Analysis

  • max time kernel
    134s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27/12/2024, 20:27

General

  • Target

    21bfe1f66e15c9b86bbe72016f4e12b178bc7f6fc67e98bcfe66c7f27e8693ab.dll

  • Size

    260KB

  • MD5

    1dca0fb72259104948b9968ae93abf50

  • SHA1

    3bd545ca63cefa38e0d1e116d1b248db71408fa6

  • SHA256

    21bfe1f66e15c9b86bbe72016f4e12b178bc7f6fc67e98bcfe66c7f27e8693ab

  • SHA512

    706c47c9a1a1a6f0963bb9535579d58933f484b16d1a071c8a3fc5e8d3d04cd2c1de91ecef4a41e3f6af7b33b78599f22cb1b2b2d4d8a99300744d682edb6158

  • SSDEEP

    6144:OsnLCv5/18fwV7ZaWqn8w+azahIFR/1SqkHzAK:OsLCxOIV7ZaWqnnFRtXOh

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\21bfe1f66e15c9b86bbe72016f4e12b178bc7f6fc67e98bcfe66c7f27e8693ab.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\21bfe1f66e15c9b86bbe72016f4e12b178bc7f6fc67e98bcfe66c7f27e8693ab.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2784
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2784 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2588

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          68eaeb8b2d6db294fe77e78f85d70580

          SHA1

          55755140b6e2332cd8f890c8502e6510b7116b2c

          SHA256

          9bb85a02a71099c785fe624f3ed40a2c97ebe426b31902f6ad87298e4fd19a7d

          SHA512

          030e582ce8edbd50b0aa4d40afe2ef6a198242005a083ac487e2f1c17063951166528585159492f056378a0b900394dc76e8bf87108020a20c112dd6b72fea17

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7dfcc0c0a420366871f835d706a17168

          SHA1

          3673dd81327c41bb11a3af409ec726d6db4405e7

          SHA256

          4c73c1dc73068a4737aea008cd8d1bbe8c63d82c01d0552097676be2750b023a

          SHA512

          183737030e779a1c2895ec0aab2c2d435b5f30c51d37f13243779fd46f2e0c0541df58acebd34090b1563550a9bc4b81a0151962597d533a01ff450b411ad6dd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3b90d8f1a78fa76e756215cd65092f87

          SHA1

          a582951c14c28dea5d94b45678243b72f7b66bfe

          SHA256

          b95f2d16a7f9b606b820765432c2ca5eddd897e51bddaf42e71e2c8e74e6269b

          SHA512

          81a0c29e2fc18918b884a51be4abe71ffdb8b7e17aaa2617f8569aa38942f30cf8706ef72a6412691a2a5aea8c16af0da894a555913d6f1c387123d2ac0d28cc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4d7e8fea4035b9a7c79bdebf2023bd05

          SHA1

          95aac26c49764c532a3dccedec543036b2bfe771

          SHA256

          0f05938b8d17497a52f3883c516c60bffa0297f3883c81b575c1eef3f484e6cb

          SHA512

          d72488dc25eb7d2cead27535ff72a6a955c2e9de500187fae19999345f81576046fa3b5162cac7c0158848d699d9349bba63b3419c7b780b4190db0432cb129d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          55cfe8ad59f1e61b5de97fa3c7e91992

          SHA1

          946b336468aec09e25fc4d0d6fbdc6120cc92b54

          SHA256

          697746c854b0bae627d63fd37dc0b73d361bc802cc8e05e8fc7f6b52a4fb88ba

          SHA512

          21e54fe4494d31effadffdc76986572a0259e537180e65438e48d6945fec10208344b459398783cc752815bc254272004a510d6c8985fc82c0d7aae04bdfade5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          30e62e6756fd70aaa0579820210ac002

          SHA1

          b9036b9d6ebc81c69f3d080f4577f583e3924496

          SHA256

          104a8e29b31c9dffdf181800ee50594a41bc03e915e46b8cea5f8f22163dba7d

          SHA512

          2faeeefe592e0a8fa75c66c8f94b1c9baae7054b8f651663ffd7efa73d60050e286e9ee7194d8f1d85dcb01d9fe29899e98eaefac26ba7bb810e20bb13ded430

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          33e5e07db8416e219bbf0cebff7e120e

          SHA1

          36879557a03e3a6a3500ee7f16839e97cad49971

          SHA256

          80c268e22aefa08928d873b7d3a57635362bb88989d0909c8eef47babaf6596b

          SHA512

          a23114b47058d896421e31e24774a5222171d5d62bc94496c448698308cedd7fc00609aa5f118dcc2be96090d7f26803818ba65df10ccf4d0b6eade5b2bbbad1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          eccff4d5b6410ff17f1dbab7542ee301

          SHA1

          e3dbf7df3ae9057a04c9cb7634013fc01d57af1e

          SHA256

          8ffbb715e756f7e40ac27274d3d780220454b67db18026655b053d13c4e38d9a

          SHA512

          2be7587e8c14eb7320b0193305c9836b4750b7194ccc4b0329bcdd8f30a05f30db45ae5d62a70055c4223d2df774591c7c61c71bd2069a39dfd27930fed4a8b2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          53172b00e53e98120e05a23e3fbd7d59

          SHA1

          2c822191abc8e2610b396aee41ecfddebdf6d8c6

          SHA256

          83e44b931b51c498a8d82a2dd5f96da4e42c7330056b610900d859a08d09beee

          SHA512

          f55a385ecd5370218cdee70015a61e19a350e88bcf9699d5fffb025ff103dbe2d6d2c5df56213504b1963e9ab236f5dc0a9f8560bdf898344b1e055ceb4bcbbc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4c49e0c7f02ffc59312b54b4fa0b76e8

          SHA1

          2b484874b344e538b41198693e3e8d2a0e7eb542

          SHA256

          dd5f71b58ed98fb058428c0c071b3206067f2776b4b990ba9c4b7f0394c4c971

          SHA512

          6d5e409a24b74f25397886d0a76cde5f0f73a30d8c97683564c51d91a64f58d683218749e9fd7c6b2706b2a981b9aeae14d8c875d2c2eafe14ba3de83d53d3c0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4b095e0be659eb990a9f8a5e33b1d26a

          SHA1

          432b2d7d381e5d59d203d491fae3defca65a5666

          SHA256

          2751e5020f8adca7783bffa0f7a3ea70ca2a90d3159ca432fedc5cdb91e4594c

          SHA512

          6732624a655e6f88c8003735e8ac149ec14bd43b0b9e21072aaa10602913c8572045f8e44ac60bef97e6522b195b3f16949c20bced34d1eec7ec99fc8bca7a25

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c00031a77459b2f9aec2498c0ee767aa

          SHA1

          f230f5ca827c594b2e87ca757b986e21d3960375

          SHA256

          079999561086f705139404d769e0775df5dc30a83e424dcf58d6820207d16393

          SHA512

          a1350634ce7ad5cb5e62c7092ac2b694740241781f68bcd888288fa97394ce4ebb12361f81309c667881f1f7ed036a6c818513866fcde416913300a100fd7ef8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          da602ac9459899d7ffd96305a7e6df50

          SHA1

          9eabc69109a959cba15db6b46238ea9baea65dfd

          SHA256

          a4b23ba32fd29c5e0c815fb8f664e6456fa49bd2c5f783adad5b229cc3c47392

          SHA512

          8c9233a3ef24daf6e9481d43b482716703ec58aaa270ce54d647d441302c8ba57c0a2ccb4e66768afb2f51982e5d99b5fdd81cd7275e983fbae0a1be0da43847

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          acae3fd12c9511dc61d8030c9b32f8b0

          SHA1

          e0c5a7e4118fb51d2e533203bba04ed97cd7b71d

          SHA256

          36c8236de47d1b8e4f3d388871dc22f9baf8b1b8a5be157a9d1d84831622a385

          SHA512

          d09d6a8f8031c9d21ca507b1a1a9567ad2ea84be834b532032114412ba10f265d1580be6ee88b55bd58ad038cdb050429018aa74e5e1ee73dd068fb060c44a1b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4c37ddf2740ecb36caac6bfeac8ec5fc

          SHA1

          cde761c26a343a0eab153ddeb66dfdf264067897

          SHA256

          8afbb225460ef49a19d49f773cafdb968ff899cf80128e96b5759275ef311790

          SHA512

          bdf599eec1132029d66bd8280c907a240510ad8cb1f29ec4d5be3faec007c6ceb54afb36ea50dee9ef411d5ae1844465d69935a60a8be63b40d0c33d6fa2424b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          081085a4ea0b6ce68d609070f35dc30a

          SHA1

          2f797496e8959c744c0f9895102669b1955633e2

          SHA256

          cea8baa14b934fb8f2bd4b2a1f225374d04e3033c1c00188ca5e1416fe2d747b

          SHA512

          6d4c4a64b5c9f6cec316c626ee686951512d71d01495c48181c736728454b41789459a7df65293ee935353edc4fc62c37aed90b08b6e1832680e88df65779264

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d29a17ae559b600b500f88cf70db8650

          SHA1

          a861e9ff9a537dc06ab0fd08fbe064924fb58431

          SHA256

          a5fc75db50b5bcdd88e313ecc39b137f8f1288adda5eeb48b8061be46904f4af

          SHA512

          afd8eea7b6f26d526d1e4c2450d5720026aea7d401778995fa869dbd97572e76ac4f6135a1a20599acb762ab3646eaa7c4e87c76c9b3597889a7f994433a679e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          087e92504075c9c7b0ec1965a66de426

          SHA1

          568ba657c0a26d1c3783bd13678405927ff3d194

          SHA256

          86fc2880f24053743350722c748b18084e3f48b9c3cd75100b3dd24a13cb4f70

          SHA512

          4b28de68a09b7f0364f2b1939d78628159d4b9a7c28a10711dedbcf08c11973a04d1d88cb5e5b07af7902e2e1e2ba5f763e69787c65649edfcdf8e66a6f6124e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9a7473cb5532c5b61bc47510f18398c7

          SHA1

          3978d2d3c235c473b19a31b4a735189234de7320

          SHA256

          908ba17ffa65e109e93e162b952b855938981b3a7d654d5c0e5af65112c58ef1

          SHA512

          b30650385f1e32f30deff57c86deeb031b6347a3a413b77f869c0878bb72574427768e6c67e5f46cba92d2da3749cd7ed4057b5845b575ed9befc42bd34c53c2

        • C:\Users\Admin\AppData\Local\Temp\Cab7284.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar72F5.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Windows\SysWOW64\rundll32Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/2648-4-0x0000000010000000-0x000000001004A000-memory.dmp

          Filesize

          296KB

        • memory/2648-6-0x0000000000170000-0x000000000019E000-memory.dmp

          Filesize

          184KB

        • memory/2648-2-0x0000000010000000-0x000000001004A000-memory.dmp

          Filesize

          296KB

        • memory/2648-0-0x0000000010000000-0x000000001004A000-memory.dmp

          Filesize

          296KB

        • memory/2648-23-0x0000000010000000-0x000000001004A000-memory.dmp

          Filesize

          296KB

        • memory/2668-12-0x00000000001C0000-0x00000000001CF000-memory.dmp

          Filesize

          60KB

        • memory/2668-13-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2668-9-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2736-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2736-22-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2736-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2736-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB