Analysis

  • max time kernel
    69s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 16:56

General

  • Target

    3b82bdd9dfebe7f6b30766b27e3726bd090c97a9e664c052aa6616b531be79fcN.dll

  • Size

    405KB

  • MD5

    d57620d2259afcabfa79389ec0ab2c70

  • SHA1

    98d3a68016c7bc257a41cc7e2859039bb2ea25bb

  • SHA256

    3b82bdd9dfebe7f6b30766b27e3726bd090c97a9e664c052aa6616b531be79fc

  • SHA512

    b109e099d615ba6365cc2ec4a23648e43bb1035fbd5f7692271fb422a89ad74f6fba123d5191063771c9f28745e0c4aa8c0c9de18fa8dee29a5aacf30fd99507

  • SSDEEP

    6144:Fqe61qpSQpmFnW9zI8XqKkHwcxSmiJ8Eof/GblHlYUaneD:t6YMQpwnszI8XcHwCFiJaWblFZ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3b82bdd9dfebe7f6b30766b27e3726bd090c97a9e664c052aa6616b531be79fcN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3b82bdd9dfebe7f6b30766b27e3726bd090c97a9e664c052aa6616b531be79fcN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2476
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2476 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f7c419e08673b8059212887bbfcc3cb

    SHA1

    8a9b831f49e6766c9a163e612fefd21dceb1df75

    SHA256

    be62b1652792c8e23235d8609d69d97a3e6a4f82f621c2022808d178a94c88e0

    SHA512

    8fef2be5568b18f83b51ec4f8452966e061149fe54e46287389984ac5b31142f1d871d0796fce1febf2b8b7249edaa826a73c1ba1ec6485daf19398afe967f53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a85acccfc086739c101ee72d9ae642fb

    SHA1

    f7da1670e6d7c099a1e13f8ca8cf9a992b6f199a

    SHA256

    ab66912f7f1aa50c5c3b6aa974fe0e80b05b8584d0cc9510896d2f764bf3c869

    SHA512

    5bf08f90fcf6ede5955684fe29aeb1ce6353dfd31403f116300a54344f9be75d5472f10ba012c9729649f4923d0f643372670358c5d26c99866d0ba0cac3bad0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8dabda3be53334fc64cd7dbda89b34a

    SHA1

    2e3953af691801b6971c6445fea095144e31e143

    SHA256

    a756034cfb2820be71d838592937ed16a13d2802db748145e720bdaa6d175306

    SHA512

    a0b6e30a1be0f4c61e9d24a1aa7e956438ecdd991a7514a16ddf56fc749bb29c924bf1d06d329aecba2a2c9a96f111db1d4cadef0ebd19c1610dcee5a45fa859

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03848bee4993f0d9df86ddf6ac534e63

    SHA1

    ca9b9c81df7a1a0b4f9d08eede5bb31f1be3573d

    SHA256

    03edaa0954b17ffb718e08c86c115acf7007c7fe340ae3e7d3e749d0fa3ab176

    SHA512

    b9f55e2dff294fb3dd12a6f8c0ef8d0fcc21cd3e814359bb198c5f6a6bbe51f7e6117aa79437732521112beb9aee6e4c8e8da9537c6f6b03d33a170046b56d83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12888edd28d95932d9c68aee3e54e9bc

    SHA1

    65a7ccffc13bbfc45e8d10534382fbc878271ec9

    SHA256

    c7bab71e8614edf5e63837c3cbd38534ec7a13686d6857428078767120177a9d

    SHA512

    c8d642d1b822d96e44d79ab6f95c713e5391d0b7163d121271fb755645dcb8b508ab0434e7e8db4f8b436b9b5218ae3e67c1de8b24398ada31c11aea3a17bbc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f5f00ce32d41937de1dfc4769b64449

    SHA1

    b85853b6b5fd94574c2b9ffeb0386b002a8745e0

    SHA256

    4d4265384311b9878588eef88e1528bd767acade6c7bfb43c700ae7aad46cc62

    SHA512

    50e1286512123770addd9f79e53ebae1dfa2ca477959439a93804c680683b9072eac039817728d6e4eed341d36113ff276ceb5dc7c092e1778c188878ba03ee6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    888f406fddca7439348e0d2d2b392122

    SHA1

    116411262845de1911ff44081a317c04271a9e04

    SHA256

    3c4621c41db04319227eac4970da79fc61d9fc9ba66607989b7a152400548a6e

    SHA512

    7300f9ceacec96103bd37a72fed71adc65bf19baf52596577edcba6000236c109c5f570ae757a75e34058ffaa59a8462fc903d51581416d8042457bda7078b90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d43177df3c5c2e33a51d9fa6b02fffd7

    SHA1

    a55af57c65c1f2dfab78e6a649986b73d5c36714

    SHA256

    aaf4adabc22a67540172b73e30ee4cc8d6eace7525284fa817b28e963adc3ba1

    SHA512

    47f5c8288a226cdd30a681d294b451b20ee51a41834cce11968c6d41662d5aa781bfc31187097ef4cf976a8870b7e76d18c2eb95db8d46a4da5de08c6c8608be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7462a5509dd6fa4507fc94b86544af6

    SHA1

    9380eaa76d80a5e2a36e3af2b90ec4921c9d76d0

    SHA256

    985cb12de784641e26233ef991bab97b4f3c57221a73ae185ff04c161095e2db

    SHA512

    236fa6d00f4c9f6220682b40879feb534d483995ca7f197d484520dd82423d42b777401bb745409686417acdc6b9a32556cc39b2a47456c4186e8a2da1085f7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9cf8c159ef8a14190430ad379d90c35a

    SHA1

    884961fb624b8da9c3b01b31e5eb65b583a25013

    SHA256

    dccd2f67b8b741925f7b3aa23057ddb203e3b2240af0155f28cb07a88f95aeb6

    SHA512

    a7bf74015c41b8923881a1842f5b04fadd10aec2ca8a357b4170e4537217ff3323de9d1b548bc66fd3b481a535125647156ec49cada51773e3609f8242d54709

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20939883c9e8285f6068ef0df72597ac

    SHA1

    36476e3897720137a927194767a241c668e80e78

    SHA256

    a97d04757460f19604d1a15bd11c94439ffb4c67825246f9e5a88195cda49b9b

    SHA512

    44f9660a038f1b26499d6d676e46ea2df11d722c4966f093f16993294da2d5fc892689d481a4249f3ff9af45c4342e2104ab28b9f161721bc3ff07746dcf8559

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    298d479a587750355020bf6af9e5b82f

    SHA1

    021a16e1613497796b5ebb808323aa54ea7068ab

    SHA256

    58d8ab3a188e4288dc84282b09f4327ed9ad6b82485d2f92a9ac7517365916d6

    SHA512

    69bd81b7ed8980ffc304f8a768d5b831e34e5c601e218c9e8e36d4f097ae51ed696948c794311424a1105dc1ebf80d64a020d52805316613439a56491e953e49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9544bfe726a36c7061049c54d3f95970

    SHA1

    fa0243b1e05ac7d083b528b7cfd6ae6a7a66a909

    SHA256

    5e797407db79fad01642a30527cee29c47fd4f29be49bf84323fe797aa576c89

    SHA512

    be6f5dee3fede5d9ccd599971df40c53ad763e7f688409d95270902eba5c5436825d9ab43283b10355a384f3c2e4ac3f37b9b531ed950b488a0679c9c0d4efe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b4ad9ce2f6a4c2d9572e10695ead3344

    SHA1

    2a282cc8dd9477bd9525c81ecdf6f5344168007d

    SHA256

    d81781b970e96b36f60c7d5977fb7e8dad0fb23f0f16e01718e5d5038438baa4

    SHA512

    8b772212a983ef46a68797f14766084803a62015538f1fe9b33c32f2cd78819a009e12aae3ca45153332c3b2978edfd7f4ffb8523be4aed837d25b146a41bd33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e221096c61556c1073111aba8eb750d2

    SHA1

    5a9b785c70ee550b7e5d5b5d1dfe99744d9fd9ff

    SHA256

    018e4bf4e200fc13e8dc9956620ac04528fd512903c4130a9c8e76cce6baa08c

    SHA512

    63a177c70dc040cfa07c3ca8a84397ea4bf919e3a9a6bfe186a2aca2e7a327ab7f41a67cf0e223a8ee7a31f5aeff03fbeb78102fef73e2d209328f98289e3c5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b839ea40fac9bf0966bbaf780651813b

    SHA1

    96e40a163951aea8eaf7cd53a6611e073c552e23

    SHA256

    b0d4b3ec4602ed8b5bd9f81d965c3da1d0f97e75e9d9c766a8fdad4d71376e7c

    SHA512

    9b30330342f012c460395aca9994e65b94af0202f54fb828df3296bbf856fa51a8fb8f2254363f22a306335ef7e9e7a5ceaf37d0c2b297d7070b59295974502b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b747815457fb3ca8e7b8aae2ed4a9a95

    SHA1

    8eb9eb0022c9d61f7b75ca9a927b363427ea6288

    SHA256

    5bfb4d6886d4bda02a703582f79aa02e879024d096569b67820f517441a277b8

    SHA512

    028c7b68aff8918d723601259d92cb307150d88a7436f8094bc97fc8a50f1878100524a481050fe00fd38802b10bd7bc2f204331dc905011e47ed2004c167f63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43d08ceecb4ea16fceb4c970ace8a213

    SHA1

    a62836670e1381fecc638472acb13793229eadae

    SHA256

    1c916c9098b2fabbf82f073c6ffa110c05274fba1f79ca1107785209361752e7

    SHA512

    a89760cfb72a9ba233dc3258df4f97182488b30f5a162e1bbc8b3c97380a6e0c92931a9fe808574b663374054f588bd3ad51ceb97ff42b331c176716dd9bde27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84d7b0d83f325dd877f439ba11cf7f97

    SHA1

    68545b9fd3b1236c871924e9a5d6f65f7fc91df6

    SHA256

    4443e823ec1711033532c62c2491690586dce5826a0224329a9a0a18245ef51c

    SHA512

    5344d6c72e77ef8d334404a0bff4cb77b345a680b032d8d48a775e3fcee99585b58c3102c0e0ddc35144366dcadfb0bf1422fa6ac4ee74faaba77e2a798fc29c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0876673fc7cd22d4a0c4b0a49af8cce

    SHA1

    18d14b6b13f87dc0624d01b31b167b0497a982a5

    SHA256

    bc36897dcea3a0720e6374ac59a23345908fde908556eb42a4e32d60c4bb6a86

    SHA512

    da294ae047eaa9a4d5a67b6412b40ed9ddee9da3e06bfefe035be88e10a2f55ee95296e7be5d19ed606823284cf0be4c41c6ec411d28126f8776d43f5dff478c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b43cd0617d2633eee92f8671a4c7aceb

    SHA1

    931c2f0c1c7178996880668893129645f7fe98bd

    SHA256

    d75d97fa8a5a9316a941a3776b4b973a55619c37b91b0e6ca47f950c2cc76464

    SHA512

    87a1082ffe393a6ff0df6176da366d6afe6b10a590276d05d21aff8dcd057b445ecb15f1a33379bffaa41afefae019439ec9258001db010a52cade1060445246

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    268972086f4993d6a1488f57acc28bc1

    SHA1

    54929e955b763c24c453532a8bc43607c2d1f460

    SHA256

    adc304784ebce1fdca99c0326ed3ea3e1fbeb2cd35abe678608f3ca1aa798c19

    SHA512

    40613710ea6fd6134d4197f901c5a306f046967cd670652bd09d8bb8f52ae9b5d3f35fd451ae53f305b3f7f6a3b74d59a64167f5d843f7245d1b3f511373e64b

  • C:\Users\Admin\AppData\Local\Temp\CabDC.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar19C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1736-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1736-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1736-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1736-22-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2336-2-0x0000000074EF0000-0x0000000074F5B000-memory.dmp

    Filesize

    428KB

  • memory/2336-3-0x0000000074F60000-0x0000000074FCB000-memory.dmp

    Filesize

    428KB

  • memory/2336-0-0x0000000074F60000-0x0000000074FCB000-memory.dmp

    Filesize

    428KB

  • memory/2336-7-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/2600-19-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2600-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2600-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2600-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2600-26-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB