Analysis

  • max time kernel
    67s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 07:25

General

  • Target

    3413e857de07443d69c564d8b0778a4ff4f2577d951d52c7feb63a43839906bd.dll

  • Size

    184KB

  • MD5

    439b79197746b474942074e76bcded1e

  • SHA1

    2507368f48d39b40e23d6bb88378d35502156743

  • SHA256

    3413e857de07443d69c564d8b0778a4ff4f2577d951d52c7feb63a43839906bd

  • SHA512

    9d2fa5d20529f4603a4587e0e822629bdfeb4e401a0da85dd2c55a3b5090f6b77f6cdb6d938b0e84fc7d8730b90eb20b89495b61c5b4af0d7967c6a8c5891c7f

  • SSDEEP

    3072:l1EJoMg76wQHQwtq7EqFr4XwRCs0ZiMcGsMC5KbO1+:IBgGwQJtsEqtrwZiMdsZrQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3413e857de07443d69c564d8b0778a4ff4f2577d951d52c7feb63a43839906bd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3413e857de07443d69c564d8b0778a4ff4f2577d951d52c7feb63a43839906bd.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3068
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2420
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2804
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2904
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3024 -s 248
        3⤵
        • Program crash
        PID:1376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3e5ad409d0a9206b3fa52305862a0af9

    SHA1

    33bc758db3712556c9b8daf15eff0e43c437105e

    SHA256

    55248852289426fa2766ed505a9e1c8668d9753a111c4984f4a575c25f91ddaf

    SHA512

    8bb5e77eec04e901d36586f3523df3a1c2294e5bd15958d68b5f44c2afaad9ef9fcbd5a9ca04f8e6ce38ec70dc521dfcf694eb1d26ce981b76b90d39d167482b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    167a674fb6ab833fa9820da335f904c2

    SHA1

    228f909702fb9771303f5f6dcc9d578f421bb000

    SHA256

    86f80dd12fa181890627878ecb726df7d21e30fc01f3d944c117718123057532

    SHA512

    3eb66ac054cf2d0398b8f20d1a9957ec1fffa286f2938eefc596b80d5d979d5518da6c7f8a5a54fb8cb959f314e42afb6c2add36e7beaac291a2f756f7326aa4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86eebc2a06f05b2e91b7cafe2a2686ba

    SHA1

    287392c126cd224705bfa9e8bfa1bcf8689616d5

    SHA256

    4157947bfef6662cece44856445047e2aac5fae91150b0bbc96c6b36e8b04aa3

    SHA512

    ea2fd5019fce343270cd91cb07c45e0a5394420b3bb851bc5ca20c8c9ffebbe2a7603826f2fc55ca251a19f7fb84eddaf226881329849d184de0ca7bc2f62a85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d629563d9ea94862afeca0c35b6a905

    SHA1

    219f00108d4475662b5aaa77049d4ab04a07cfeb

    SHA256

    7e7d75b888d10f6acff15354d45463920013dd8b76f648b40cd780bf1a5ff0f3

    SHA512

    fa2a5c5a1a4f147416de0f3dc41c0e09eaacbee7e8ad1381fd16e6c3a0c539da258ae5d8c18e9a1fa176e007898915e58190b332fca0d3199883312298440f0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    979e5ccdb7baf6ea573f4767bd2a7265

    SHA1

    fafab8599831a35f396ca4cf0e163efe898a8b53

    SHA256

    5028d780e4225aea8ecc82e7298717bfeb921d9a912d502acbdca427109fccd0

    SHA512

    1fe846f0ea5e96267efc600d84dda88332262a875786d2f07eb962c2fa2de356bbf3b35f9da8e6f443c2aca3b05f2bf480a0fc94b7ace7e0769346b458523aca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4abc6fd50343f4554e8056bdd869e2eb

    SHA1

    3be8dbec5f8112907fca6122903cb3e5a7cefda5

    SHA256

    48eaa50a9f0df14882ff1dec28f0f26c68cfc2c64a3b9155ae6386b6bc9baa28

    SHA512

    915a1e2d6cf60165461276d87c83cfe32e6bc4c6edf8c65ca61f6938b78ea2250bc52b41dd5fc57f5cbb3b1145257ce61764de13ee4140a5fb31c391bcda0f2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b74a81f837c2ad80c8ecff2ecc5b5dd3

    SHA1

    402c86cdca6e6073874703355e851834f46e7bb6

    SHA256

    f79a4872114b84d6a3940139080c497ec1294b7f525011a8c9d8835a917ec55b

    SHA512

    d4a667814900fe0fc65c316041e8c815821baca91127859035762cd1b931958d7f09fb586256a2afb4098b09da4c281bc05276bc06095f61778d4650c8f8f0c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f797b4dfb0a1546c28221e42f98204db

    SHA1

    4f953c61dd5f2aae7608740f3053dea13e64a8a0

    SHA256

    26c24092f6bfb35ed0a55d41c8e679fa0c5a3c6a54e9d5f88353363c0bfd1ec3

    SHA512

    e60da4c413831de9b89ed94c705c65d88ec00fd5cc9f23ef93b8bdc738e6ae4f08c5fe683f5df69dda9811a59dc4d0343ff297b79cff2067a1294b22a49d700b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b89795a2658d3255db54ec9f562acea0

    SHA1

    22c2be638eed91b64befa328c6737c07d3be851e

    SHA256

    9ceb921f0fad7018915b839e171791850c4fe8d198b484b149f2cd9da1f3084b

    SHA512

    b1b584ce9b47ff82739e07f5d299b7fc4eb78337457651fe4fd28617ebda3fbd0c9993e4308ed07d681e0371a23e0cc7a554ade8b9d9e1249276b19dd8e0fd42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3913386389d87070c40054d60936984c

    SHA1

    cf96c62d875eba5ee5f9fb2b8db299761dca154c

    SHA256

    18164675f91e195049f92f244bbff85d821169499266ac5b39c5949cc65e68b5

    SHA512

    a27fcfa9ae0c7dbdf47595979f75c4388b91d7dc67ec31ec10960cd1143fd048663db7ae46b84a0b14d98143f7fbf0ce50c348d90052edaddb91f03449c62a42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03ca0a88dadb546ae0350e14b7fa7f62

    SHA1

    e61c18bbfdaf6670648972c00fda580fe1e7161d

    SHA256

    058dca300f3ecc5dd8dfb7453fec83bb277969a6aac5b8763e5e7646d0e0d5f2

    SHA512

    e779424edb1a6cb58de5cdd47bffbc410939c38051b773b10d5e25f16e2f50ff6f977f016f6b295256a664793d91e1f268606efc6099dd233d0676b5f6d9719e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41c5e758fa04aeefb8efda0807fda6e7

    SHA1

    c5080bd8dd9bedd16a57883b68470aebed33761c

    SHA256

    d29fe8d42d4318a0bbad3b427f34ee771c958a30aa80f9a217fe93b3e81ace6d

    SHA512

    f3095d4b21a2a517d4603d07664f331364e8b3e593f1c72da080084aad16d9885d27fc7ed9dfd7cd322db8d95c44f2a703bc79bd358bcb2e1b6e96cebb1aac52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44bc3fffbc57ed677d117ec1e1b473a1

    SHA1

    b449038339d7a88694c95ddf148d7f142d8af0e3

    SHA256

    85c29c1e15ee33c25d09bef0985697d9f9fe2cc3348f1f262cdc76ee2d923347

    SHA512

    f6ef424334512b101711ca60d419036010f9da79cabe59677b0c6e66411d04f6c64e567565c126dd3a25a6d5871924a41635eb406086e130699140ff79ad54bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    50f73cb49260295a505341e842d09fa5

    SHA1

    001bac37f0d6dcd8931e2e6754c92c31f5fa427b

    SHA256

    22d1ad40d745413759d6ac143da1278467da9002944ef14ee971212c4fdc1f5e

    SHA512

    c2040f3fa8ab28ee1e5f2dec4a9b05bfe8615eaaff7ca1fda82694712c22d99264013b77586bb9e2134dee5db0d6bbc58dca43b75a2edfdea30f727e85d10b38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    541bc6c2f07df4623cecd08a14b3cb25

    SHA1

    d4433e6bb83c9c24500883f80932f2e27b65d132

    SHA256

    c2c96af6cf16310cf7d656a36e2553e0c337ff5e10844c264347242aaeb46898

    SHA512

    8a0c8789f58d64b5ed1acb5069abd14620c13e9988d913a6643ce919426e3fc86e0ee618f8acb0185e3f81c1625a29d65ebc867c256038830b6f02ddd6ff70dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    536bd96fe6fcbb00f2eae8b1590e36bf

    SHA1

    0e8ded25976c4b23a2380fe4f8e19cee71e797c6

    SHA256

    ae88c854a1740af8f96d53c37b19badc84037925d85971c3d3d4421ab6b447da

    SHA512

    15cf81c309b887c6f1c69339c9f71c87453fdf1970617c061ebd10d5d82d70b303654550e5138dbb9c90ea3d3fbe5b34460c60c4d690f96e290aceccdde9471f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81e42d3575bb49ac9286a8e3a766437d

    SHA1

    7ec6c8e7bc5b470a324e710b6822dc03559bf981

    SHA256

    6c596d3d3ded46aea0f29679b655daa52ec3626c0423cf961334b45f73f73562

    SHA512

    4e11c85f9518b215b55e32f43512fde9047b09cfb9475a36bdc9a339325aaf109eb96c18252ac9b93f9f2ffd2234dff9690b921ad73bf5cc6060cdfcd507dc3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e8b10049304935f83d9cbce32f679c6

    SHA1

    b1582ccdc508c41e56b7483c6d486d5ff500da4f

    SHA256

    ffbfa21850f8b095b5a2d248d39a7168b9087a0e29a82dfff9d7cb5ab33497d6

    SHA512

    1b88456a1db5eac09dfd5a2fae253879249fbe6192e1dbd7d9ea996a1e39170f09d596faeceafa757a8524a1e36621b410c299e0965ccd1398297c8a82276447

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f1cb5702202f6d829ab027cec63f09d

    SHA1

    84c2bad59eeac80ad0e33b96807d60af211c88de

    SHA256

    366a346ec2f99591c51a622cdf915bac4150ef216352070ab277021fc320cefc

    SHA512

    0dbe02ecf7224b288fce86658859591e9ff7bfebaa9e3e6bd091e5a45bfdc5b3e7adf053ffe78160420225f93efeeaa17d7871d07e660abba86d209c0ec94364

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2fbddbc31eba619462bd75f667d677c

    SHA1

    e7e4fa8de58ce4b0459e8896bd881727b50cef84

    SHA256

    34bd519dfb7eec20e00d2df28908f91e4413b47b1dfd40af418e5b90e37efa67

    SHA512

    4f22c2a54bf4dc70394791c9fccea965e0196871be92229d073fa599b3a4aa931d6b70e59aeaec9d0886b29591eacc5ba306ed16bcbd55e55097f1a16448ca2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f4883ab8992c62bccbe559ea8f0a911

    SHA1

    e4f359b0966b537f9d9de9c0d34cb608d23690f5

    SHA256

    29eca5bf20b62c67fabbe39b34cb82103f8db8140bb77383489630094ae4e6fc

    SHA512

    857e409c5acc704981cbd4e390d157cca0eff566c63598b20b6be0aa81993c12299e3ce503ca00ac852a3105c91475b4eb76eea8ea9432c0f3ca4877db924385

  • C:\Users\Admin\AppData\Local\Temp\CabC2D5.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC345.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2420-19-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/2420-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2420-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2420-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3024-452-0x0000000010000000-0x000000001002F000-memory.dmp

    Filesize

    188KB

  • memory/3024-4-0x0000000000170000-0x000000000019E000-memory.dmp

    Filesize

    184KB

  • memory/3024-20-0x0000000010000000-0x000000001002F000-memory.dmp

    Filesize

    188KB

  • memory/3024-1-0x0000000010000000-0x000000001002F000-memory.dmp

    Filesize

    188KB

  • memory/3068-16-0x00000000002C0000-0x00000000002EE000-memory.dmp

    Filesize

    184KB

  • memory/3068-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/3068-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB