Analysis

  • max time kernel
    132s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27/12/2024, 20:16

General

  • Target

    21bfe1f66e15c9b86bbe72016f4e12b178bc7f6fc67e98bcfe66c7f27e8693ab.dll

  • Size

    260KB

  • MD5

    1dca0fb72259104948b9968ae93abf50

  • SHA1

    3bd545ca63cefa38e0d1e116d1b248db71408fa6

  • SHA256

    21bfe1f66e15c9b86bbe72016f4e12b178bc7f6fc67e98bcfe66c7f27e8693ab

  • SHA512

    706c47c9a1a1a6f0963bb9535579d58933f484b16d1a071c8a3fc5e8d3d04cd2c1de91ecef4a41e3f6af7b33b78599f22cb1b2b2d4d8a99300744d682edb6158

  • SSDEEP

    6144:OsnLCv5/18fwV7ZaWqn8w+azahIFR/1SqkHzAK:OsLCxOIV7ZaWqnnFRtXOh

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\21bfe1f66e15c9b86bbe72016f4e12b178bc7f6fc67e98bcfe66c7f27e8693ab.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\21bfe1f66e15c9b86bbe72016f4e12b178bc7f6fc67e98bcfe66c7f27e8693ab.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2400
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2400 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2864

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5bb207cc0373d272c1c2a74251b86177

          SHA1

          047531d46ccd1db78438913f924d06c6402f63bd

          SHA256

          a2b319ca8623fc9a89b0f593a274236cb458e68d43d5fa296794494c3e245cfa

          SHA512

          b9e0d5c8ed185bfa7dfaf59dcd229c9f2d9996e0e8cf0e569b81ff69d4ff87b81a2ef6fbdff2ca60c0d74028d03444e1678e06e8fc56e4806fa5bf64e6de80f0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3ef9ef164f73cfffd280d656337fd5a0

          SHA1

          c5e83216f3406fa7b5275bf33f1480d10e3164ef

          SHA256

          f8e414c7230ac2eb2a74bd78a90bc5a0dde6c8e53c9298086899df26daef411d

          SHA512

          c9f201b5d80fd3cca84c07e3e4b3fbe720f38be5c4ac58a1052ac09eb68242d9488ef93b4b331e8b8a26621c545875a963cecd1585da47e8b6b82131c0f97751

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b79363f274852de38b51021fe334ec26

          SHA1

          1dbc027614934898165565d8a961b3d60d924dc2

          SHA256

          52450a7149014851f5eb78d88035c0a5609606d8137f674ab3142d02f847b804

          SHA512

          1f112ef009772224ca08cca576c5f2407bfc488e1bd231cc1f2da471a61ebbec83b045524d8de99ff8114833c7ede86c2e678dced536eca585fcce00e23b9ca2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cb2fea59952f4f3ef6fd4a5d358b3fe3

          SHA1

          55de7eefc4b74de68d709630de6895788a112e4f

          SHA256

          03ead8e71de27eb6ab3f5de56fc40370473f1afc232476d1c668e6cc18fb5ef2

          SHA512

          534b3155f6d9dd84eda6fb52255f97d9f8f88a7137e6fe57b1157d660238d3b3a96939915777a6fe4ff4dabdc3402fef7a94fd4d2412d4d75f53e20ab5a5edea

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1159719413e06d9d8d35d5c44efa866b

          SHA1

          ea2df605b06bf2fb12bb9c5d1c3bd68ee30c3d9d

          SHA256

          ea115f59834d3484d2b0441fce63057082d048aa3c348633910d11855cb78733

          SHA512

          bc0e55515878c69e5d830fecbba04f279311b7560578a2527d6a3a0477e32fc474cf036e7c5f618469263b230d1e8dd25191d7fd04fc3d2b3a579835bcf8744c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          141b5a141fdce1e9e8beb38688cdc489

          SHA1

          885d57903180588468a5691e78f71be53074b9a2

          SHA256

          0452d7bda5d5857b7d93c48dac9dd2b152956e375865e4bde0583e7d27b9ce5e

          SHA512

          a2838e0aa147704a4756c7b18b8f2762f0fe8eefeaa3da6da6e7286f5483861889770b1aef7becbadb1a6d3f33098f6df6193898c86b56a84ee55a13164a5f61

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a10186e79a48d8d44d7181dff4542488

          SHA1

          5f6bcad282531fe091da552a789422252aa49730

          SHA256

          a04e8833fc2af738ce935716f7bc56936aef3b59593df88aa57fcc374c9d82c4

          SHA512

          bacc7d99c3f14071a3caeb8344f0bf9cc078c5c4193a1084895e5bfa20d21081753420ad4edda6ec9678ed1b859cded216537e9d757f3b73582b4d0902736950

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          47d4e1a652fb84394f7e79e0c65891dd

          SHA1

          305be3d148adb8a772a3c7bf5eed574c31c46f0e

          SHA256

          75d6bbb29b50a9ecece43cea8314ae6bbd63278da267f3b17ccf66fd4a8fc3b2

          SHA512

          e1677b8ddfff1850ddf2afcadf250d2379bb93e84bee760c15dd53d4cf731c525b9e2b8148dc5d73ffd4e37727c675df5e67a43309195e38c71e30c409c00e3d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          84c87fda3a7bccd06b1689d7786fbabb

          SHA1

          95628b1f40f19d7bc7b193cb2ff26c11791293f6

          SHA256

          1a7385cd26af0ce713fb711bcc11aecd2df546dd04cb9f463fab443ee6a80a82

          SHA512

          4ce31d3111de91f74cf5bf0188ca1a4b7eb0026a5e39612909a6f96b5e991cbca60ee6811cb58aa60739d6772599e951a5bab6df7d2c36c62f4213ce1eabcbf7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9a871bf008a353552abe49f701a32c44

          SHA1

          3d920420667f9bbc234e85cf05336b8ee395b648

          SHA256

          dccb00b9c201edfc84af3445a8c159ce78b3c53929505550a585ab4d59ae63a0

          SHA512

          8066bf77c6a8981fc9aadbd21d495e98a6ef7a841e61f32fd27fa2f30339710a2a52f24e729555dbda9c171ad096f167ee8bbba847f69bfd5a7264e667fe0a3c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0ba0d557dc82f756fd5791029e578dc4

          SHA1

          d1a1d922065c4ff185164f17e4ad5bc3ded9c4dc

          SHA256

          42e1a848a0abd231c081e00ada4ea6a3bde5bf8a4fbcca509458a8daa68814cc

          SHA512

          ac4d0a9b9bf0ca0aadd7c9035dec09fc250fe1a57a05bee907754b3e83949e63da3066ccb9443bfb319aa31fd0cb6ed69c476776c3ea22fa7e4deec9bcb33d4c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0c4712e26e03fd07d69c6c65cff896db

          SHA1

          00bd08c6f70b23af85db514e61733afee0bb3c22

          SHA256

          c713ed23f488fcb20069493017a33f9bce20b19904e81a25e183b693bc22af9d

          SHA512

          a07f22425643e322bcdb08d24703fb5e22ab8177fbc4a40f27da810ad9569644022cbe18bbd9063f94c4a1bee469f5fa332a2943e989436aa5e961467f7ed067

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4595b094c8b43e103a6161d19b62f9b4

          SHA1

          12478d921e5a109e9532eceb31b22d24902776d0

          SHA256

          189455061ecae5104566ff4fd7784d94868015484f6f92410d746d76dfc38218

          SHA512

          404249dc1775e98d09129817f4d936a9f6ad2900860349913c96a965f2168c140090c05c7162199948eb258c7d3a5467fdccb27fbe4cf2f2d6a5c1877f55dad7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a16997f3dad921c16956d0fc19500c0a

          SHA1

          d7669af2bdbe070464f8fdeeed46d11bd2a28b38

          SHA256

          7a613fc27a118e6a05106c3df93bbb1b8787425064d5ee8aea3af7481f5b506c

          SHA512

          945cc5cb447f7a17ae30d7aaaf000444132339ad838d7a06a94543f9ce94a147696fcf34f19f37d27243ee9d817dfda4115e43bd7cd3d64f6214c3062647544e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a1d34dc57a3cff4468bfbd80d2ac3a84

          SHA1

          18ab2e03c56257f0c3b7497a290d24434da0667b

          SHA256

          8ab3c39923c409ba7ee3db32ecabcdc7fec9708c26a1261bf182915085d37ada

          SHA512

          8901c124ae722b74ce1121234fd8a26559ccac92d22c35ae3f768eddb4d44cef2c99de7b72bdab912bcb4f537cd3cdd14ce34466e18bb5caf64a0eab42fa3efa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bbc801245da5eb5a05440e099d81d707

          SHA1

          cddace82a941b12aaf78b4cf8b0a1281aec19bc5

          SHA256

          bfda4f083fbd63d280956578dd2674c1a5ced21944fb8592ede1ff8d54e92a23

          SHA512

          1bad2397fd579fb1949927ef116e647045ec3b22557cc1c304df6776d946ad9ed97d3b714289d5458104f61f8ddd6395d6d3c431a938a6d59002525e58cad2d5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f337d49eca7e8403b17d33be9e34e528

          SHA1

          c7b6eb95dc57607070c3e5ddb55ea93cb0687e15

          SHA256

          680882c4850708937a4b55aadb61be916af4546f8bd42b25b561961b4961ca02

          SHA512

          df5f94d2cf4e3219cbed87e441b54282bf80c3a5665d43b6281b7a135bf4d4373319f026ad001dcb150aa68b1937e55026dfbaad5c892acfad898fd55484fb3e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2dbd94259065853a517b9f92c2825d22

          SHA1

          99b902f6da31854c6bf62a5c5466cb7c46978b09

          SHA256

          dc74d3a2575fcfaa9ec6e8588069dd2eae30071a49ed6d90dae9c6b226e2cfda

          SHA512

          28ded2c905e15d629975186a1a3fc31c328f5778036f4b7315cb7d02cab6d381c901d92f3253c965e2766f8f5ebb4b11d58883e8e0ef5b70d75068b12f13c034

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9548577d54025118c4b57b944a53c2fc

          SHA1

          0bdf9b6f1345e05a4bbb3bd54710693c959b8bc7

          SHA256

          226862f0fbd640e454a3588ecc2ae248430220880d85f4d78784a663bc71389a

          SHA512

          8399bb7a7d198fcb584a6fc8f4cdd2f051b95fdbbc6c0344985c50ca66912bb11439a6c65e5d285b9ee21daf39df9921a15c7f46a0a7cda7ee0b2c43bf134496

        • C:\Users\Admin\AppData\Local\Temp\CabE39D.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarE44D.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Windows\SysWOW64\rundll32Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/1632-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1632-14-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1632-15-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/1632-17-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1632-18-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2988-7-0x0000000010000000-0x000000001004A000-memory.dmp

          Filesize

          296KB

        • memory/2988-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/3036-12-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB