Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 15:13

General

  • Target

    9902fbc3649cea6d8d4524087cadf497a79ba28d112d319b18638371608f5365.dll

  • Size

    140KB

  • MD5

    1af81fe3fb1fa2531e0ebc9e97979785

  • SHA1

    b715ef91c5611fee9e5357767e11422f37a68ba0

  • SHA256

    9902fbc3649cea6d8d4524087cadf497a79ba28d112d319b18638371608f5365

  • SHA512

    b3c44bdd0152ac617ceeb2bda3f195fbdc7d49be150e065c1e56984ba1895969846550ea9be409f2e1d117d4cddeb325be788fa144b717d88eace64d7defd746

  • SSDEEP

    1536:rBC8cGhP4h1QlBR5szrAMty3KntgmaGSR1EbsQI1mhiMBUroMhFP:rBC81V4Iz0r7ty3KlaPEbsQIxrDfP

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9902fbc3649cea6d8d4524087cadf497a79ba28d112d319b18638371608f5365.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9902fbc3649cea6d8d4524087cadf497a79ba28d112d319b18638371608f5365.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1356
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1356 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a52d1671425218228f4ead8336df311

    SHA1

    299e1542e6f0a2dc5f0a59253af9d568390d2a88

    SHA256

    2a50277cad3f343faacdac2ca99bfa7bc197759c4b0167454134d26a58f00ec0

    SHA512

    37292e374103de3cec69f66cf6d54700c8ba50058424e1a0a04ddd37bd6ecf47e6916fdeba2b7979d6b8a951db7f0d967e5e8f15c4a6fd01ba646a908a2ce4c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a2614333775abb58c0d8a3588036c0d

    SHA1

    96302637fc6e2ea380c7208f723c3494150602a9

    SHA256

    e8217f2af3fff677818593ffef9e9791346b2c700acc4fdceb1047948568e6af

    SHA512

    b02cfd68ebc31e1dc66094fa5415ecf3d2882b51d76a81989ee2cb548e4b7512131518d58b53bf958cd310586751107a85221a0bb2794e7116272b8609ae55fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e538980074a300c9c1f9d3903b5707a

    SHA1

    b12c3f052a74ff880c26edb0e6a7a07ab469647c

    SHA256

    bf608e35b62c2b16358eebe29f02406288e863c5383473efec8e128bc0872db4

    SHA512

    680bd0eda98fe9b9aa0c61a7d994ba9b9a76d1e3970e4cf46a671ae018147834375245d1fe9f8909511f6ac9c75ad6d08d3abf62b4813cf06de2792ccaa523dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4902ee6f3bf3c352954bddeb048279ad

    SHA1

    4117025afb541b64396988097fece95a9a75b339

    SHA256

    861087551ac8d1af075a72c1590125e2d18e442977ec2d3dcb35603124fbb125

    SHA512

    a0e09be7f6659555a36526a1f4d5e09e7a9a949ddc5185edc5a374ff589f331ca1d1094c83a60625b075490311c1d7ae8750b86e5acc680b42fa36ab5a70b6a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a4e312a126bb7cf5598feb4f6d0272e

    SHA1

    d835ca35716582db5514051433017cefb92b7641

    SHA256

    44db1d35b928573b26c7bd9e6e2eba068a5c7f17ce43a3de3e4424454e818682

    SHA512

    e2365f5f3d46babbcd29f7500e196f72217020a01b9d4ced8a47d70db7387b39f7146d59b77bb63c3395c010e1ac1cc6c0385b785407d75bd5d6557133b8d20f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    029fd179a8866b9ee70191f7bb22482f

    SHA1

    ba3440875ae9b0601c19d8cb6616f508227deb37

    SHA256

    85b8243c7a7ad97b31d9a7e67c94f7e289862d4888b8406f4abe5fc804717510

    SHA512

    91304ac65fa2bedeb7ad77cfb1e5370e20e70cb8d2e786e17b08fa45558b095aa4edcda0160a4ba8c9aa8c946862034a9e4f1e859efcb892800c831e3b14b550

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa9b6c226865e099fd65a1a94102771f

    SHA1

    bbee8f47500ce0a0622bf81d876461e7e0488369

    SHA256

    a3af3faaa184347d98009bc629348a3b83c0222da1b6e24646b2b3c56b2d9b7d

    SHA512

    2585fb9c164fae8ce375332d6bb651f637ac8925327df49f16dcc8d41f289374c37252172eef39c2d3cbd1d217e26800c3e620c7524bd3ac04623262174f989b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80229d00010a8add4b02a27987d120f1

    SHA1

    7df1368493ef957a60b5141d500adc812f5094aa

    SHA256

    ba54ee493bdadad0c970d57950c16bcaa86de31ebc1e0fa54a0c8a8ae95c6122

    SHA512

    dbdb34ea9d5db55af013af4b4d8484082185cd83970b8f8c7574b2a9f46d0bed2660f1b41677cfef09a987f70959f4d440c4d284b016aa89b91807c52530f210

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72f67de684090cd617d541ba5401d9dd

    SHA1

    b68f0fdc4741e8a789ce6af1a9136b1d194d32fc

    SHA256

    32422f76683a67e4ad8907c4fcecf8c6c9b5cdd8ec19c84c29bbbcdebff8945c

    SHA512

    e1e87be93d48608d594c09e9cd8efe8e178dfa592fab3061bda9216ad2a9b7e4bc94a2e195a2bd9af566b874eaf2a13acaf5deec9ba7b2f9521e4e34e8b9c881

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a151a21a0a9a1726c6220f855023c25

    SHA1

    8fa137500075f0dba006af552fcf001dbf14590b

    SHA256

    b5ee5568bbf17dfc7a2631825af408627741bc0774be773038275ccbd360e2f6

    SHA512

    e875cf5cd6a40f822448a338a47cc3cd5baed97d72430a9a8213ee4327a973f7bf2ed81ac3c79091c5cb4b70027595853314012d8ed3ca7181d5ee55edf49ced

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    119b63baa81c60bd0aa93abf62772ec7

    SHA1

    77293fb852fbe6802fc335a6ab769e92446fb6f5

    SHA256

    5414020bb6853971732c54f29fe4d30c828aeaf03e23336e290d3a65909df935

    SHA512

    dadb133269c540ad1d0d446fcfc977bcbae6e3252efe47447993c04641eabe3ae4b166b63da5c9b7e9bdf62a2edf7a0b8d9d62998b5f3b1653cb4e858b52e3a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c779cecb38111baadb4480852c0ea56c

    SHA1

    a75404fd7d376dda7d12bca07a542231b3f64209

    SHA256

    7fd25a3848948b3bd5be4e620ef82f7f166f9d638107afa7d137e2e7908a1abd

    SHA512

    a7cdad50e712dea1124a9d758945cb3091737a4faf68e8886eb6b26a58daa42866ea2d6953ba6614e28f6a3a95c5a99ed51731f7d6994dc33762176237a3de3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20853f7e4eb61e95e2a3a3e4cd9cd1fe

    SHA1

    0e68e9716eb4efa17b3b73dac75b4f5bf64682ed

    SHA256

    5619c419728fa764d399b806a9ae248213109ac08043b6280bed22e5df1baa95

    SHA512

    8c65fe779629e7f6c1d8667438ebbd27e680ac4d599f491cc1c84877b214bf34fb92551e343bf49b04e7e5d456a85bc72efb2367ffa23f35ab2b5e38b46a1c30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41aac407073a9edac1b7db84139c1329

    SHA1

    0f6566065f9f2ffdd72c620bb84fb8df57963fdd

    SHA256

    4921972ac031451af38c53f29e12f2642e593ae1f5c248d11ed0c389f2f0c3a9

    SHA512

    18f5f823a372259043ac96f321491bc953b4b8ee1f871de1de43bbe7a5413af0ee6e3da8642c47fa03e9db6bf38c76c44144d70997c87c61673e35004e1f6d51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eceab01d0c7f09bf2ed4b91b8204a959

    SHA1

    9850ee5b370b2dd3b3aadbf5e956e3ed9483f2ff

    SHA256

    7c9a50233de1e43ee52553d83d5e9276dc02557ad48a0d97b6e4cab1c9fb7156

    SHA512

    108449563d6292e324870b6cdbe708d8cdd3e32938cf91ab797415e5d28b7ee8d898987f60a6f4118506090e3416991d52d28ca7fa7be49591f70e7cbb9553d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    210706b2ae4839fc22442f59eaf3f39d

    SHA1

    f8a767e475019bddb2a9e2b729014d033b8b1c3a

    SHA256

    f2631b5606516b75d81779b39438c71275d3ab25dc0478f156a276fe32211711

    SHA512

    ffe1f12c1133f0b21566dad87ba65aee64c63673efc617f42c4b81754f4d3648ab48cac9bd802e268615c099255ed480445c2eac4b0113fd343d0342b912d0a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c821d4aaad0faf9023938b17ac454cd4

    SHA1

    847e753a1673fed180f3ef9b9ffb60788b70f6d8

    SHA256

    4396f25974085e31419d65cb5fe82caaf58d079c7fe9a15bacfa55a42997f030

    SHA512

    0e26724b104dde6a4d30ed6817b96f9901c94d24df1e80b1a27a85098b64b66bb05261eb91fb593ddd6d7cd2e4110952cf50f6830362ac841a2ddb18d58c4dde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    afd56e2ae6737e66bc28f0963e5f00e4

    SHA1

    80529640442d3978ade121ad44da3bd23fe10af0

    SHA256

    4c1227d4fcaf3022b469f6947832393dbc02296fa6a447a86d5eb8876cb33fba

    SHA512

    fe36d4248586838a0cd3879cd6c345aaabe0be8fd4e167a65742194ab0e474d907f9607e3630c2955d3465815371e7750b1d2d795233d35d1abc5b3859037e4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7838ef7cb0b197b6aea39f0dbe5ea756

    SHA1

    c5b8b33140778a2631a2344cd7b6a0715aa60a11

    SHA256

    44a38e9e5da2b9d4cf937df19e55bdd4b76e58cd6b8948fdc319b8143b8a6f36

    SHA512

    28f436122f7f460d97851e8ac66de7d39276c76aebf94794bba79315535ad1f0aaa3b5df049b663c48cf8cca60b6d3b84895265b02f925e9ce752ab3c6d300f4

  • C:\Users\Admin\AppData\Local\Temp\CabDF98.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE018.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2076-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2076-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2076-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2392-4-0x0000000000100000-0x000000000012E000-memory.dmp

    Filesize

    184KB

  • memory/2392-0-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/2408-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2408-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2408-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2408-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2408-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB