Analysis

  • max time kernel
    69s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 23:13

General

  • Target

    6370d122ba6a0646a20765ab6a76033d43e56f5e9a4e18f78bbc52826fa6d72d.dll

  • Size

    110KB

  • MD5

    2a51f133f8596d073e5c1f6e8c839f22

  • SHA1

    3da4f3607e75a556807a00617407734132b59056

  • SHA256

    6370d122ba6a0646a20765ab6a76033d43e56f5e9a4e18f78bbc52826fa6d72d

  • SHA512

    b2e243621f75f747a6052f6b7c21ba122b0de06e0476fb09525b8acfe8c7a5be3a1c1f649fc11797d29b985310b516e948dbf42a212bf6adcc23648d2cad084c

  • SSDEEP

    3072:8SjOiMfFRCyOqhtqsNpew72t7/cBHQR0Usd0:8SjOBf/1fNpew7iTRRPsd

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6370d122ba6a0646a20765ab6a76033d43e56f5e9a4e18f78bbc52826fa6d72d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6370d122ba6a0646a20765ab6a76033d43e56f5e9a4e18f78bbc52826fa6d72d.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2988
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2148
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 228
        3⤵
        • Program crash
        PID:2816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0998a1d18af54222df4f73a927b26c8d

    SHA1

    cf1d9482bc02ac383d61a3ded6618aab253055ce

    SHA256

    0136c9e16c245860ebbc7f2e6d102859b04af3018a8688902af52222df1082a3

    SHA512

    89452c5c769de42137e87b7ee88b923358ab9e3afc48b8eed289d78ce0c2add2990175f681d4e6b97e6eeb96e967797ffaa7b679b540171e005f85d109ca03fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7a37ab8c8af2d9c995b9ad24252d51a

    SHA1

    3f0c18cad548eaabf44e358fa75e8e0ad9bec815

    SHA256

    712ab032a8c0a96d74aa461c33a7f3c1f2f319e97dd289fc5a079d18aaaefa38

    SHA512

    09b27c8a993ff88a1046b1fbede1d247a4860b4e1c9ee1454774ff299fc5ef1867431077896136dcbebc974944735a640ccadc5d4aefedcd14d991f168f8a3b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77bc0a62ed4e39a9550e124d585b832f

    SHA1

    6b559226fd3878c4e6262bb90f9090634ba72c31

    SHA256

    52c954fff8e99bd28e158f3c3a666e1b26a1afe9c9e8a4151e2783c0f72070de

    SHA512

    d687118705b8d12f67ab6f2314c1b2bd84f11f21d073e0a1712123f487bc0e13df8a3d0741ec6248c7b2b7ded9e6e38b058dbc7ada2f91d0eef594141954cc34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bbca22605a88823c9d9c2da363e8a79

    SHA1

    3b0006adbadf62a3c89aad169e5b503d35b670d1

    SHA256

    79d73e2928a49a19a694a6eb29cf6031972f08cc3e6c75b53bfc72b81ec0ccd1

    SHA512

    97aa08e364559ff9169fbf953c2b7429c2db5db7b1b811706dabf870410b1f9ea82385b046f8dda1c1079d93e67d5dd5a5a8781b15a2d877c157c1ed09474b1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fab23d563b7c4b5d176962fad1bb75f3

    SHA1

    3aaf01aadd2f91f9bfd01fa9fcd559da3e091328

    SHA256

    0303b1da681ed2b78f5c2d5c741d3eb37b4b892f680e3766c6a7c26c169ae28e

    SHA512

    c88b79a14ff56823ed673db902695ca07a5f5169fed04243d147862e75507089b7a2268f0b11efe6f097034510131de7941ac3e72aa7837405fd50ceb4278c55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    833361b2cdddd6dd2859e5b1d1c8a717

    SHA1

    c620d9864b033ea3740a04afd0847502878cbaf6

    SHA256

    9ef714b5b57cb736db558423c2798a58700d3e4bcf0f5e6388b5b2187082052b

    SHA512

    e64d71cd16aacc434517d6500b1c87f19bc82c6c8f8332d1f4f1fa50c98b2de13b1ededbef970d61b8c58661984097df3c2ee03007801fede91558693181f8d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d195ba97f2d68ad583d0f7b1439a6e3

    SHA1

    d13ede29cfd96bfb394aeaa51fb3e633c4640abe

    SHA256

    1f9ebd692bd48cc8e0cd930ac266720939826559da542ee7d3dea1c3c805eb4f

    SHA512

    813e23deb9485a623bb3a1d6d8fafdd33ed0ef0956bebffa69e6b15d3d6c0adacbebe8a98413bae73ceb310893cd1f69dae7efb9f3ee538709c350be214bba78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3af2f138119f3b707ddc5189e64d6448

    SHA1

    f43774a1d7765caa06c6c308ef769cc62f99caf2

    SHA256

    df79a460dfbc5bab953ba70d25e0e32ddf4ee91aef03b199fcb11a32864d4fe6

    SHA512

    ad51db91c23917c41dea8a1e6c77b3fef7a7e759d4ca42d5341b4b544f48071b5a360bda666dc461565c3b7dc712c1fb2d7731fb93507d316c5bb6e0ef6ed4ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0602142945269456abb53ea5865f3aea

    SHA1

    6c8da7a206f803b85407030c2898831bc8a444e3

    SHA256

    04b92bd579ea736e6f6dc775c5a0cebdebb8f27927ce59418448d4377484029f

    SHA512

    354a3ed32a0dc2757cce4f198932e04fd384ea534f08eef173df74510416e1bbf44f0171cb0a9418e334d75f04a93fc4f1e5787068bd4375abfa33dbdb14579f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dfd298e9f51ceee00956be9c4e1b95a9

    SHA1

    0007ec7b2f4bc7b2cdab36a52d4ed9d3aa90d69b

    SHA256

    51c303a868f9b91226cbd73285d5a8001edde09430d82e3b4832e7d0bff23146

    SHA512

    a75517857112b187a9d00ec6ce84b55b710f704e00434faf0924bfae2b59dc85cba6b652a775f6a75f685a210024fc34944af1cd741f879e5d577ce27acaf3c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b44616dc59172c28cf2df75c6c0ba6ea

    SHA1

    cdf50235ccc94011eb1bbb22b5b6f618a79e235e

    SHA256

    e1cb8a28f8d9fe81fa6c76bef3bc535ec7019aa50b9e388fbd7f04ee8a62eee8

    SHA512

    3ee4f744f7e63c65b37dddd89de12a581050b6bf7c81f875ab22dbd2b5ad1773eb73408299dc7574f1ee603ab28893c6f3376e69b3dc16f956ef6bc9ed77845e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d6ebd4beffb53b5ac491cc353bee499

    SHA1

    257ae768c6523e427e1ffc2f05d1563d6632e5f6

    SHA256

    7f39cc46958d4bc5cbd758c8e2fe9259f12166e1d1f1813d5b202f3ca54e9357

    SHA512

    6de0683cc6634352e1ffcb02d2f43bd1b5beb37ebefbdeb6152103dc73ce6ac7823ef7b1dbe8d6b49ec7aa9b18f524656e2efe9b55497aebfdb46e84a1aa61f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b67f5c78238c119df923c6febedc296

    SHA1

    843e51e04cff3d0a81f24fc3d8fcaf5937fd94d7

    SHA256

    46e4d387e59da378e3b354afa98a9481b350140ceb9b17768dba0739fa4f862d

    SHA512

    111d479ef6675e8ece7568706fd7cfaf347c8a40ef6efb3697d7bcf7ff6d439e5eec69de5c3cf59f8b0762b09cdb468515a8ee8a5aa2968b0e7232aa50f5b5b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af245e943fdf2937c7197ec776d12ad9

    SHA1

    fe42f0d4ffd47d83146d5882495e4a4048ab2a05

    SHA256

    d928484fdecaa9f76092c03556acee8f9f19535094602cf5163300a94b071e16

    SHA512

    de4b0f169f060e88a82ce1f0d6f548b2bf83fc7369b4d813fe6c7badc7b0c6835e532c2e3b8879d422e53f375322846f33b1f6095654f9a39830cd26b7275746

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ad09796531666c3ee6d780f74f755f3

    SHA1

    79369e4b8a204595bf84e7128aa57b31f6d77515

    SHA256

    630fabca2bcd4d459e931eec954f0334563e7de12c6ac67a6e4bb4cba97e5e38

    SHA512

    aa5c0b04eacc1acbfe259e3988f2aa6ee0d392c03d4dd2b3075ceeff760bce8a3099a28c92abf32152f3f6522261d77a1a8637c4df7a550e2d8e5039c675d54d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1fb7ac689a3f74f70597f0e3f23eb35

    SHA1

    c93930832603976df58bd6506a9185413f8435ec

    SHA256

    31c5abe41d1c5ceebcc49a736868a14172a422a834ea26af91e9e6808a93854d

    SHA512

    ac612cfa05be8b5cdf9044ad5f2077f77140c2677e0b7dc318eb27195c9b8b9043059379a7ad1560093e7f7b319575fb46dd9faf2c9e7c5d58229751dc84c03a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9bf598e13efe24f42ff2c43efcf0d10c

    SHA1

    a39f0e5823b53dc3605a0fdc734c3a51b005acd2

    SHA256

    1a7892ff9525c8c7053507cc529495eeaf1126064b5752ac37fd7a9d52ca938a

    SHA512

    4131badfebd4d6e7b88daa22d0e07e90024788f8484f956fd03f31046866fc12ee50dc722ea97aefc78769fdce26691cf66d1fa01633d62f8f6485c4eaa09ed3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e241e47017de957d7a3675a17c0565e9

    SHA1

    ce048623d58efdf6357207eae96d440659f448b7

    SHA256

    a8b54ee2e75b0c8e246549a7f1f9df23d8846223d2a312039fa6fe19d206bafd

    SHA512

    514d7fc3db5201efa8a364a8fd2ca838623c54510f0b05986dd41135ad0e2484d02bbde422eebabc8f51528f38223f557cab570b1b80b9d97518f7951f151962

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bf85538f123bb5d59b3b475a2e3b40d5

    SHA1

    593e2f77f79f6aac98e9f6f76e49ad1d9fee50d3

    SHA256

    7cfa5722b226d7171b53c19c2747901be97875a9c5b5ad43ab250acad5f33546

    SHA512

    57e673869d7ef41a03ec50fc2d839a183abc0d194d46b64faf4dd056c9b1949973b1bf473a091272113ec3cb917b9c82cea315e5fee2bd65534e4cbb7e830082

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98752dcf958667d868d80c30d71b25c3

    SHA1

    a7ae84165c25014be87644196f31577e2601d049

    SHA256

    03ceaa1cacabc88972b1e3c7021f84422b521ac33bae33d7139cc3b56c218245

    SHA512

    acf6bab1b824a7cdd40f33d782b177ffa598d89fe8b1deb9647173eaa999f722f9d08cb4600c4d6aacc63f25d0040c0f797992a8bca467588a753d2218dc3d2f

  • C:\Users\Admin\AppData\Local\Temp\Cab5055.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5132.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2124-0-0x0000000010000000-0x0000000010021000-memory.dmp

    Filesize

    132KB

  • memory/2124-1-0x0000000010000000-0x0000000010021000-memory.dmp

    Filesize

    132KB

  • memory/2124-3-0x0000000010000000-0x0000000010021000-memory.dmp

    Filesize

    132KB

  • memory/2124-2-0x0000000010000000-0x0000000010021000-memory.dmp

    Filesize

    132KB

  • memory/2124-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2124-24-0x0000000010000000-0x0000000010021000-memory.dmp

    Filesize

    132KB

  • memory/2288-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2288-16-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2288-12-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/2860-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2860-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB