Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 10:10

General

  • Target

    $PLUGINSDIR/PackageAssist.dll

  • Size

    204KB

  • MD5

    3ad657fc9507467d770e297803473d66

  • SHA1

    0d33fba778b0e91ebc503a3686cf1903d1b80266

  • SHA256

    1a8e33f27002549ad3bd44e0032028a4f84ffb7ce07889605f5a9219aea9691e

  • SHA512

    a6a06c103d5f8e19b139071f24c640ebe77a17bb249de6b64321d9a28ace5a6c37582701db90b8754f9db523f3085cb71271c84dd4dbb609e9c40b06a3aa35fe

  • SSDEEP

    3072:iOHvt3fbTYYout98liJICstj3GDijRGoqVvbaNXubJ1JI:5Hvt3fwYollgq24LqVvWIdjI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\PackageAssist.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\PackageAssist.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2720
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2720 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2780
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2344 -s 224
        3⤵
        • Program crash
        PID:1376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    247b84af625d07d44f39fa9f5313bf27

    SHA1

    a0ebc070c25def737375330743dec7e1d019627c

    SHA256

    324aed192339750861739ddbb5025ecd5616672bd9c9577855ab50c1a1ccb0c5

    SHA512

    9c024a0abe12d410142aa49b120abaacbd0f060398b99bc91fe6e211f5b443b31dc4c475640be5ab0fd07e98aafe9465a7c91219aabad74b722e5565523cd374

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63448a225bb33ca6c3ecfadb993399a4

    SHA1

    f082ab1fef7b1614e0cf2f6e1f586244674fb71f

    SHA256

    e9641a6a1e4b7ce073638e408dec4e278b888bd5f8a584acec03db2934154822

    SHA512

    0d8a7ff7b149f1cd4383585e0231d5b94fb51417358f3a49e3c097372fe60f4aeab9faaef6805303b5c87beb779836c6cc6bc7d953dd8ca8f64d09e0269fbfcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1e1751d8be7f2e549ad1a5b8bbe5dc57

    SHA1

    ef9747452f9fc75a4d978ba17572ef83dd116013

    SHA256

    d0c19f01a13a4932ebc6b239b2e57daaf8533a35b085a5f933eb600de619af8b

    SHA512

    787630851d739fd4d5a15103c6b3f679804138df4d9ab639862e8d2e1c71941698b89a78e81a872343fd09f45c7aab2c0e52d559782cc9356d76aed1dea68c29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c5d9b9aefcda6df981f25a8f97b7f4d

    SHA1

    047052fbbed26d9ec542f5f811e9ea33edcaca96

    SHA256

    ce3fab44c21d6248866e9a3ae921e75fb55bc9f258b1245eedfee32cf9af80c2

    SHA512

    c3070cd5f639d3b729a6698991a094253128b6347e59ad74120c02ab0a0094bc084595de5bb1cbee9da3c70b933e9b64d08c3cf42d3b8737377cfd932875025d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa1811a2e0cfd1e084879a0198df9c09

    SHA1

    7a6120984eddd1fb217ca98b2478da22a48ccc6d

    SHA256

    9230473ec9c3bc73be99184d7bc9f5a813614334a7bd57b11c0f6a53cc9f7c86

    SHA512

    1018d5b8577064214d4979993913381fd70ea38737256c5e17e9a1eec4fdbbb16054908dfba1aed744a90bbb92157ea740498a8f150c6554288aca995f2798be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    250032e4516e4223ead066e291665389

    SHA1

    bdd3ee895f1770e588212efa6590b55896fd952d

    SHA256

    74141c4ae2e1b69689b7a257ec6cc6e7c931354eac65f5c2a015e7dd87c16890

    SHA512

    26b51f1a1ad15ae84a44972fa1ec2d9efbc82a34cf6936bafe17c593d2b94ae4fa96263c927fdd6202c7fce9e2f9a04fc918fe36d85065a62f100083d73b49fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1e91d00369410aff5cf00163012e7c2

    SHA1

    cab57acf2e1593d64400ff52d266693c1f39d979

    SHA256

    9a325a3b56e5aab07731fde66ded9bd0404c6946bf6c18e975c9ae97432bdacb

    SHA512

    0452819d44e362cdcb560e4ef6f68d64d3e8b798881a004ffd820ea9dd4ff6d47b5b3efecb2d99626573a7f44361d8e74332fcb3ddb380f783c46684744fb9f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2626827807c52a50caa85c6184f7f934

    SHA1

    1de34b79e531ac13e19ba51896833acbcf73c653

    SHA256

    fe09dd8cd011335a9a60fd2404affdc66f5e61693743f730c51f619215dd8a43

    SHA512

    26c1b83a67754700e8e241751dea6fa67a48d2920549c6f621d15401a1dd7872fab6f183130fff84d631d64a7b9078683310b447e953b67e3dfd4a9cdad15d2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dabcfde68ba9e74fc3996e38981b1758

    SHA1

    7d375e47b4baa546ac95d62ceddd3544483a0272

    SHA256

    bf2047cd06cc543a2f5094cca4b22d61f5912b59fa496d85c665b600de7dbbe3

    SHA512

    386f1867d74e7258a4a779609c86b55f836fc3f33b24d176e898fa9e04b6b4a6a91e7d900a4f38cfb7f062b9e9ab18b7ce0d188e2f9c30030f135e7d1542c9ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    603557effdaf3c6d982594569482a7a8

    SHA1

    954c92a6a42c4088e9b75edfca952c1a07f90de2

    SHA256

    8e0740825f1eb28b92576a23fec8aa368db9303db13367744f011c2a1f7f387a

    SHA512

    ec3d0523ab8747a657955ddad22dbbaedf28b8009e12879fb5fb7fb65d8ec7e31595bdf178b160c4ec111660bcd012520ec60b9c10a2b930eaa986de40116210

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c75113bd0ab08ead65b490683f4d08b0

    SHA1

    895ade7e99751ad801cd4863a808344470e4b987

    SHA256

    95c88bbc7038daa313a24bbba7e3493eaa488fc06845c57c659df06bf45ceae5

    SHA512

    45ea73f78f8913b4c3e7cab2e8b2e7b8c5a28e0704028b1b51c8870dc7c30adffb89e13fba24fae1a66a649d5b98218b7a42fadb1fd23c453939e952650c0ffb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    121d2b2b82b19a3f869d54c5dbe78ede

    SHA1

    f5b3b94e645f4e12e4fcd0dc0cca69e42f81090b

    SHA256

    1a3e07684ffea0454e4256180568b906fb68601fd327f563a729e6c1ff71dc3b

    SHA512

    38b86454d3fec6d320c7b16cfcbc688d10b2ac76c67fd5566aca7ccf5cc8cfc6f9c94bf3db4aee23f488d6857a381ca11188c703685d21e314e6697325862ed2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3e84a1055ea8bd22cde618b617453724

    SHA1

    ee661ddff2893c3bb19541644db928663f008fca

    SHA256

    ba832e02657fb8f17960326bb52763be3c904fe25c66a253a329b3a50023be8c

    SHA512

    a3167de36e00cb89367063ef558564c552ed1bb2f3fb0db5c8805963af08b1b6f5a08106e813518acf7190381a2f93603d058761eeead15c6dc1eac49897a13f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62b66b729e22364973453af99c7ea679

    SHA1

    130ca303d0247895ba33308c6aa34e482d19f05c

    SHA256

    22c227dd8658e3f98c6b39b3e879f42f41546fc53e3692a835831c6413cd2e7b

    SHA512

    222e751cbeb1d0e4b26c4f5db2d53e605a785c041e722a3b6e63ddb2388f24ab988e9429d935da6aefb7527225b22fb629adc1de80c47a32db772742543b2007

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3931c5ad3755526243e518b9494e288

    SHA1

    1324472780f5b8bfc63bf2448303e7b63a393bf6

    SHA256

    9e592b3c5bda3f20f90ae011a69bd5e520b42266dccd15beb8c441c8557d1ad9

    SHA512

    20e614f635ae155b85374eb588e2c724964c31d52d9b18f5b89cf4fbf8a3a82dc5a5a10cc35eb335a53a312ad24d322316e43582c0f2b89cd4e32b93449c7ff9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04153ef0a3f28513e8839216c5a85c86

    SHA1

    c73eddb01ebaf9779e62c86ae8027f903a1810a1

    SHA256

    830f22e4d62fdcd7fd0ee3164a3a656c2ecccf1cb44cf4eff4cea3352bd6aa8d

    SHA512

    8caebca7438e69247edac10805e2e03cb35566eca2c15d273e36571587c461c9802caa780ccec4fa8125fa4a555e47f9a1d1eba8754bd5154e5b25bd869049b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af83769d5e9f069e3b6067f75580f14d

    SHA1

    62b1466716c45efe4b3599fcb93612e7e1cc0463

    SHA256

    e93b4e796fe214846d9d518ff5f24e62e0a3303213cca66d5c825ce59bb727a0

    SHA512

    b0ffde54deba23b570b59e2257e0ad2f344cedcc05229fa7ee7183c5593db7c236b879b9c98b98fdb21f64fce2c1ab6af2491fecdef2780765c0fa784d8250bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    deb382645e6fb7960fe7c2e1bee844b8

    SHA1

    d5be7f89927d938a20d1e4fba1f10d6e8601e599

    SHA256

    0954d735daa7104ea464b75ef7465d9b6c277a17083e9ccc394ec4931bfb2e77

    SHA512

    6a9c7fe4a05bedb4f5d5166250e957f44fa78358e9895f471476b17a0f3eb4cee123ab49dac51af578ac82b350895e2d098b7265d1bc61572389e2a3801c500d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    790b91f9d805fbbdcaf568b5a33017cf

    SHA1

    e61b7cbff7131268b094f7b2500a2a6548dc742e

    SHA256

    80132d66ae6c8ddcc4ec0e34eca697786f42405ff49234ee3168f9ba7d63e54e

    SHA512

    5977e64884a6fd532bd7e3c85d69ca4403986843cf8655fbf9551ad7c78118dcf11d5249551615f0b7ae430d53bd82d707c66c0c5ba5440c2500d58468281184

  • C:\Users\Admin\AppData\Local\Temp\CabF605.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF666.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/588-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/588-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2344-26-0x0000000010000000-0x0000000010035000-memory.dmp

    Filesize

    212KB

  • memory/2344-5-0x0000000000190000-0x00000000001BE000-memory.dmp

    Filesize

    184KB

  • memory/2344-0-0x0000000010000000-0x0000000010035000-memory.dmp

    Filesize

    212KB

  • memory/2344-2-0x0000000010000000-0x0000000010035000-memory.dmp

    Filesize

    212KB

  • memory/2344-3-0x0000000010000000-0x0000000010035000-memory.dmp

    Filesize

    212KB

  • memory/2460-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2460-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2460-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2460-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2460-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2460-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB