvPMFWe8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\eeca377719e171593ed8eece134f4234b543df567c0d3a4b4361674d705f4631.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\eeca377719e171593ed8eece134f4234b543df567c0d3a4b4361674d705f4631.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2716
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2660
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 240
        3⤵
        • Program crash
        PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dbaf05d109bdf1c987dd227c5e3c9fbd

    SHA1

    f1e3dae56a8cc1c71d6d0832fa7a2a0662372f89

    SHA256

    331c3e4fe2ed0329e6f8dd766b27b4829816797f392dea36e0795e97c92aef6c

    SHA512

    020b5f5968d6842e0259203a0eb716167282999c806a253cd6165addaeae39036324976b27b9ecb6af2ac85cf62bbc5f876a94d762034c95a6d6c1ceaa0edfb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6cd480a74622fdb11bf911b13f31555f

    SHA1

    cf7ebe0b7e7c701b76c0b12094221689a21d1b12

    SHA256

    66224b6c1e5ecab22d8823a4e6fe8a8889f9ef5062a30e9a2be339752fe910d8

    SHA512

    1384f181a4590575d4e62b83453568f89abc327521894f784b256a78e69abacf9a936280ffb8a1e8b2b6d074eef26fd12699e7171acfedcc74433557c581b9ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4a631c90ad3f772b85e21eb7e2dd308d

    SHA1

    5e53b5da347aa0a487e0a4fcf6d180a90b7a99f6

    SHA256

    4926146b1388cc4808ed67f3ac369d600f69a1ce8ffc36a36c3580fb953d9179

    SHA512

    cc7ed3e2ea64bbce1b7073f4b9c8d9bfd53e554980eb26de1ab407245a53243032467ed155e995356e1722e2321340970fb6db3ca33b4363c7b9aea653366f16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40973677ecf610929b5c72faa913b2de

    SHA1

    4b1992d8a0c33d8d9a650e1b3f745753666cdb16

    SHA256

    15291c15e30fe912f2464edf18f4ffd8cf95fbc37f878949941b6859199c7442

    SHA512

    8f40fbf8a63b6334303c494a0c93d93d5aaee5d02e2a8491f4a030545ac0d89b89918bd2fc922de14fbbd1956be4c54dee924757581147075abbbd1eb8d59053

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d312fbe0661ee17c6e8dcec484e0e41

    SHA1

    e6e6d30995d922b4d3a91f8c6369d37755ad52ac

    SHA256

    109623fcfb6a12bad4f5b33cc69e35b4c22a75f32e728478ec7be38a19b25a72

    SHA512

    e8fbdacdc1385b6297e275c651f67cb70f4a93c48ed7cfea1970b0ec6171bf5fdac7a3fd633844cbdf422138eee0dadcfb1cf57dd7f22dd7a112fcedf0143e01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7fdc3f991fb9429ffbdd27ae8e46883f

    SHA1

    65227e693f022a8ff268a73929df57ae28fc85a7

    SHA256

    8146e9105c0f84f19565a6ef060d42b3c3ef17efe068c1664a3fc7023adaa93d

    SHA512

    4edc7fde9369dc8ebf407864be1ae5cf810492ea55121ce5fadb6c286c7d1c43b9c7e967b47c90031343f3cc0254c63ffd37b7562707dcc690eddbc10bed9cdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae7f5725d2cf7a7e3f4e6a12a99d2ac0

    SHA1

    a553c7eaff74455070d22eb9a186e91685514caf

    SHA256

    b6c553ce44d9570cca37bf09b39dd34fe4753f809f3e07a16f3761101665c62a

    SHA512

    fc179512b33c5f8f5082a8355c75c14faeec0720bb02543f20e822b429cc3a9596273bcf7f438f82df4344cd9fdeecee8f6c47747de3b7a735161f3de6f2e319

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    157f3c3c8b4666467607a0d30897e17d

    SHA1

    2609c39bd45fffd0f9e423529f0b48fb5757cbf0

    SHA256

    92061a1debe6eddc4870bb0921ffe06139f041bc2af3aa10b94a6f070a3f6ff9

    SHA512

    0bd79d63f5dd73d675427ca954ca80c1f95d5648b8fd1b5fe45c70bb92b650f14c59d7eee59cb9f3e7198b67d0151616d2d49186a58c625d15b1e469b25995f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02fc78948e493d2a6f7a90affe61e292

    SHA1

    1c71ae61f874a850f4ba7b7a95137534f237485d

    SHA256

    9142903ba785ce6a3d4ae9546576f405faba7960ae593aaea045af54224176a4

    SHA512

    7a21ea932abd28fe99cf9197ecc2c24e953bfccb2a3bd688b6872f96be350631bef6f9b55e378a93efbbab029d2d82025a683c8797deb2e2342771a16372941f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    870769e6ccba1a174ecea2f7063d658e

    SHA1

    d9ddd4fd37d703f2adb2d979ea91506aded7da73

    SHA256

    d0166b085afcc9f14a023a86ce0ffb7abf225849df6beec249e9b38fc4ad70e3

    SHA512

    00c537f15e8a90a6cd98beaf904dc132f282b474b1e297690bedb47107d901decd1a155636eade41114182e8d564448dfe0cbe400e132f1490a6dc21e7c01e64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ec0cd6a3a62929991feaec0773b35aa

    SHA1

    20d1bc359fad02242adfeb7399f0f1d29023cd65

    SHA256

    25cd259722f90606be6e0e36f6ed65aaead044b8f6c244549671a2dd2e9f723d

    SHA512

    26068bbb708cc4a7dee0e4e9f929992d7782ce2763179180cb71d74cc41da1696f83e9662907eb279b4e94cd71d2e5e2055525bb92ffa5becbc5c819b79c2796

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2443be2e7c2a4239bac40b331eb5e507

    SHA1

    f2e04088cdbba7260bde57aae2fb82e66924270f

    SHA256

    e585451092d992ffc3c70770d6f23e868ae5996272746e73b98db55286d330b0

    SHA512

    38e9b10766efacdb9861ae5dd69546eb29a1150f47bb3614adcbc02e02b2810151715148c91d3fc5fe64340c814683c31d802c894cf738627eb61cc678186ff7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    885bac4841ecfdb95b6d5a6b179df8f7

    SHA1

    e24ec3a2698777804d8c9adb3ceed9b01d8ae623

    SHA256

    8eb900d5f775dbaad054daad71b88a4e7a3b2be673e92ce2d107284bfdae3a8b

    SHA512

    0131cf22384fda628decf130318ccd687233257ff1ac1255826dcd2544df8f18e3f026f663b0aaf36d44d16a1841948d92220453e19761eb93a7ec449125ada7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    872aaa2f0530f1711354900e6d44b095

    SHA1

    8be3d290331d16bd2eeae45665b9279c7556e56b

    SHA256

    33447f5a2a5f901427eadd8133adac9f5e8ed7657bb29db03b293bb45890fe74

    SHA512

    70b1377b80403afeef0423a44d2e557c50f83df2992879a06bddb4810863b1f8e0c85811a07a299dbcac71143969fd133fe939f02e01d38f70e9b0fe2c2f3492

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cccb12a5c44cbf823e5c1370fc30d2b9

    SHA1

    7aa22cdebb36968d3fb3a2b439a1fcbeb2a10d8b

    SHA256

    9a1156e3e4778654d2f69dceaa45a1aa857a222fe55331587d91d7360ab0cee9

    SHA512

    575a05e3d098dfe9995f5bde66e56974d4c2bf319786b4b9436c1775f83989aa15a793548b3f123544df46e71107500e2ff7221b23900f47df180e96c575c849

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf8c9c20bef2a6b2e489e320ce779f22

    SHA1

    627c3217e68e662622dec894720841cd14035a48

    SHA256

    35e7fc0c158f7bbcfac9398d8f4ecf78d7b77ac977311fdef6b1ab881017f251

    SHA512

    48f268095cbd7f030677ffe9c47ed92941797b8544302d3a4b6cd3318de46b864655ff8d830f395aa4e1dbcd06ca54da29539e0e339741e176b9599d48538333

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a17cf2249c3d3d539997354928854a3c

    SHA1

    e975048f054473c063934739b2d1547746549582

    SHA256

    36cf2b02ba191354a9d5ec3141945d563aef9f384e0aa97b0071f26335f5d33f

    SHA512

    c42c7e5256616c85c79f28c2fb7d62a0c56612e903471d0f524c065bdab18da17c2a281ed3369d1263242a95f4afa2ec3dcc1f5fa1355405ee8129986c00631f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36c15cb3aa5c87e73fe51e5adb00d0df

    SHA1

    b9462bca66fec5bfc2cd87c8b17c597c889a59a7

    SHA256

    f3910bd8be869d92616e011f3fce12212daa70c9ddd5042521a1c4788a4b3a3d

    SHA512

    6285765d594f4ea143274f89fbf8f1349a46cf96bc04332f8ce8be94b949463a62aa8890e5cfa57ad6e2e405848ae641db0f7e29de5d589b2fb2cc5a6332531b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46a29745fc869a803656dbb57476e47f

    SHA1

    c5cad7ca38a0d652420b22b1a8b61c639912ea69

    SHA256

    7d2ff022b7aa2aa4c24575f803b1f857c8c6843cdf42dcf801e1e33052c5d9f0

    SHA512

    4bcd4922aeceadb5a6f21bb228e5d8d808452301403c7ba8fbe786181928f97d62d6ad36f89b784c672c0fb5f317ae790f9ab219a881dbd9b42e7d4dd76e81a8

  • C:\Users\Admin\AppData\Local\Temp\Cab1C39.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar1D08.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1608-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1608-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2752-19-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2752-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2752-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3060-2-0x0000000010000000-0x000000001008A000-memory.dmp

    Filesize

    552KB

  • memory/3060-6-0x0000000000170000-0x000000000019E000-memory.dmp

    Filesize

    184KB

  • memory/3060-4-0x0000000010000000-0x000000001008A000-memory.dmp

    Filesize

    552KB

  • memory/3060-0-0x0000000010000000-0x000000001008A000-memory.dmp

    Filesize

    552KB

  • memory/3060-23-0x0000000010000000-0x000000001008A000-memory.dmp

    Filesize

    552KB