Analysis

  • max time kernel
    67s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 13:51

General

  • Target

    1fde61328b97182a50fd9c3236df8f6220596f5bed2b1e6621d14401e92be233N.dll

  • Size

    529KB

  • MD5

    74dacad89f945b4cb873542d54a927e0

  • SHA1

    a3cb871270270cdd94b793dd7262f503b71ef4bb

  • SHA256

    1fde61328b97182a50fd9c3236df8f6220596f5bed2b1e6621d14401e92be233

  • SHA512

    d7812f8aec76e939d9c3e97a5401a69e99d80cb509b68b1f2775dafa65cba7297bc87c16cef9d790872b35980b558d2e388635ec69b1c337f2c1ed8428ed33c4

  • SSDEEP

    12288:AOSS6Mspz5nlqLW9Cn716L128ruaFzYW:2BqxE128rua6

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1fde61328b97182a50fd9c3236df8f6220596f5bed2b1e6621d14401e92be233N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1fde61328b97182a50fd9c3236df8f6220596f5bed2b1e6621d14401e92be233N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1940
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2332
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 224
        3⤵
        • Program crash
        PID:2968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a7c9e31978c576ec5acd8605955f00f

    SHA1

    5a8e9327eebc160a0156fbd3937a804434888fcb

    SHA256

    354b3b934dae60d54d2442e25b8e3647a038c0f5f9b1ccd3bb4069cb1ceb7ac6

    SHA512

    afab98e202f1b8495877152249249130f1e7a62caee455a06c44a71b336c5bbd14882de5d848412ccb451c70c1d943d23b8449ec03db87d717bb065488d97ea1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31d9cb823b3bd88936362b0de97c6ceb

    SHA1

    ce22eff0202ca615b187486f090a452c861c7f11

    SHA256

    45f516831cad37935b8221714d065686e7493411c92e428c2cc42140e8f994bd

    SHA512

    cbe409a894512d900594c5d285795ec1a3d50f8acca26e5c4cdadfc5d37f9acb630c084331abdec0657ba45d26f6d6394179a8083a3ce6e53a1aab819a5458e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    038833df665a8c56cbf51b9475c2edd6

    SHA1

    fbbf6a11b269409226560738d41ab06005594ffd

    SHA256

    ced356287abf167ef61111d4495748652fa0e00b7e8d5edd339469040ecad44b

    SHA512

    37ab383908e37b8d895c018d30ca3cdc436012763be9f600f536da2a883238f50d27647a6c612aaf12a6002accb7670a0528c5532b0409d2032dcacc0d365f98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bfd602c2fa4531085e2316331b377947

    SHA1

    61d19a81514aa8dccff6635e05afe272bb125812

    SHA256

    6891704b158e13aac08b21d3185645e4a07596db5fdb87b193631e0f204a46d3

    SHA512

    440456dbc5f98b7c1068d8a760802d415de791313899e669ae514001126e03f53ee8a2bdc24c559caf6d1f000fcb94262150ad30f544d27f378432e9f3ce8625

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3bd58baf463dfb93a0f3c23eea4abe70

    SHA1

    13100e404ff089484d09883fa2f7414b5ad1d60c

    SHA256

    a40efc7a24149e6037e780af6da7fb18a518f245396360bfcc673942201d398d

    SHA512

    ed132a405e32385820b214d19a6847221be896be5d907bf2b963813fe243cc6b182003f83a6bbb30773a2390def9fa12cb9c03cdf219de2cf3070d89d6cc59fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c3ad4ebfb848ed4d25b7d01f7a9fb73

    SHA1

    7ab33d350b961093a4e2f12aa68a40ecda7a8bb5

    SHA256

    053e156bf35eaf75fbc9fb168749400cf7672ab89d18d03fa92c96eecdef8f82

    SHA512

    7e4e943695d6430ab254e833451cc5582736ceb8b45cb9908a1e77bd859447f986d13389685e469e113c48d28b664208db988cc2a25bfb0dfbc70e04419e056c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e95f80a1de6920b7973ef794c9450d71

    SHA1

    3c0c6137a255090a9d04737d1a101792d69dcc9d

    SHA256

    18561413ef8a8a3c60fe41047b944532a773afb342e4caea43bc4fb070f2245c

    SHA512

    87f9812c055304cac68100d86244b331b8c485b01aade672f1f3da89e942e5723bc83976ae48a7a66e3c4905da9f4b23b74a9e695ce745c41a3ec62bc715ddcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20cd29885a332d4484c8b7761dfa227e

    SHA1

    b135793dceb14cc1bb45264be521d599836fdfeb

    SHA256

    a1d4252b58c90f4d47d66443e50eba1d1aff58a3beb337473cea74c478ecf4eb

    SHA512

    dd21dce08973d960159212156e4b180632db219e6afdd1fa8de58175aeb84b67dd822611dfaa0faec2fdc3585b7b8ef6d414548247a948566c1543a9443eeb87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb1e41d5b784e1086c94aed4799ae805

    SHA1

    1d420bd5a3fee886008bbfa9dc8afbca90e8384c

    SHA256

    fbb8af70f5aa35d562b68d2c3dbf8b7ef5dc0413ed1af9e1497c63dc1f975645

    SHA512

    b78892817af6daeb6e9923f5b9fb5de828eb1a09169a7c224263543e081416ad7106b621fcc52fee3ca141c977f40aa5259417c7cbea829a297ba6e815d8647b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d2f86f02086892627263371174042415

    SHA1

    a3695422e9646a4f9bda7dc5f989923c120b28e3

    SHA256

    fd444f2587ff288825d7a90a88257be45949fdb6afd812030baa59041af426ac

    SHA512

    f49f89ee1e491501111ab238c15e26e54c6f3256a9b63eca8d36d105fc904fefd423de037a8572538f80fbf48b4de7c67e372200dbe0206287e3d016b86a31ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f187a6862957c137ebcaa4d6d012590d

    SHA1

    40e6b661f88ac141fbcbb4eff333058e7de25dca

    SHA256

    fc96cfa718a57d079642270b1db233c31d6caf467d0852e0739ba9ef1ea9a74d

    SHA512

    383bd43e3c2848f312e275898ceee610b4eb59008e044de2e065856077c0a88c4dca145add54067ba4affca05fa4e7c896ed51ab6fa4f2fd7cbc31ce2b5b52ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    73702ce11bc5322ee6c2a5117cc8e12c

    SHA1

    1a123a4c99870385c212a3d0169fd4ab1bb3a9fa

    SHA256

    ef1b9085612152190492d42b5eb960588fb541e15ac1a17726b71177c8d45629

    SHA512

    04bea684b5ce6d24149a3948617657f9e6d814f90abf5dc17a853d8927bbf477f155b8fd3c1ab555ed4bf3b7e8aa9c261ed4b7536e38a5cade8ba12847e695ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e736c2a409248ac53b280bd971b7b102

    SHA1

    e90e33d229a4403cf21597d2789a9058f0f2766a

    SHA256

    a961ef521591406ff9c12ab5ccbd4eef6925603419013a531df4fff73ace36cd

    SHA512

    56bcae8f929a350bc567bc1e496861c790f0805987e95fd323aa79453948e61bf712f5fbc8dd3ba9b59dafeb6a73d6ffd3ed4abdab5889b77559b06ae8365dc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86e4866971e3ef122750dc88249725d2

    SHA1

    9489314a72b34aafbe7a7d05ba5bb4d151d8c248

    SHA256

    bd15b25761b62d1b1ee7c6c54ec667563117472476fe63762742c888e4a5660b

    SHA512

    9995598e3425334553f801f9f6816d293b695471dd64a26e6f1d4dfb8e9e606fd86047adca700b0cdd7589705aa206339cfb7fac4d241066f72d48e16d215b29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63047ffc63604e3cabc8064e86016b4f

    SHA1

    853795c9f9bdea65b4d5dead07ce74e729e726a9

    SHA256

    8a4f92a8093fb43e145a1d3d3f812a80054d590c0b11d21f343ceca370c27fec

    SHA512

    51af8267b41c4d3952c2251e5ea8626df61396b80fc325a97e2053f83cf552079d4cb2aa11b49e3dea17faf12469433790faa61c0c17fa8f082b75bbf8f877c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e99bb9fd461ad129536a2bb80d0b43c6

    SHA1

    beb0ba0dd3fa53829792dbd9435bc1b6615205fb

    SHA256

    20f851c32c7c00e0aaf2adb1c7f6bca1264d6b55b0b86a5104341902c28e2fef

    SHA512

    683f83d976059efbd1ad854e040cc5d43c7060f0a2257c95723f3bba18ca6bc741b08e0492773aad26eaf6e29ebfbe9673b83dcd611c541fb5fe1589693f3f6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92d9bdfac418e7566f3ddf302fbc9794

    SHA1

    3e3f9a1b74777a35a5cf12eb048c8ac400890049

    SHA256

    007dcd4f48478bd6a84960ac3da4f83b6d8e4626c31ca86794863d63083195ed

    SHA512

    5b3dcbe646a87e6270a0d55ed0b24bf9333caad970bbdbdb63423e67c1fb7c43e0543c1748859c2f0687c089aa6e91e955c4aa7836361ce0120da496fe7eb437

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    adc3245edf686e9d1fc7c4822185f430

    SHA1

    7bc16c37557498e159965c151f543f2baeea7436

    SHA256

    9404b3b17b38d0c39af5b278c118275be60822b0e353561ef71a10c9b76c3dc6

    SHA512

    98205d09a94bbfd5c582834f2e839caeb53fff2f0ef2e12efd0a1f70f8cd2b870e659e4ed340b1f9a20bd870e46458296682647b502d9599184b8dc12b4e8bc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd23b726f92a916986bffb0505375a58

    SHA1

    ee565c8f861f5bd4107838730f3d646708513088

    SHA256

    b648356a26db701bc76e1e53a2cb9e3e6e062facacad503a9414193c12861b8b

    SHA512

    edd6d18ae6fcf6bfc26b49e0d61dd0844e47634c332702ba21dcf641ab5c8b65ebc00e36a01a4237448f7b085c612db8f4bb596a427519cb3b63460ee0c5a050

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef83f06f7ed0fecb90e0266dc36a85f7

    SHA1

    5901606ffb4bfa6a43344146015f240248ef4006

    SHA256

    e73b69361c194d3d7f908b122e8fbedbb453d6fd656c988c0ec719d79a11b070

    SHA512

    deab49863d212647020bc34d21a67ef4ccc90f8c84e0ec35cd120a2df77f46c5538dd3de8e3ea9683ffa5a9e3ad9da96f270667c95f4c53df5eaa12fdfe87d1f

  • C:\Users\Admin\AppData\Local\Temp\CabD9FD.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDA9C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1696-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1696-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1696-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2092-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2092-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2092-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2292-0-0x00000000002B0000-0x000000000033D000-memory.dmp

    Filesize

    564KB

  • memory/2292-5-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2292-22-0x00000000002B0000-0x000000000033D000-memory.dmp

    Filesize

    564KB