Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 05:53

General

  • Target

    461036043248b3919ae4b4b25c713d2f5eda2fceeff9a85cbcf22f0b8796e1c1N.dll

  • Size

    529KB

  • MD5

    3cf359c00c67c35432c566170389a3f0

  • SHA1

    3c0f1f1d160d8d09b29b2f724b578287bd865cf7

  • SHA256

    461036043248b3919ae4b4b25c713d2f5eda2fceeff9a85cbcf22f0b8796e1c1

  • SHA512

    ecad4fc7d01f1ee4bf4b1dfdb80047ab9043760c6a020aa950e03a3d346bb9f13de21fe8fee1aef10bca818e477714019a8ccb2bb870623dd70b07ea1ac289b9

  • SSDEEP

    12288:FdJHTTYNzl0/coo7N0s3VR85Lgzp3dww60d:5HTMNW/loR0s3r5zf

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\461036043248b3919ae4b4b25c713d2f5eda2fceeff9a85cbcf22f0b8796e1c1N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\461036043248b3919ae4b4b25c713d2f5eda2fceeff9a85cbcf22f0b8796e1c1N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2912
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2840
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2840 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 224
        3⤵
        • Program crash
        PID:2896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2bbee542072f36f2f9c5bfdddc3f0b13

    SHA1

    6cf06e200e132523ce3be1a1af7108a33d60783c

    SHA256

    d4f2a2d6de9aaab7d02e110e78b9bc0e9f7a05dfa92d0bcae82749479c3dda73

    SHA512

    1d368dc9effc67f884e62c257dc33910971ab55e669ce07fe041f46e61df81355191188bf483aee41dca27fcf5955bcb97d6040a9d598dcff2bef5d4be6f15f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ca3f81b9714717714624003ba8b334db

    SHA1

    41590e5a17f3e2e864b46aa238d31f5bbb2ca68f

    SHA256

    eaba94d5c197a54a6528157c310a760087359f11ecc259f620b00a1db2407f2c

    SHA512

    043949bd92d5d5ac9aa5b9496fbf0e7abc4afead46327fdf512773a296d85474f95035b82fa052e4fd752c8818cbba496f4cec13e13e6ac689623f4f11900331

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b487c7c5c5c24bfba1edcf6938e1d7f

    SHA1

    74df2759f95d40d081fbb6fd3f1f998a1489569c

    SHA256

    982624966c4c74155a033238cc5ae615876e354e43ffc403b47a2208871d8be0

    SHA512

    93647e7a2f906f80ad74f841dc880aa9f449d684401d51d0a7da01e528565228fdbe75ebf3d2bf894d90ee113c10b80f6d3f473ca951c3d4c68bc37a7e8a78f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8958cdef7e9131791e1d43cbd1d0f68

    SHA1

    ec450a9854dd84dc949cddd5b6ddf1b5f18c15fd

    SHA256

    b50446e4672c181c640ab72ceb2b32d7321f91805ef25abd7def52a0db51b78d

    SHA512

    d6800a27263025e10f199b365658ecf65bd6325c0f5fe946a926cd48e1df8afbff0a13ce993fe1759ec56f0c9ba766e082a469d0037948dbd111b60b25c21b9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    676c26baa19b5d6de9203214dd2771ac

    SHA1

    99a89bbc342b579de15241d3e888bcbfc8b2febf

    SHA256

    1cb811da8a7840b1382c0f002e0634369ffdbff20588eb9aec392f6aeab4be93

    SHA512

    e77966f9e8465e44c60812e94998562011ef80b946716a33a393f741e1f81f745172db4f93c4ab71a739d1edd01bb5d51934feb9170cb9daac42efa4a2751dba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    879e4410f9b9ab2a51f941174a0b52e3

    SHA1

    626e4f4c2f6ac540d8646be238d0d6132f94670e

    SHA256

    36e8b0d7b8c20910e8f7219c1e52d754a36957b264a2e5855ac5bb92718c22bd

    SHA512

    0bda1d6a2a667990bdede3f270e3a9c6bec35a296fbfa5bdb9180355138477772967470acf40e37f9dbc74a3380fd3da2262d90a3879676d82c634c6a6376ba9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7286620b01ced700e16d7eeb19542f0

    SHA1

    2bcf6ce46488ec09200ec5bc6063461c0be395fd

    SHA256

    b1dc5d70ccdd5810c5be9183ecef03925cf145f639a67facfbb73ff9dff74332

    SHA512

    8d315d4a37f4a3bda4c43f05823aac29933b43cfc6ed82f1253652e145c5d6bd979cfcb796b5564eefe79c14e12ac4f26303702102171742fca8bf29f0cffe20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5352687a3ef639d3702f6b72e6814d79

    SHA1

    46e1ce6f3becb1761b33839414b6aa2cc09528af

    SHA256

    b9fff5e4ef92d8fc49266f7f377d598af6e77381baca55e41722447cd1e8b8b2

    SHA512

    4eadd2f2eff0d394b8d952bbeced5972ecb6ef72f2f6a76f894a9f4117279d7f63ea3d479ede4bbd2e2bc0a6799e826eec79d5e7a62415cf4e2675150ca71f6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e38336798858b37759b06d480b2bb78

    SHA1

    45d2f8b21fd74a13b809d0afee38981fa29dbefa

    SHA256

    412d6da0f65b86daff585916228fa113405252bcf5e3207bf8d28f8b730dc27a

    SHA512

    9c6dea9526d4ce7809d00c9deb5e8f350d939a322b8d99675b673eda397f44cd9e3a982b7a19bcbc1c613df615a6d7b1972011a273291f90ac57cc1f9ba65887

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ff4de11f7c7d1b3b0fd1c7acdae7a26

    SHA1

    f7ac2bd7eb243a3520db68c3fe2129c742375e27

    SHA256

    ee463f20f67d83f2cfaef55df705e2e144e95c803c2152719a41f990625e9598

    SHA512

    7992d48a81b118709cef87c3de71d9946dde95dc954d0ff5857c0583dc679674dbdd7bbdd281591290355d7feaf9bca768c838564a3d3e675f248bf5fb94b2cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    372011af5a21840f87452fb8e4aa785f

    SHA1

    5d8fe5f10a44ad592a3dbd2984bca39369871bd0

    SHA256

    e34ba1fa5d36c10a110d411086fc4bed1ae0338416301995122d39ed9c54ba84

    SHA512

    ff124bd6347cd0f5b3a61ee9c0c7990e484ae8ee6fd463153326316f3c1169b3cd4324fe8a156fc33d7a947fc6c9290ef2b9733d78e7ad0f6f478bf8573f9679

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7587d2d6bc1221c99a5460c0477f318

    SHA1

    5dd64d8fa05c01bcb35b7b7072189499539d4041

    SHA256

    28745c31aae0239846c5154ce22c62a25bd0d47fb18d633e2db2ef22e43fd488

    SHA512

    01bba8bef04e626cc137dd8573a91d589e99a8e75ed3aec996bc3a6452d07a40c0cf536b0dd5107d23d3da5f7eb33ea8de2654051fbfc36e1c47617c78f1f63a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04457d29f124d5be50ed771a064239c9

    SHA1

    5c32cba1939e89748c4ea52c99631acab52a2025

    SHA256

    4aec46e9e0d47aaf39726145db204ecd999811fc057717563c949bb64c7e6cf2

    SHA512

    b1b25f3a889836f943f64bd5748f0b0d375fbef671850f4e430dbdc05491ad82c06d8a7c8d964b5b00b3c9166715a6bb1451d9919413ec6f26a35999f3ee8184

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    571682d815f3917384311dff3f831c0f

    SHA1

    55ca3cefeb3b190130eb54a57fb1c89f6bee3e5b

    SHA256

    321ec35d2a8a6a65a3ff6079f3c50e0e358f37143d582281a19ec556765bfd74

    SHA512

    650d01dc4ad6c333db6eedc4134879c31540ce5b314ff703ab82e5aeecbf2bf370eeeb3ff5ccc216ce351ba5fe3ba3669f80a1941c0b16b129b303089117fd06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4420a065471ff9807662719d51a1878

    SHA1

    c2b9f0e4c2fb53613d29c6493654354daf0c6538

    SHA256

    02d20fecf3032a748b9cfbbfcb5ea08a6e6b975a887c3c0d85ccb3252bb874b1

    SHA512

    b1f460acbe386542a5615995440e40af0f199cceb48b8bab24688e75a6af65dbc3077c82940c3e5b3469cc50163e8267213b8063b33d9f1d56271dabb607f06e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92ca4591d6820c7c83e7b3695ca764fc

    SHA1

    d43116417f611e11ce14fec11dfd2ab6b43e2772

    SHA256

    b99b6f64eade1e0b092aff050f0d58c3c277a8d730faedb52b862a5ac2f9c768

    SHA512

    8b08babb33b1dd0f3d4d79e442e4a9efea55835b8b19ffda509f84a79c6f64ea44b0ede3a1983808805992c5a8d6de8cad38ea3a1df6c4c698030a044ec9eed7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f69d367d5d2cb6c6c87433cbd760575

    SHA1

    6b0ceaf21a4c9c333fe5945adc5b9fe9dce5ee5a

    SHA256

    9ed951fae6f01983fa61bbec043f02aee11a728f5eebc66bc6922b751ba1d4f7

    SHA512

    e1f2b9591c2374566b3b0317f919d95cfe10090750e2a2d1b92a89226660f279f4487b61315127dd266b831e4731466031e3d7e35ba6a475c694c6a5a2cd3625

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    579f71f8c562048bbcdb576d2627c115

    SHA1

    7a36387b7d251789fc179e4698a31f930957ef8a

    SHA256

    1ef353e4fe032061b8b405e6b158c346eedc443501a7a940a5f1dee5a74386ec

    SHA512

    314cacb950c5a7a46c2843fb651c0b8c9b317110b304e2860d98f350f1be643d343c81f396698d2cae2c9bcf78deb5d20a10a4476b8f9c14e6541668d4e931f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5ccd6e214645ff2a30d3d11c89ec54d

    SHA1

    f913615ce21ccc2e6aab1db1d245e74590e7e47d

    SHA256

    82ffdc27b3c0960b21fb938396f34bb0acfba944f5fa03cc52a44171af5082a8

    SHA512

    39bd8de5485ecd1842f5a29d429597410911addeb6d60f82b1e67d5429b9b6b7ae98c8bdf79cf2d46a8f31b86dda981619b8c91c8f6e3c73090b161e903cd164

  • C:\Users\Admin\AppData\Local\Temp\Cab9476.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9553.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2528-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2528-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2568-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2568-0-0x0000000074E80000-0x0000000074F08000-memory.dmp

    Filesize

    544KB

  • memory/2568-3-0x0000000074DF0000-0x0000000074E78000-memory.dmp

    Filesize

    544KB

  • memory/2568-1-0x0000000074DF0000-0x0000000074E78000-memory.dmp

    Filesize

    544KB

  • memory/2568-23-0x0000000074DF0000-0x0000000074E78000-memory.dmp

    Filesize

    544KB

  • memory/2912-452-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2912-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2912-19-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2912-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB