Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 10:10

General

  • Target

    $PLUGINSDIR/System.dll

  • Size

    67KB

  • MD5

    bd05feb8825b15dcdd9100d478f04e17

  • SHA1

    a67d82be96a439ce1c5400740da5c528f7f550e0

  • SHA256

    4972cca9555b7e5dcb6feef63605305193835ea63f343df78902bbcd432ba496

  • SHA512

    67f1894c79bbcef4c7fedd91e33ec48617d5d34c2d9ebcd700c935b7fe1b08971d4c68a71d5281abac97e62d6b8c8f318cc6ff15ea210ddcf21ff04a9e5a7f95

  • SSDEEP

    1536:2IfbmtOpUtoqoQvfDrghNT+2w8mbJ1/NfSttVx:bfi4GoqVvbaNXubJ1JI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\System.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\System.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2388
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3024 -s 224
        3⤵
        • Program crash
        PID:2448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84750427f5898099e8fadf4632709913

    SHA1

    24832410777cd7d1754711355ed9a1392d672767

    SHA256

    b179fd82e5e612241586e0fee90d06968f01cac34a0f80aa3e6ba302453b6b11

    SHA512

    26777e00104ef8d1c1328611bb3aa116307a0ae0d78353fe4ca6ab5496eb56347636ab56dbac95fb8c2c289abbc0232c3cb67d185438c773ee74bff8546ef1ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4dcc5c5a4aa6203587e7a634bd739580

    SHA1

    ffa9b5c7de46b0f3eb2a8016003b40d1445993ad

    SHA256

    b1ea23e9e30f72bb38dc98b7b93d90eb696553903cee9251eb529792dd75de2c

    SHA512

    978183c578b2351e4134c0765e1dd28775eec9a6569fed14a9add30cee91ca5086652df6470cf24954bfa7068c5b4e30f825a8c4709c848cd24ff018913a9abc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c7c49af204b28ea355feb9a3c9e9300

    SHA1

    bc6c0babaf7a557cf3cebb0cd5dc1f984757b7a0

    SHA256

    cc6fb960db9b16abc509b35fee089f17607501904b7a3d115e5493bc941b79ab

    SHA512

    79f54b57493fd67e65363684cd1c4b169f5c4a670e7ff9845962ea7a3891ac8b2321319f4ce38f590660bb083564cea468005005610e677489c7ba9e8fcb35d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c01bbebe04e674da1118596eadeaf09

    SHA1

    34ad82b967a70b8e505832a7d0a67ec36dd09305

    SHA256

    c8e0174a5cebf04b07034f33f2683965d8179967c08c9f9b540844e92b5e4e6b

    SHA512

    0168860782d9dee2031d45fc4926feccab1a418c8ba8e158f50721327e2d69c3656e351e8a6a548cfdfdb2f7fbfc285735ed96188e2ab51b95910dc1c8939bfa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    51f8160b56fbc1b22c5f3246b04b0cf7

    SHA1

    3fe5b2f8cfba3cdbaa89654c935e51b5557bfca0

    SHA256

    2e779b9ebe24c1fc4be827c6910058505d52af79b51d492fae98bf18bf86fb77

    SHA512

    771e43ed6b4d4ff464037b5367b868c2d83c8e27815896569612b464b4cbb0c7f01865c5185d50b682d1e8db468b6d41e33459898c7a490fc4f2e74417ffd917

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b0de384206e5ba54695e262cc07fa40

    SHA1

    b56f1bf0a9db3036d9d322b670278e7e92b08d61

    SHA256

    a3f9303c83e2c6bc6cd519a358fb2ab4a1867cd4b3d369d6ffe1f31f97004a9a

    SHA512

    b62ab25aa92aed94dda050978d49f4821931214713f54fce1259635dbe435f574b21c8c17999cf9fd23d58b9330fd921e1a00632f72f5af28eae76a8b85a2ae8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7858399e3acaa4f477be5e378acfa50d

    SHA1

    7b94abd95a8facc27efd7798113cbce464efef51

    SHA256

    8679384101b56c703aa178e9ee978838950667c77ff6a9604fb90497e370817d

    SHA512

    f63f7135c5a41967049631c3693ecae0c212634d9552a0e0d017e5b307e200e90192955d9a1d1fa822c90579f42d35558bae208b2e6bcf0de5c546d2170fea71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6c89290c2a9d5f880ba2295cfb848014

    SHA1

    ade79094b0fec7b4e1255cb027203efa79397dd6

    SHA256

    641a360ddbb2171528c8a1c33627fa4175138d98ba6a6c69a5b100ac6f26eb03

    SHA512

    31dd73a077f46bd65f116d8d57deaebb5179b6fb229bac98d58f249aca696f3039bc713c57dcb883f2c457bcadf512d12f0f5a104c955892ad8104462ee74825

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a9a781c15384b5fb908dbf09da8d863

    SHA1

    72b0bd15927948edd875a631fd33787983ec5481

    SHA256

    9cd728d14c1ec5dd076662d2b2f1f8ba10159f138845ab0642b2fa8fb374b44e

    SHA512

    ae51d3d05d7d80d64a5e4f2344f75166a9b63e45c8d76802621581d99c38b67af7f2def5816924119d2b76c15b346a3d87e3fe8f5b05ac0b6cc69ca8af3e7407

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33fa01eb7512dcba517232abd9540c4c

    SHA1

    76636c2fcea5d99b879badfa2a2c135b96174f86

    SHA256

    b23a26075507b93ee03f579fd7764ece87ea39ab68f22b2c39e974bcb7ca5178

    SHA512

    41bfa4a18d152b860cd4b869f8c81b3a79d4877b92fc0cfe6f9b400692f60fe6d1c83e2875efcba2d04b425a51f9ff70c75b89a243c6af32d21149ef3fd402ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c2a4fceffec67e497bddaafd08975d79

    SHA1

    beaf88b0cf20ba2eab4d285fd6120e0ef1e0938c

    SHA256

    268dbdc228edac7457f99c86cd421ce1dd53769016b26253a5d994bfd8fea300

    SHA512

    07de3364ab2fe5cec7660d062088c495624a40348970dc655b6364e9fdad578d9fbdc2b7f602cb63f1a1d0caf3d98311f72180a01d4b52c2969d33fd5a825c53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c756c5691174e234bd569c36e2847e8c

    SHA1

    d31f489825574abd00cf056e4e9367618cf770eb

    SHA256

    76ef3eee56d15321b922aca615632b37ffc7fb1422dbaac9e3cb7506d688a753

    SHA512

    9dda457125537e68e2dfae3b31490e398dbeaaeabe7462683e00e3b9ed3381ffc9d9decc047055cf0f27b391fd0e8b4d7a7a7ccd1a2b14c2c439e59d36d5075d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b2342ae3c20eb0380fc47f90d0eadf2

    SHA1

    b7bf852f66d6dbc98c9401541d08b8a820aba8d2

    SHA256

    3d38ee9b92ae17b7ad556a861ebba2da86272bab2ef9d12135089819d2bd70ef

    SHA512

    40c4b629af483c26f680f9bdb087c7a12a91e0e8d3a46c07692295bc842b7b6f075bed9e4d2e588131dcf1179d891969ea5a3baeb86d1eef0f87909591642f98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2bda0f017595a8fc8b1d4537a2b0b063

    SHA1

    2e1c21c20e36965d1d412c94e0e43c482467a392

    SHA256

    6d982f84c365e67c61333c32e364f15696ebc0fff4b336f77c30cefa637feb84

    SHA512

    30636e1a6230dd5f1c814168755a015787970ccf33be3ab2587e4807575bab130ac058d586024292fe5cb6e86bf30d0ad87878b90c192cc1dd9b3fccdc9c1572

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    22bec0e37ff53bb07ca442a0e0035d9a

    SHA1

    c22bef8fd21fd02a7242792500d6a2789f6e8da4

    SHA256

    ab52d62093c79514691dcefc47fc59263a05318675bd4a53aeaa024642d9d935

    SHA512

    0da06268fdcd2eeb8ba19a03a9d8ecc97243862df0605a57a90a9bc8cb661ad61219f68fe56290a281da170c53d3f39d6c13aa2463c0a4adbea2e38ef80f8db7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b6b5eda8a48daebf8d5db86a7d8bf4f4

    SHA1

    c1575c24867289edbf319f649ad5b39fe581fe94

    SHA256

    466f565938a417f4510b82c5aaa2d577792db593141f1def1c05aad8bcd4af9d

    SHA512

    6c41057dad35e18e115a7e95c8a9a26e8478bb14b7180e111ab8fd32c1643f6d75e7d769f5dcfa7e25a47fb51751100a01ce442286dbb9e3abad3d22627fd21b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    694c003abb16f0581db9773849ffea4c

    SHA1

    39e2a845cace6cb325101cc56db1f91c90d5860f

    SHA256

    1296f52f74f7aeb429e4d08bf7ce7ea9f38925f1a90539ea3e9b5368f901b295

    SHA512

    27fcb21f68d2eb99aa66cd9c31c43091cd4c1e44437469758cc2de3a13e3fb8ac23fef9c2828856db183436b54709131008a8d50b349f9b4a35f91da34bb92b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a786960f14b83c12ea312bfe2d0a457

    SHA1

    c51ab0aa81f4c384c98ae99517c07bf9959ec45f

    SHA256

    124a6ecf0991945b1cb073b5960487bf7864ea75f7ba36abd9186f816b1c9805

    SHA512

    baa9b0ee446af4f984cc1c21e31444b49969868e2bcff9e60af4a342ed915869e291854a47d1f9b327832cab4943f25e115b374ee5ba4497e127449c4bde05d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    54d5f61b6b5657a5883ea40743f4ba2d

    SHA1

    de227fb35e113143d7f17535079058c078812ec1

    SHA256

    9bfff2ad6177b965291459d4d67720739537d5d530bc9b3ead7d0c8bba8256fd

    SHA512

    4b44abafb338fb57ab1e49f63916879bfcb6ca953ecdfe0ac4ec89ab7690438b160a74c953c2113130269633bc99b5357b5aaf612197a4b02be133395741f650

  • C:\Users\Admin\AppData\Local\Temp\CabC1EB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC25B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1224-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1224-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1224-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1708-24-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/1708-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1708-27-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1708-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1708-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3024-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3024-4-0x0000000010000000-0x0000000010015000-memory.dmp

    Filesize

    84KB

  • memory/3024-2-0x0000000010000000-0x0000000010015000-memory.dmp

    Filesize

    84KB

  • memory/3024-0-0x0000000010000000-0x0000000010015000-memory.dmp

    Filesize

    84KB

  • memory/3024-1-0x0000000010000000-0x0000000010015000-memory.dmp

    Filesize

    84KB

  • memory/3024-28-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3024-22-0x0000000010000000-0x0000000010015000-memory.dmp

    Filesize

    84KB