Analysis

  • max time kernel
    132s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 19:09

General

  • Target

    02e331464e77eef58446e1c8b3f55a5a461098f57bfbc8bc2cc384196bf18c9f.dll

  • Size

    252KB

  • MD5

    27133fe8ed0e44b0c4d3a65fcf44825c

  • SHA1

    3d9e09089ff200d3835bc157c0273e6e1a823b15

  • SHA256

    02e331464e77eef58446e1c8b3f55a5a461098f57bfbc8bc2cc384196bf18c9f

  • SHA512

    df70a4c3a70c5eb9b4249db0743b35923dcd5a7f4f9124564db09f85676c387af44df1c50cd6c1ba3abaf11541c06b584843dac4ad9c3fa756491955590211f8

  • SSDEEP

    3072:fV8TqXUQKRc8vadTugdSLp53B6ef72jmtnbSYw961EPplAUvOlxDEeHzD99/6AgU:fVmZp5Jfttlw0evASOltd39Z6V

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\02e331464e77eef58446e1c8b3f55a5a461098f57bfbc8bc2cc384196bf18c9f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\02e331464e77eef58446e1c8b3f55a5a461098f57bfbc8bc2cc384196bf18c9f.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2732
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2732 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abb7f11f59266165ea4c7b05054e50c6

    SHA1

    15143486a8df47cfb0e57fb9c93d18a870c3334e

    SHA256

    bada1c7a176e812f8344222f29dd571e36c28b19befdd1aebb9b863f3d963e52

    SHA512

    025543e1f48256977bec5321bfd43c5268a7885847ab1c2929023d63ffdd6f525cbebc8b54b10fabe3065c5de28bb5ec0d8fda0a0708b8563409586f37180216

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2cffc1762c722c7b6f80a3fd642579de

    SHA1

    66bd890d274748301cb3153c4de3afbfd29144ad

    SHA256

    848f0f0e066bef6e32c65f0828a6b57cd44ef3a7314575bb7b8e1885d501c638

    SHA512

    bb526e8137bea4ede9f24b8b03f6ed641b92a6d30f4e1d5a9b2389466152d7a16a0e36480cabb0c3444edf616c79fcab7be12d45a4cc6457285dee0d90db6ca1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a487cfbe8f6d263b4187b99dc3c5db4a

    SHA1

    93bc9b7cdfb5755ce1bb89d53952f99bec472dda

    SHA256

    0d1e9214b7e52266ebbb8ae9dd66fdc2e1a4ec3a76757055eedf902639d787e0

    SHA512

    ed2bcc65247fe1888e708685582040231c3b021a713f17e512f890b510ecb5d08107ce6c671ca47c781f743572a69bfbce842ede685e37034c1c91206642dbc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04aa8dcba5cbfb3629b116ac28598178

    SHA1

    480a2b7f0099300ce6f68f18bcdb40154eff7c3c

    SHA256

    a99162aebf7f8bd50da7e661a351b1cb244141a1dcd28c47812715b40dbba477

    SHA512

    e135f9244baa30639c19113a8c4893b4569130d7b3f11434b7050d2a06b4573af08916a3a5c6cad2461effdc4d24a81a90c004e73a6e820b39c669c9b877b999

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe3ace8f36f5dabd9ef859b7063f8e4f

    SHA1

    38fbfcc09d8157f50f28318cd7edaaafc37b8d6a

    SHA256

    471edd92023c669aa10caa41280223b94b032965464d0041717ae5b67eef67a1

    SHA512

    c9f43a59402f999e80b7f37cc82b5e9bb4e73f66b574bd6180f543d3599491b73f84f7928c3b10eacc0762a5dfa766a2a1ea3c7c9e7bc36507fbb9628ccd62aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c46b120f3571aff9dac1be6b46bd0c66

    SHA1

    0ad8e984ea0530e4aa008df86b3358ed64a7d886

    SHA256

    b54a8149469050d0d824972b166450fad34eab9fb7c0f663fee436a4eafbfa29

    SHA512

    2bda3b3b351dec44762e362609a5023047fb54e1052bac7e083f0879049556b1a52d74187a1b3c8e733c9209b57a2f0417c84d649c588debb6e84e7a841bbf84

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e60b590fe248a54facbb9bbdda0fd327

    SHA1

    82fc8c6ecf6f5f8dcbe603d438c753a2d911fecd

    SHA256

    016e5a6d9f69c402efe96869c0d51bd6a1c3fd27bfd86436dd307e5f46baaab8

    SHA512

    d06dd1cc27af4ec92e308ba19746531f1fe944c68a3074d78a2e973ec01f12ab70a0cbd370718fb0b08229c2fc9870d11ebc6e1af438c84455626f381cc6ee74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2bb85dbb38a9ff038014cec9a7dfd129

    SHA1

    0f0b1f60f66f4a97fa10e51233122b3ef70449fc

    SHA256

    f296217e14bdd7defb4b30c41de9fddbb137454269b7cdd1e372541b12b80953

    SHA512

    d9aceacfee79200a604dfc616ddf6fcf10bbb57fbdf85adb28eb99a56da254872af3e6310b90b93409649ba190e8c867d7d1dfdcace5e7356860cf5a7d94caa3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abe18c74eb4ff3ab530909f39428e8f7

    SHA1

    4a8f918fdc17d59eb0a7edb32d981de48ddd6703

    SHA256

    5210dc515da28d1a01c70baea51604ac060ea7fa33a091c98ffe1fbd3383073a

    SHA512

    05faf776946a37567fc08d3b2f59d86a809bdf85eb5396e6ccf199f7a27a94a96712e9a28e8b7fde655801f80341452fdababfacf33beea7381b14f28fb1e213

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e82106d97e458cf3e78e01b2f91fa920

    SHA1

    ea8b70650c05362464a5a40539d2423e1d2ffefb

    SHA256

    29a072cd4dceaa00c9fe14b6585ab17610d5e5a6a7d27dbf032f78dafecdbdf7

    SHA512

    d236edf054a732b6b6315cfbcc8e7639536ae59f3651adc2035aa9747e267b0e8dd7977183762f49f6a4153220fea4858611fa05f6121fef37756bb4a0c04f3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c24cc179c621a0e4eacf926950dd13e4

    SHA1

    52ee91390676df784edab9d850a7976ab22f0b21

    SHA256

    a8af0c34777be7f3f89240def99c0194ef620e20c30086d427734abf71b19a06

    SHA512

    2b85fc0590884caecf94657135342f153608012a76af9878dd7096da6662e6af52f8269be98a3d91c6441c519a850271892042b78aaf33173c2130ec862e0e5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9074f5ba4f6795dd1fb13d9b486fe1d1

    SHA1

    0b2bf846cb352fbcbab2cd6aedc77dfacc436a30

    SHA256

    679536d0d3bf09a342b3bc04047cdc92047716cdf0bc96c4da51fc96a73f1e15

    SHA512

    cf6e71cb3e26ecd3b5396e69f52d43921174196c6cf5b228e946972079d230ea82ec2699b20cdd8b1fa9169ccf346156df36d14b67346ad315faa539076f8532

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05192c92c5c342e7e0c1340da02d0176

    SHA1

    e19df1eee18468f313e74105f3b8182ab721a4d7

    SHA256

    d0e0bb76ae68cf054a6288227312e22a198517982967ff95eef12cf65b1bfa73

    SHA512

    03d1fb3f17327cfab2d6325c4b23cc24add576b08106f2dafb77fcda104aacc3d3f3eff6e38e494299c93f4b10eac99f03a378b50d869e9e4abe786ddf719da9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b63f109dea92408a4f7ee7933cdcd056

    SHA1

    47226d810fcc7b82cb4dc6b74b115e602249bc65

    SHA256

    2cfb4518480a0d0be0f59a7b24935957ab41dae9df30e05202e8c760ccf531a6

    SHA512

    6066b815bd68eb5708fbf30cbe15110c958375dc30f0c705c730c7a17ec1a2b166d22775a5e1aae51b676bb1e0943479c4b1ecd5362ac50de55e43afbec27f40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d405fd3c19a01eb807f072f963312fdf

    SHA1

    544e8f358c17e094279d4e6159e72650d056090a

    SHA256

    8ec08cd6d52e92d5f59cf4cd280e40f669524407155fe334de4b29481e5b69aa

    SHA512

    0540c511b2f9aefa3fe0fe58ee9c12748bbdaf90df8612f17fad117de51fa112f3f8eb4e3cbde94fa579e87a7a0dc2cb54aff31902bb18c605b36664515cb8b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92b392473730384aede08e17a995710a

    SHA1

    d25d35ba2c94f4f4571bd3374a508aaa4cc6672c

    SHA256

    ff1e70883f19541550e1b089c50dca26d075cec5811b8120d46683a580a15976

    SHA512

    c061c3c5fbcabf203e33b2815db459cc608039bb1165ac8e9358672cb4df04f7a63a7e825df37ba3e4ea3ae925114cb11911532ca5c63f489403531e17657139

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f49d3673e4c51cfa7732a876d6561b2c

    SHA1

    755a3a29b8bbc9149db97a412756576e71670aea

    SHA256

    5e9d9043478d5df16c7cbb6941304840e7b18fa672075d92b703593ff8529c1a

    SHA512

    c147baee7b4856db9b989a3fd372b1a06386c32c8d20c22ef0ab271e25e017520711ff67b3b939f1e52c4621390701631528fefed66485f99809f457fd138c18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69e5ced948b0eb49d9ea2997e0aa0b1f

    SHA1

    d8209946454402d4491133afd7cd4d280c3cb8c8

    SHA256

    5fc00a12815c77ae6327261032b4479861cc1714386267a48198856a75de3df4

    SHA512

    b77f8eeb6b22adbad63307e2e534afd5211e224fd0cdec79488e0db2bbb810609b6b568d209886568832b241736b539f21d615853492915447a2cb52198c745f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4f3edfc247fc0ee6f04889534c6a089

    SHA1

    4f37ff4ed179fcef887b61690a40263ab37caf5c

    SHA256

    0f0eff38eea5b66bf76e80b730ff067dbb2a7aa91dacf4c3c9ad10be94e9898a

    SHA512

    4049d582cedaf135ebb3fe22e2f7856ef26016e8b5413a11e09994e3503db337c65a7ad655bed49f320d8f662a67c87a1612dd524f86bbbbfcbf601cfb88cdd4

  • C:\Users\Admin\AppData\Local\Temp\CabFECA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFF3C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2564-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2564-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2564-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2796-1-0x0000000000160000-0x00000000001A2000-memory.dmp

    Filesize

    264KB

  • memory/2796-3-0x0000000000160000-0x00000000001A2000-memory.dmp

    Filesize

    264KB

  • memory/2796-0-0x0000000000160000-0x00000000001A2000-memory.dmp

    Filesize

    264KB

  • memory/2796-8-0x00000000001E0000-0x000000000020E000-memory.dmp

    Filesize

    184KB

  • memory/2796-5-0x0000000000160000-0x00000000001A2000-memory.dmp

    Filesize

    264KB

  • memory/2924-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2924-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB