Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    16/12/2024, 19:12

General

  • Target

    02e331464e77eef58446e1c8b3f55a5a461098f57bfbc8bc2cc384196bf18c9f.dll

  • Size

    252KB

  • MD5

    27133fe8ed0e44b0c4d3a65fcf44825c

  • SHA1

    3d9e09089ff200d3835bc157c0273e6e1a823b15

  • SHA256

    02e331464e77eef58446e1c8b3f55a5a461098f57bfbc8bc2cc384196bf18c9f

  • SHA512

    df70a4c3a70c5eb9b4249db0743b35923dcd5a7f4f9124564db09f85676c387af44df1c50cd6c1ba3abaf11541c06b584843dac4ad9c3fa756491955590211f8

  • SSDEEP

    3072:fV8TqXUQKRc8vadTugdSLp53B6ef72jmtnbSYw961EPplAUvOlxDEeHzD99/6AgU:fVmZp5Jfttlw0evASOltd39Z6V

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\02e331464e77eef58446e1c8b3f55a5a461098f57bfbc8bc2cc384196bf18c9f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\02e331464e77eef58446e1c8b3f55a5a461098f57bfbc8bc2cc384196bf18c9f.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:468
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:468 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98c1ad37d00fbec9a1bcc229858c4434

    SHA1

    caadfc57277dc1c1257c3bfe86b2996e533c9f5f

    SHA256

    6652edb3abd7d9afad5b9263fc9c5cf2389ee8013c6dc6e536fd37324e3901aa

    SHA512

    d27bb44268bc47bc4181d0826cec443f35fc504c75ba672c84f5886eee0ab68754f14b943885adeab1dbadaf2a130678273091554e677bbed5d06869da1d312c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea4cd11e243b7b6ef1972f9d20916f84

    SHA1

    dc98acbebb9a13b21bd8d4be372a418b2244c8f8

    SHA256

    4ee48d28c9c770a5cf648c87929031dc07ddf4c0713897ca956a9e1307799d9f

    SHA512

    ffde446d29d79348efb13dad2d198827367be39125b6796c5a406f9e919c7a0b04c408c11d64cda1cb92dc2941aed22fae8129b255c2b04c8d8fabeb95912543

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a53d8fd8019bdeb18c649a688b09ddb2

    SHA1

    45687b519b4ba15f72844b748d7fce4f178388ea

    SHA256

    e401f4fb5267447d8f7450d99474568eb417219eacc065f9e525c632c9d20e62

    SHA512

    391a648485a52542f832c08bf35da1e13221b71d628382c0f05cb198219ab77d5673979efa67a54ddaaea58c96bbdb82158cc9bb41a0d6b1ef82f867578e4e53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58d22ead782269720f0f5daab703b9fe

    SHA1

    7f7278e2746011274869524a22bf49df80b1e782

    SHA256

    a549ce9769def28e9b1aa8cd11941bb62371ce0894b08ee8348825f34b370bc9

    SHA512

    74307a5024583584b7f28072657b7495fe2fed2717a207d1d7b9b65f04e1b7e851df972d34c186f82c7d878bf15f957342618c4dc9644c998c01be256a6e411b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e6b69de0a9d5b7343f53c303f88d28d1

    SHA1

    dee7c1e4b84e1c25fec48a6d3aeec75edbf587d3

    SHA256

    42c9a28866c762dac0dd986510295ad93ae76929007e149abbcf28c59c4f453a

    SHA512

    b747dcf134cfe845ce35b05ad2e5f221df204b7c02b50f394ef84b9c844a07168e6ffae266c891d6788bc99b3181fc059e77b1d7b8b0d7be9403428b03d7683d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12c8dcba7def23844e565ff842aa07c6

    SHA1

    6848d095317d4fcfb433741310d6f99fe3e236f5

    SHA256

    173b9d1910b0c5e1fa8b81dbb584894744b65450432abdf4c81480001e7e6c81

    SHA512

    6f3492aa354119c658875bd17e72f55547d3075f24addfc150c415100c02a8ee563ad6b4caf5b197e43a4d10aa4f941c853a98f37b060aee151e3acfc7665208

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45c44993aaa1f89068c7d6a2732fc4a6

    SHA1

    1dfce71d8ec694b4b1543993cfa67109ab2f61f8

    SHA256

    f323e254feaa0bb2f42c8b2bf75582a6533b147244fd73244b03c429a89dcff7

    SHA512

    9192f01fb2cd77429f0e056ce15dd06eb32d7bd461da03ca9ad04df9034b6d14f3d7c91e3fa12ef564517063af676838cfb80de3c05a48624098de8f05676b23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b0c4424fcd2bda85cdfe8b10106b401

    SHA1

    f60ce4bf19900f69ff33cdfb69a9626ba68b6c5e

    SHA256

    c61bde94172eeaa9c505785586d4928ab6c54d1359705566674c29a6b9ee1d3d

    SHA512

    cad3ec38d6d5a0eaa88e89b5b4d2bf6ba38f4851597050aa12650723f06774689580416979236f8e8dd1e1c7eaa1260de59347af80075b489781bf60c3bd6aba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eded271a30b8b8f0cf9b80789c6cfc5e

    SHA1

    799c4277e3f0a47cb164771340001d17b94ac3c4

    SHA256

    340c4441e1ace4b753f67e5472a40973e31b9c6ec2f33ae1eef30fcdfdb8dd25

    SHA512

    b971b3a20f020e1c873723b120b58da3b789ec13045f61b50679cc0864bb447a2f0316b9e6d26dee65746812befe219238a0e8a2ac2fb2fb3efb31fd240e04f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2c8236d76a7195a8d318b078d5821d3

    SHA1

    3fe33eac06e83b3a225a13f3d33444eaed9f7e1c

    SHA256

    4b74101bd700813567781feafc5a6e2e3ed55c21b3b627338e1f5f2a1431b436

    SHA512

    7110cb7c467c653b05aff181b569666f17337c5236a644c728939d97ca230cb4ea07b0fe2465427b3e96121451211083a546dd038dc7e3820d0770cee48e709b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ff0be8071dd7763198a080f8a34ff6b

    SHA1

    84b3a32231a802bf687d9d43054005b9324d7440

    SHA256

    e0039888dfc3a93db7e377c0a46d5a42d97084c57771c7e244fed5903aa03a2f

    SHA512

    ec5bb3b4768ecc70094cfcebefa8f3eb3ecfbd2c8fc4ac2925a66c2547f430f0906ac162854dc75baa738dfba978f6ad8c4356844a9287c0531ae5e0f595b962

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be580f7326dbde42f9b42d5a1bf17146

    SHA1

    ad6edbde06f326a98ba79c0f306a4708d8da6e69

    SHA256

    cbf44a79289800ecc3ce4b74e4bd0ae252629dd902b7aeacf9d2a44e8237e33d

    SHA512

    7534b2618604bed9c34353594c879cbdd8ed0fa6531f7c0050523a75d0e83108d077bbda83b26ddeb5c606157f4471f55220c604d381f8aea93a7508e6159fd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ad671e788dd94b7efd067081d60b46f

    SHA1

    a500219e52a21ce6a90e52ac3752e5b24e0ed482

    SHA256

    dda6098a98c4bf024e9a1beecc4ef9e0f2d95fa50ba8b57121064cb70916078e

    SHA512

    12544a0ef01872eb3c8170be8e03f784bd79e13ff59504ccfa5d277cf6efaf5b45ee1e055a7b4e4cfbf8fbd479505edab8b02ebd1cdb87fcb8dd47f9d20c17b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6201d0441de5f83f977bdfb1cd942b08

    SHA1

    e2abebd0c14e6b670922fe5543621d3b576e9324

    SHA256

    78e197fccdbd8169a1b260f94334fd241fb46b0c05bf34016609f9a83ab45f9e

    SHA512

    0beee80497290b11f405517789d99d21bbc57d4aecba1f9b987654d418f4d3c5843bae4ace9057ec8e99e4ada4c9126fb925fe3037d4cd527ca57340ac971578

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d61421b1b150fe6e062a3617b61c2e0

    SHA1

    b7a258e538b4180364b7279b89333f7a98990fda

    SHA256

    adc25e4865d5613f0bc70371396aa65a587ffd74665786252af8139b1cd22d6d

    SHA512

    846d1266e98ff6f7256b582a1b87a210ad97ab3c1f119e1950a6b4e8eff8303bf486d121f051ce1196963e6f01d46c1251644ac738828e73479245d10c45c8ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6cc07b301f75f944882be3c01b8c3efb

    SHA1

    d709b1db63aaa56f6a141372ce52f1dc6f7be2cb

    SHA256

    bcd8eb68a13dcd2ae08133c4c1d7bf7e0ba1e704982f0dd8cab6c7e388f0873d

    SHA512

    1ceb767ab9db4bfa486a6abdb296648b9f0b52f466e6f492d0eb082ceae0bf8ac93c47083f2096837a38ad47eaee8443f0fbd08d04f20622ebb884edefc136b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2604ea2eac052da29ae0623ed719ee57

    SHA1

    2d92469e826e6e2459cbacb0ce6a3cc9b8874d72

    SHA256

    6e8ab30315d5f427892090bedfc4f6434b32d48b58aa1b947c6fd7458da392cc

    SHA512

    fa31f6252437ef168c138e09f72ff0b71577a7ec28c7fd345c5fd0450a5cf904d1aa4a9618152447ff2e27229786ff4ce6c9aa6fd503537dcfc499cbddd6465a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4274431d9f9f7b06c2e568e58705af92

    SHA1

    3dd76729661c37cde17494029225e4789aa81832

    SHA256

    df9070190c3e844d3a49b906148d29ed652617d241680e2007110a0cf39f46e1

    SHA512

    9497e42672c79475672e0c42232010d372c4b030e6bf303c86092fa8541fadd94e52663cab46cf551a4f2d515714ca4237c1f98e558c62524e4908574cc60a0c

  • C:\Users\Admin\AppData\Local\Temp\CabD3D6.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD484.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1920-27-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1920-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1920-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1920-24-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1920-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2380-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2380-2-0x00000000001D0000-0x0000000000212000-memory.dmp

    Filesize

    264KB

  • memory/2380-0-0x00000000001D0000-0x0000000000212000-memory.dmp

    Filesize

    264KB

  • memory/2380-6-0x00000000001D0000-0x0000000000212000-memory.dmp

    Filesize

    264KB

  • memory/2560-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2560-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2560-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2560-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2560-16-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB