Analysis

  • max time kernel
    121s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 06:15

General

  • Target

    fc47778f05922e18ec590b9f0f3ba354489a497b94c8a6390d7f0cff7d66e602.dll

  • Size

    333KB

  • MD5

    2a15a2d161fa39c7cf6d374267c34ec2

  • SHA1

    3bf4815b1987b3d4bc107141ee78f259216ebfa5

  • SHA256

    fc47778f05922e18ec590b9f0f3ba354489a497b94c8a6390d7f0cff7d66e602

  • SHA512

    652a9f403104b7f4cdd8cc7aabd5d7c7b5254e2fbd17a839b86c72a0ea170445e7f9ab54961b1ba1557cdf54de06411098b1736f6cf99f55779ab9abb05845ba

  • SSDEEP

    6144:OT4/PD5/THtUPBfLCRxKen9g272+UBejOCZz1NnRiaBAhv3oa35f1YbcQOHMFfKJ:jHDV0jSr9g2ywjOC9nRiaBAhv3TCQ9gV

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fc47778f05922e18ec590b9f0f3ba354489a497b94c8a6390d7f0cff7d66e602.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fc47778f05922e18ec590b9f0f3ba354489a497b94c8a6390d7f0cff7d66e602.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2332
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2604
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2604 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 224
        3⤵
        • Program crash
        PID:2488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a4503f01b11d451abf83802c5b0e7f8

    SHA1

    05064b4444e30ab7219a3d8bd36680baa436fbbb

    SHA256

    c42ccc384f1800a977327227714d742093197d6a140763398f59e00738b5ad9a

    SHA512

    94237451e61612b55f551f0d330176d21704c730a2e2737b61e1e8a539c1cfcf962dbfd25fb1848821901c50862ad91eafd16573b930ab049d7ad01926b5b1ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    edb1be53d48c6de4c82cbf3093d0227f

    SHA1

    88f81706bae4d2b9b5c9f90e0ef2c087af74bf39

    SHA256

    e4c5eea221a363e1dec5477744350e5beaf348ab5fb7523e5b9858ed3df6f624

    SHA512

    6d6f15cd7ba8a0d5ffe8f9ed62a5cd28456f2caa75a6d3c94784e4b7efd095cfe0d04e1230cedac5b2c1cd200fca01973bfa5b185ed446902181560249d24726

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df67d0f5452918990b0aaa9353621813

    SHA1

    15d86708124a5898bc4da81fd45815aba43ca7ed

    SHA256

    27efd7660f0dd362b21607d6777ade3a99ebaed09080dfbb88c9c020cce2c69c

    SHA512

    8a739817565f07cf819ead5d5c0c72397f41a82969b7cb0da46976be1ba4055bb9bfa2d5e85af8752ec94c07103b2dbd6c93daa047ebe4215ba3cd2c25be3241

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0ef64f3962912b53083eed865924c84

    SHA1

    4b7921469f76e4674c234b497d28df5fff1e13ee

    SHA256

    93cd40020f298f667a5d30f6334d1152123a4b28ccbca09126f683d56f74e89d

    SHA512

    cc3816ec5ee97a89084b24345bb327f748716008dc9ca6c6d93471a2f1060d5fedce14f1c132138efe623f071ff6abaf2e670f390f8e1420f3e838c5b76c2eeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79749361d5755dc90bf92f1386914f5f

    SHA1

    c8414e82a33f2d0a2d87aeb97a99bd2bf31378f6

    SHA256

    db6e0af0817f2989d96427c582e1c481d0c13f53e174ba40610b2a4f939255c9

    SHA512

    3322f5077357a9260f30135daba6bfaf3dbbd6389a45e898c45af356edf2db72e206093e87a0460912cbdf45a188319def2f0749eaace2be0c022380672b875a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d0ec4f55d4f28fe306025e0db9f317d3

    SHA1

    7b1e6a787420e88f26f1108ebf4a753a65d5c220

    SHA256

    6408c03a937080c2673b85ccb1e4b60914dc42c7e400f5f7f1e4575d64538817

    SHA512

    924dacd9a8a15f3840e665ccfe11c59bf1db630d556024f26d034ec547edadfc27b1370c8c961919d14b7723514e5b2fd379bc83b60e0110d465fd7d446e9502

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f73873f55dcea005267550965a1710f

    SHA1

    9d1b339d408862a8a933fdfa8b37196f9bbe4962

    SHA256

    bd892e0146bb54f347ff52463d36c7afea1c128a404e2680f2ecd5a4c6b15534

    SHA512

    f746684657b2eb26fe71e3de704f537440a02ee4d25cf9c1a212a7c52e7fc02239f0eb8cd1ed7abbd615c44593a3c69240a296d6a497e9cda90d3f28b99f6e53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    627ddd60ef30222609395d32a82ca762

    SHA1

    f8787bd46418a221eec0f42549ad9d3a78ebfc48

    SHA256

    facde9585c7d4ebd84bcf567224167f4113bc9c49957c61164953f66eb473125

    SHA512

    0e7dd880cf6b06b80962707a3f498b0ca3c409b1f12360949e68e954cff7b413ed9d43f73cf7877f7e62ffb7b3ce47e46814bb43bd068496914d71a3059e74f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98136cbaabed3b253fcb79d2d4a5b23c

    SHA1

    edca4fe7fa9c12837c561fcaa5525092abbda430

    SHA256

    d9e6c63422f0828088db2930f7efb7389d2c2ef5105be7ff8c28fa557b419354

    SHA512

    ee4d398bfd3dc4d5bdd12fc97967b86502a1cbee0131119baef98255e37f5aeecd579197010284fa256f31d4745524aa04e7969f168aa438d8bb1f851dcd61d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04ec769e1fbcfa120b87b7267b8c8186

    SHA1

    bdb667d58517986cb02651fa6a506ffaf1ffd5de

    SHA256

    275e6ca04683c9be507e6190b3c349a6953e2a374e43fd5d287e7858b7320a0e

    SHA512

    a7c7ee45e63fee8574b06c5006b4c5c50ccd0be70dc2900bf538ffacebe7592c3b93776bd665bcb1e07e18f82ccfdfa02942df2056fca5450357c0a7d209fb0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b60b5fd27595b549226f1ed442bfd3ef

    SHA1

    d7fa9c4164d31ae90612108e377d9244847b2116

    SHA256

    d32c2dd073a6452b2d154fa4a1d5d223d2af622fe9a839841108ad78b928fa7a

    SHA512

    6a006be3c971d5607505d76bfbd97a6a32dd2a76d1e014f5c32d6251640e7bde0ec62904a456240d5fd3ba0602c57ac54c57155676f041cf505b6fc8e33b6544

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2bd682d61a12c873e85de96fb2124fdc

    SHA1

    9b43014b9025035c761c4d8671bb5ef3f3449b62

    SHA256

    5fb5598df257c76d1e095f170dfe2c73cbf1662397cdc77f3ffc108100182676

    SHA512

    2f6777b21fd0c6c030aa758a9fc6eef86577aa0046c5e9afbe900b413108697039ed189b73c4e6fd098f0b43d03868d847ab96952e3b19441795c78ad2e700a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    70d4285b73eb4822296c62be1aafc7e3

    SHA1

    4ab2d6ea1701fd4212fac61505964f65888e9dde

    SHA256

    99794cf09154dca3cdfefdbc9487b0fe4b67e913430946d8307bb7baeccac162

    SHA512

    b32aef2750e589f6c7c8a63505a6fe2c5ffef67cf5039f749c3f7c27855bdcb92b8f68ca05651a52744b5b6e6eed7412d44bf057677b77c454388eb9e94b970c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c89079553202623a6908206d2db91b24

    SHA1

    f3685ed6f90500673b0132e605181f7a053e6d90

    SHA256

    02659ef1b5db5e9f1c206c41d732894c195a4bf189787ba873424b060d91b6b0

    SHA512

    4ca226db117a28866cdf70dbccfe89a6ddece169e544155fe875ad0fe07e248402b8b1f334640059377697b3cf0608b8f1b871e1efa9dfe5bea350f1b0cb6992

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83bdd718d82aacf45357b1c05f7a830f

    SHA1

    367b54f14a2cc69cb2f10a7b7eb385d9ef5d200c

    SHA256

    16a3ab7b402be849f78ea47f6242cb037ec1b8b86acf5f13191f46777183f112

    SHA512

    a051f75fd841bea5d1ba30bff30d8d4e91dc51b00bce300bd90d17f8af945e9007b1063d89fe785753df0bb62c951865d10544f22c0714c88f14afb473c5f13a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6c826327ffe43d8d578cb60748f6b0b2

    SHA1

    a6bb1958df28bdc4a3d010ca75120e3e5e7cded0

    SHA256

    92831914c3bb197d06bd2c830c4db98ec2386d447dbef88e4cbb0d0afcdc854e

    SHA512

    82f304321b5b06f2f80eece004bd3860659daddb49c5a88c6523be11a7b11fb4171f733633dcb689c81b144b0565107fd06c8cf72f31183e61640af16f40c5d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    09b8e4ce4bb19f3f57318bd52b0a292e

    SHA1

    ff89f949e1c3bcd5630586048c6d0dd33cc17bdd

    SHA256

    6e5cbb864ba00df1702f85bdacaf494c1a422d9cf54a7a63cc54c2ca629cadc0

    SHA512

    0c3eff8d2d9c75214372e04ec3aec3f51e2e6828bdc64323e60eecf045fa6057aab52a9077c153a6c091497990f0e53045b122b3e91bfe2c0b514dd547a2b1d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb0c2f54931e6df16a78c343f7c37d61

    SHA1

    417846de50ca77e480194de0101454a6f8ed95e8

    SHA256

    9b0d16260abbc63c9c7a3b51837116a5585d8e3ab10a4718aa0f84d69f6c5c99

    SHA512

    1ee7f6c3e9f3643feb93fc271247787f74df88301917117478a8d30fa860ff4197bc94b34d1243c4730fb0e8fb4f68703a1797f69f969f9779ff214e05000be5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    49356c9590039169d34e42e8dbad9608

    SHA1

    67ff10bb5e592538f4c8995c92f991b92434b5ba

    SHA256

    6fd6af88154e94927901bf096725f7193a4ba19f3f800a6dcb1b5541338d30d2

    SHA512

    21351716abdefef5fc1d4cb4d9434915f515865308e1c7e55197b30e6c32456b8d206ede3c54b208ec380cd8906d7143cb4f9036cbb7573b16d62a6dadd5555e

  • C:\Users\Admin\AppData\Local\Temp\CabF604.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF676.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2332-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2332-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2332-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2596-14-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/2596-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2596-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2816-2-0x0000000077BD0000-0x0000000077C28000-memory.dmp

    Filesize

    352KB

  • memory/2816-0-0x0000000077BD0000-0x0000000077C28000-memory.dmp

    Filesize

    352KB

  • memory/2816-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2816-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2816-23-0x0000000077BD0000-0x0000000077C28000-memory.dmp

    Filesize

    352KB