Analysis

  • max time kernel
    119s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 13:58

General

  • Target

    540b388a4083b27779235ff521bd513784cd3c482b978cb9506d60ca28893a4cN.dll

  • Size

    323KB

  • MD5

    654a894d5179e292fd528ffc949f2680

  • SHA1

    3d9f251d06d2c73d9f149ea26f70a104887b2e18

  • SHA256

    540b388a4083b27779235ff521bd513784cd3c482b978cb9506d60ca28893a4c

  • SHA512

    f5342b17c6f7f75812bc8c29a830fab7e2b61a14201163a5aeea62399b7f314ce587cf0764eb1d42e8b973f6a6742e698bd61ff0cf56ebb4682e74bd7c6078b1

  • SSDEEP

    6144:vzzq5kO40yLc+AKq4DEcggANtbuSaxcWSI7RuVChSXkluekLbe:vzfO4xLe4Y55TqSYtYXkwLbe

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\540b388a4083b27779235ff521bd513784cd3c482b978cb9506d60ca28893a4cN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\540b388a4083b27779235ff521bd513784cd3c482b978cb9506d60ca28893a4cN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3064
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3064 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8cf369c5238503edd59114652866cee

    SHA1

    ad06b9ef60688fa9af074bfd446e68589302f972

    SHA256

    c7f7bd85fded25a4b6aec9e8451d83d762b35b34a07c83b1974f5a96929bea6c

    SHA512

    94d5862fcaee44eca2962149cdcb74e0eda58a1e50e894b6c27434042d634eb2b7281b759481ca9ed6bdb567446724687f38fdce27ca42a21b3d006000b056e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d10f8b8a98817fc92360989bff77d5a3

    SHA1

    10e439dc717765786a977f827748054fda3114d4

    SHA256

    65978cc7c9eac9e7abc892b0dec4b3c9fbd741acdf742efb74bfb81bfc2ed808

    SHA512

    cf9358fa8544f9f61f96290ece09696d729bbeb9b7e9a4d253c208f02c10b6fda81869d7d10d34d68a25e1976ee0268368ad2a1bbabeff2618a6c5606a7366d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9e7e422df6b6c32dec02b92409156b1

    SHA1

    8a9cbb8e80b3e193c0990fc4348282dba9c6b902

    SHA256

    3b0a50f18434fe60a20c7c869e708deb9f45dec2042c40305185c739b3b495ec

    SHA512

    e53852a2d3b230da110b793d562965ecc5ea18d0e904bb56e1efb7f68cdb6ff24846f96b8fe6be0ccdddb028879e3ccf4c0d18aa30dd26d4a5e69b61e61400ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    09e0f6b8d8e669729f37c67c53e627cc

    SHA1

    0ac13a06e1351e87cd6686f6d57d7c2223a7f339

    SHA256

    c3bc7771bf9e6c3b190ea43ba9fc55572fe6664dbd9dab2d658a3414e514d85e

    SHA512

    7450c10bb6f86a7ae2b72d8ad523e0bd1f4b974e1cb4dff2eeffdb9132f11e1a587d7f07602c4b6e6fa9b6315fe310c2c548000e9654c686ee6b0e001212b703

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    574b2197b10733eb59d4d4141579502d

    SHA1

    28826aac6442712bd49e5fd94e33c195a993d51a

    SHA256

    09377c9d226eca2c56c740dcc829b59180175bcb13eeec8961eed852779d20e3

    SHA512

    cd70daaf28797b45ac0acee3730108e9ac97a6c1dfd0972ebf6d734295eb1ee11a9afc525669be3270fb0b9cf80a8cc6d9b3df5cb530b644dc7b518669f733c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    981e0ba15b6ed2f8b031e4cb4a9d8ad1

    SHA1

    ee1b4ae001391fcca117965f5b30c82dcd6803f3

    SHA256

    ce6150880b822648a741910ed1b6618748b1cb1fb1058dabc0657210a7edfc85

    SHA512

    7f7da85880db34ec7d6f5b415b064642a19e1708a39faead24e8bf2edde03813d2e9595b6f092830edc528730fa58f7d6098dce1b8abead29f337872881b387d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fff697015309bbdd57a3be47c7a9e184

    SHA1

    1f55e00e3d5d10f1a5ad06a33da8eb9f12ba84d1

    SHA256

    28bad03b1d47a6ef43139186b64c07aa471835e3a30ec9a7c434d771f9ae0791

    SHA512

    7f82c97715b3e7f9d3af94652d6d8418c812fcaa0c477da1f04a7ffffcc6df42b11de232c5230bf17a8645394d38ab191f82c0c385d3c533dbbb8df6156791c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6465406b573c2a6956e7fe288f78cdb1

    SHA1

    879a71b068f055f1514268711e9e3b6e1773c822

    SHA256

    313c17011457b9fd9b023b4889cc03fa5d595dc6d4e57c8f83042eace9a8fa1a

    SHA512

    e7903d077c5768ad268a24bfaf88c133a1aff98e9d7d1dcad8c42c36df346378416f21f1e23ff05c93df9d67228541d9a153590419ab889d168186e8494f1814

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3cc00cdc8bb0747c239441ec6ba0db7c

    SHA1

    d6535cd1ddffb3a75aa3fd6ad3d1bf27bce52193

    SHA256

    eb791278755afd8c24ed49e964bfcabdcf9b6566e6d1d81e0302b97c0e55dd14

    SHA512

    f230bbebb085f2d114dddd71b7c05b41d70c24a762e8520b80e8f2df343588b745faa176158b428ee2374d73b97920928992aa286627b19db80ab23a36fc614d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78fef52de2d2f117d4dad33f3618a606

    SHA1

    69a0f00e19ef30d93d99bf41c20e40a14def91bc

    SHA256

    1322e13a6011a35389dc39191150858293b53210c594c38867e589ecaa0a2388

    SHA512

    82edd9d08692645b57e9204e0c8554d36786fb35e9d3e2d9c8ea5775fa87641b4a9f15517d1c658a0059833f3c33f2679f32558859cb330b5b489ce7d8148f38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4484172a3a4f90237878e90d0f745365

    SHA1

    a6bbd146f5e20b0beb0849462fd59987762820d8

    SHA256

    f14cca1434d3a2532051ae47c65dbcc40c6534912808b7df2171585b6493b4f4

    SHA512

    9f1b5bdda2272d8f92e9674d3c1329902894cc5e961144460063f5b6af29ff05d4ff6ad54d2af511a5f81f0301b3359b1688a14b3a116a0e5d9f331de85dcf75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9571fdcc5d788c3bafe12569b87a5647

    SHA1

    b71b53d73ed6a49d062ecceb88842ef1251541dc

    SHA256

    e5c9231660634891763ddf026f086d45de8c5e9d281dd16e815dac6993e7296f

    SHA512

    e15c5d3115c8b9e64c1bd11ac842f6fa5b73fba38c819ef6c8da2525d91307f2898decd3ce73ca25d03a755a8c3c36bd26f6cb1ef630fef371b7b12e902839ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45f074d1f1968439c74b3c69178472e9

    SHA1

    c69453d9120fc15c97a80e8503e1594177729597

    SHA256

    04038ff44ad959409125cadc6a3cabef4959a90a2ab00908e280ea7e64da6f2f

    SHA512

    b8d43a319d05e7ab4292a4ff7ea522ac7ebdebf5df3173a8769b1556b4129694a0fd7262b4cea13b5191c15dc6c57b6f43f56afd0be6d4073f0b9daf75a632dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d0227956172b8027b71686e99d0f7d3

    SHA1

    31d7b931f52055df396f74340a3bd4fbaf37c1cf

    SHA256

    3314efbd7000dc4577399579b2ba531baf69db06518adfffffbff8d2ec20edfa

    SHA512

    dfadc8790879b7d971157d3010a996182b139899b8e542f104c7782ea8f9bf6cc69f02eecf4719b9af0cc9d9014cfb9f8bf5352958c45529224189618bd4f143

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d00ed6363396c0ff4c7c3223ff1c4dc1

    SHA1

    81c3a2f7efaa30492fc212ab7741c025c3ace9c2

    SHA256

    0d9cf2bd55365c57fb99dee76023f3dcc6ea1d8bb5e63dad4a93a641692685ab

    SHA512

    9176167d65b5dac1718475c51a86c8a5face18f70f2d6b5234dc14ec522284e193d3a07de2b4e815aab3e93a14829b46eb20bdfb8f73d06bda35b643755ec689

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2275ecb47332d88f3980b21593f2471b

    SHA1

    f63c6dd7370cac385a7a2c00a304b47c4cb5724f

    SHA256

    2c0168ef7df1ea4860a384e509efcec02fa065fdfc0bdd2e2e258b92e6832c38

    SHA512

    7e114810337d9d7eb8ed0df613b08380648e54f678149ab7feaa6cc72e8df68608e905a5df3a25feb8a64809db966e1020e80364e948f02bdf1fd6ea0a606fbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    27bfc3b087a2450a966b8ebf4205b60d

    SHA1

    2a253cdfa4e7c82ed1400e2f2c61076c392a0e8c

    SHA256

    5ea5c390efd4dcd5e93dc606fe39d7c04b3ea3562767e612264f84a41ffe2533

    SHA512

    721ae6605b51503c2ecaa2c466f6008958862b123c4afd3b4360d2839295a5b28de8e31ea771610e8d1bd287adb90fdec726d5034d2b3f0e4d3fd1f7d86708ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03e95ff775dee50e79d1319685b5179e

    SHA1

    4048f05f94fdff583536376c0f3e9ae49edbb4c6

    SHA256

    720dea090e9c9dd8d32ba37044710c2408c461c45c282a4b8ad8bfb7139c7854

    SHA512

    a5c7a7f3be78bc91b687d3e978ea6f2c35337a7a042af811fca3921f4548e05b89f802438d27e4ab50b85d2cb334e214ba704a4f24d8afdd1427c9aec7d935d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    28c1b287f49df7adf84e5622639956bc

    SHA1

    50e21047a3a9504d13475149cd97095288933c5e

    SHA256

    fc8e1ebc964ac199b40250a2310381e099e078e8b9682b9e6b248c464ad6ebde

    SHA512

    e123d0f9c22d943c6ee64520ad78c95d055df7be4706d2f2bebfd447235d91520bc04cc7a50b89e08d17dcb43cc16cc1c68e95fe85999ccad17a9ec2f06ccc7b

  • C:\Users\Admin\AppData\Local\Temp\Cab8DB2.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8E80.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2736-3-0x0000000074EA0000-0x0000000074EFA000-memory.dmp

    Filesize

    360KB

  • memory/2736-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2736-2-0x0000000074F00000-0x0000000074F5A000-memory.dmp

    Filesize

    360KB

  • memory/2736-17-0x0000000074F00000-0x0000000074F13000-memory.dmp

    Filesize

    76KB

  • memory/2736-0-0x0000000074F00000-0x0000000074F5A000-memory.dmp

    Filesize

    360KB

  • memory/2796-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2796-23-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/2796-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2796-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2796-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2796-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2844-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2844-11-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB