Analysis

  • max time kernel
    135s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 22:05

General

  • Target

    446e0382ffdd05b4224a4c16b5af31b3c9da708840f6c73c86dafdf8b1a3ce82.dll

  • Size

    424KB

  • MD5

    4d598bad5ae083f33a2e112968bcd47d

  • SHA1

    3ba93f63d2de6e2247be62b06bdd87a32c60453c

  • SHA256

    446e0382ffdd05b4224a4c16b5af31b3c9da708840f6c73c86dafdf8b1a3ce82

  • SHA512

    370c3f843a4875d7b25c473da99fc1138a63065f6983eee89d5a1aed280feeeaaefbd6c08aaf9afe0245206e3c5604000adfe062c7f37b663da2c909bb4d6a8b

  • SSDEEP

    6144:Y2sND6Qbi3NetW6++h2NSjPRKZASYLuteluH+yG:U7aNeM6++h2NSjPRKcLuoluHm

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\446e0382ffdd05b4224a4c16b5af31b3c9da708840f6c73c86dafdf8b1a3ce82.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\446e0382ffdd05b4224a4c16b5af31b3c9da708840f6c73c86dafdf8b1a3ce82.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2800
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2800 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d55950b2b3ad82e5e4b67c6aa42066f

    SHA1

    9b4d9300c9b9fc57a92d2113c996ee2570c37286

    SHA256

    4f3fe69243e4c55e7dfe34f1b6077028feeea6a10b92fb8856d3ac9958c81bb1

    SHA512

    5b60f972f722e9d62068e4922cf7524bf4da8f34fa68806f319b8b75a9a0ec3cafdc509a303d2cf453df771c2c3590cb379772b72f485e219ab84329b9dbac31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d3ecbeb1672de3879a99cca86b00b8f

    SHA1

    435a00f40299d630979e05b71a5d7a8f8f444251

    SHA256

    fbaa8e4f76967db731e9cfe67ae1676441976dd0076dec988f6f1ae88e4e2377

    SHA512

    99f48bd36fc455294348f3549f460c21a899d98100531e105da0952c74cb53bc27392bf81c0f65de0248056a271e4a224b1af7dcd77ceacadc853b07396f46ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee5001cf6b19c80847f123386862a293

    SHA1

    c256698337bb5a04c66dbba02e93c22a9537b04f

    SHA256

    574f9c1b2a8cc5ecafc42ca57d905e0ab3e208a13637324e4c0b599011c86c86

    SHA512

    b895d62695aa7014fcdda695d4bc3af159734a8ebc150eed12a1d29f17b7ac743495ba0df2eeefb03859a922ad1ccd084d8669453a451ad13362db56b702b745

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abb1744ddbd37335b1d119ee6744326e

    SHA1

    b315e973e7b893a1bfe6744363b475b6ac80fd58

    SHA256

    10340ce16bfd1b1c3a7e5a6fa70075ecc40ea7ba2de99b962d13e32bebf9282d

    SHA512

    45a768b30128e77a64cfa6160ab27bd22440bcc54c27bc6c3b3325a4a2fb2c9336349604a8359dc582af4fdfe27e7d3d967446d6edb4c408976ca7c78a287689

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae00238b4f6c57f395718b8e65c02f0c

    SHA1

    705a56e68ca009e547a2b4e6c9a2c22e49f1b132

    SHA256

    e1e499b5ce52e1316a967770a4fae4736083c295dc6e7b93031414404fd02a35

    SHA512

    12f97f5a0d18a46fa5811d45404210bedb7b161c8e622bfea9cc0be875118d75e0a4ab160338bf071507ca801209baf2312306d57285e66a1fd60d7b69bc8d68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bcc6dffb94507d973f295384d72b68fb

    SHA1

    14c465400adf6a5d60cbf7d1b758d48a9b86579a

    SHA256

    d98550762a651fca1beb9dddbf922827adcacdc6367ca2db3531983235b3f9ae

    SHA512

    c28239bf1e1b11f09304660afb3204586866e5e9fdb70bcff57b80b2370177aabd1ec6cc52cdef32a666091631c0e02339060dcffc8836abe5bac16e1dc817bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    486c57818efec634ab745c8690c4c914

    SHA1

    abfbb5480b4ace2bb3ef5614b2705470a969613d

    SHA256

    9f01a4062208e8ae5433c624fc1b6c1c4677ed40912e8e3840c7d9fe70cbd60a

    SHA512

    f2a8b566582631ae1f2d393fde86fe730454442cfcedb78adafd83364086d7b3e36c760ae1b46302bfd68f9c59bf1855093ddedb93da69095a86c0f73a2a9e57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6c8e9518aadccabf22efa7db2f27ae0c

    SHA1

    3ca2d66109b34264cede3125187524e8958cec33

    SHA256

    1e8e189ef6988ac825eb131a5aff757a6fac07c7360b2ce50686bda9e2eaa355

    SHA512

    31cd43a6d2d06fdc22fe394f01eb737d761a7afecc7f348dbbc08391604116ba1a2f92ad885db91d770c1de005d05c5b7050c8e4cc947b65f9893d583c9c6fb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a3e00e6cb5cbb189482a1905837ef14f

    SHA1

    971efaa9293a713994572bff8d9a38b4fcbae8d3

    SHA256

    19350a3e4872e0270c9d9f07b4002e9595286f115bfaf62832130e341500efdc

    SHA512

    ae05ce8ab3926bec9b47df07956fd33efbc45f393edd4461de4df615b540c34b22b6b30db78eb7f97e7f879573ba549ac97dca1ef3ccd7fee16b05b909bad6e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc18ea52480560d1456552b4e76443b6

    SHA1

    5db546b332388ac837cdcee99e4f2ccf96dd45f0

    SHA256

    9ae663019181d8d1fcae69db5a667cef42cf29c53eabd2447dba8e5df0ca4041

    SHA512

    7785c2484d360a063c01cc88cad0922c8621c1efa7b990580f59df82d0bd61ff9bf4edfa0b1a52ebc8802765f33852e54809d336dee98b0ff14376f36628fe65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b49efb4483663f8cb7901fcbdd77e43

    SHA1

    24c45fab1c03caacaac94d683e63f8c3c8b9074d

    SHA256

    30bcbdcaf167950843000b2c3137eef1e53d382f962e0f02e0a07781661e78b7

    SHA512

    93733ab7b09cbdf984221df0f9de664c0c63991af4ce5bb027e5283dd63ea30bc8ba872b749973be916fe854c187a8dcf48611223a766f6d1b76905379dba024

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    364bfbad930d5bed1600e0b01ae9cf5a

    SHA1

    fc2e3495853e0929b0264751187f3b34ecfca638

    SHA256

    93d762d83b106d1a4a828d99191579e229ea18a8341c075143543795c67eb8c8

    SHA512

    e52067c8aaf409b3ed00a3999e5e84dc7728a038cb065d5beb4453fa92cee439de6ecb6d6d07a446158633d2e2655ce53bdef9e0cf25a52f2c95b5edf99c213f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8130e742c0300bade32da898f794ace5

    SHA1

    8e3462b2309a67080fd8cf67afe253c0ca8dba0f

    SHA256

    9f2b1630887941fde08b3504c9c800e14dd1511e267c8ae5ca26932e8265cae7

    SHA512

    798704f92dad6a15b6a4b26f0e09dea503beee54257feeb3293485a01b68453fdd7f887905bf2dbb912946dfd26233459553afd02045a56e377d9108bd4ea2f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17f0d25f478d8e5c757a6a52f37e518e

    SHA1

    85b16822808f4ea1222bb640abed9ff71d6d0cfa

    SHA256

    7b5b8885e30233eda2ce0c3068188c566585e7d15b68cd04cef72e032e89363a

    SHA512

    126829a2f5a7976919d6148c906fc1c52993e26bbe9d19ffa1118ae22b2ae427033fed94e8fd47ab6897751e79d8b61dc692347a971e766bf93a7d3e50ba702e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b6facb53bcffb7d32de859f407346d3

    SHA1

    c0f08842ae6a1161da8486090e89acd8cb053219

    SHA256

    a02efda3fa262ab3c21010626939573d2804d8ab1a467a4ba2d80dd061a01389

    SHA512

    0b2e93c5a8fbbfe6dddbd6d9cf0ba90d0f9686a6991bbf40b90315b817f0c5b0ea5ed8edf20d8e481b0861b07fd882ec067c3c7cf60cf0a05c842a55dc04e61e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    497c49c2eb83882fc0848e8e374ed2a2

    SHA1

    6f3416efe9cab6d90e8771e07e1583b0d50287fe

    SHA256

    3a18df83e1059ffd1c9c36f86332bd08b499bb00e421588aa6e176fdabb26479

    SHA512

    3bcbd0cd4f5d8a4e73f95550bb00f005391f8c51da81fd4b1a2fd4686f1390f183edc22d5689f1a9d596ddcb3c10d39c793e46335e27b5e8e999d6bcdeed8639

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d39afca2e59649a81c6c1a18ab659e4

    SHA1

    dbf161cb6981e2a89ed99bc8870995eaffeb95be

    SHA256

    cd8f09913eed480e5732143befeb4e51380a8eba3edae768c4c00bfd3873b0f8

    SHA512

    10c7a11e018b352c2b2a1ac3497825eeb41bf3b6c8a7efbbbab781848cbcc95e3587d16e3c823a0819c4fdb17c6428b5d06efe5bef7ae1b9dc9b3a7d2ecc906a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    565c2321c7b2896863c95019e26da4bb

    SHA1

    8f3bd7716ac1ae083ddf8dd39551fccd1f6040cb

    SHA256

    ea29ca99035afc58386f060c96832ff97a6738d401da1cff548e0d9bd9def7c1

    SHA512

    85cdfaa80d1d4b088644fd2885db0513c56bf3dcddc2db55a279f58db9e3842d8290d91ee780c6092bb51dc766f913601f3b1e53c1abf784962109d8b2e333ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bf1bd8d599236a69f9c6927ad983367

    SHA1

    fc3685470d8c986370309aa1b62c221f16245475

    SHA256

    805ac44b0e9bc2ba808c4cec34da58e3ddf2e4e8d514a6f1715ed7e9efb089ad

    SHA512

    d1c803c34296200177a64de555ee8b70a5682d93e5555ea18f59da1cb46f9f533df0a65f91ce636cfd06cf47f75563f7eafe95d33e4441d726eefe227b3a89c7

  • C:\Users\Admin\AppData\Local\Temp\CabBC31.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBD1E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1204-1-0x0000000060000000-0x000000006006C000-memory.dmp

    Filesize

    432KB

  • memory/1204-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1204-6-0x0000000060000000-0x000000006006C000-memory.dmp

    Filesize

    432KB

  • memory/2012-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2012-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2012-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2012-22-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2012-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2012-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3032-14-0x00000000002D0000-0x00000000002FE000-memory.dmp

    Filesize

    184KB

  • memory/3032-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3032-10-0x00000000002C0000-0x00000000002CF000-memory.dmp

    Filesize

    60KB