Analysis

  • max time kernel
    73s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25/01/2025, 06:26

General

  • Target

    3ee3bcbf7ef16ed2744a7586347e1122fb90f1dda97ca3e06e45c32c9f410c85N.dll

  • Size

    232KB

  • MD5

    603c12eb6909e804930f7b874e533a30

  • SHA1

    1b82914c166e697cce18a18b27a68604fd829487

  • SHA256

    3ee3bcbf7ef16ed2744a7586347e1122fb90f1dda97ca3e06e45c32c9f410c85

  • SHA512

    a20ecb914c1e3dacb50cac5e1745b6269308229bc099b933734d2faa1ce7ce582d643640b0c4801d82ebc3ef18e6e9972a6c44ac9153f98b63f3b59e2874566d

  • SSDEEP

    3072:h+aJd9iRyxPqPYk4K2+QOtvhgWtx50GB/oMpl8aXYQ+cIPKc+4:gaGyxPqgk4V/OJ30G59pl82O9p

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ee3bcbf7ef16ed2744a7586347e1122fb90f1dda97ca3e06e45c32c9f410c85N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ee3bcbf7ef16ed2744a7586347e1122fb90f1dda97ca3e06e45c32c9f410c85N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3020
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2224
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80499e7f1dc7500dcbbe37cd7f62e041

    SHA1

    bbc678f8a3769ebdeee5db8a642c1ec7f240b3b8

    SHA256

    1b0b7327640ccd8b9380d005cfefed24b0442b40a3430fb6cddb5b65edc5c794

    SHA512

    f02bb476c14913f51b0742d72d12ae6cb7dcb0235b0013f2149f19c741ea954fafec402cae5cd3039efb77fccfd675ae83a1f7d4dc5e72e9502a37c18b1bb649

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d38a9ef23ec224cad4005586bc2ce3b

    SHA1

    3a20c5fd97037ca9aa0b138aba5a4b8f53360bfa

    SHA256

    daac800a32a68ebab3f0705f315ca9fd69dd6fdb5ff25b8b35a3a32349499d18

    SHA512

    e947ffa3383ad6fd709fe8904ea648d254fbc60a55a588f6b7c0d77d32cd69c4166270242304b79b207452c965b977e178ef86e8c974e2d54621003b97ba9d48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9faac972e8d0bb1e5fbcf23e334a538

    SHA1

    f434a5e4b832303c8334f8c6db7c169e602549e5

    SHA256

    2545570b2d336fe8586ffd602b8e093e1eff99f479d2ae01eb03ec318ff2158f

    SHA512

    4b183ed21d9097b18889fe5d92c9d686cf94df40f9e1297f4d4100631486374826f8f91c928ad80a98475edca6615c4ee9f9b53af71141ac1858126d81a44846

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a15861053ce9e82dd43e3e35df2a642e

    SHA1

    947670c3945c481a8b06384c62821b22ea229346

    SHA256

    042c56026917b44e02fca36a752bd0e0a80769119771ad3e83b92550d6e2b98d

    SHA512

    48227517a7fcc258603835cbdad1eec4deb253355b03013be25c570939b9c9862c6550ae3a3a31f2d0b5a02e657bc1b48c810edffc97fd5e1ae9598be9f28af7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    125ffe09b3175f072797e71dca4f0449

    SHA1

    75e190324b8456d22e5ae149bd4fe7a6e8dce60f

    SHA256

    512aca9ff926542fe3aa9168e8517af13d6bdfb29c3ae2ba8e18028cf1525e25

    SHA512

    f6e548fcc55ddf11fff8da23438a5cbb75d6ad22e9eb288d7959f88389d4f3b028c682a0f86166c51a0de63d3651557d9dad59f8eccd99b055065e9dd360abc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9c9683caa6b78f54c41499d4380594b

    SHA1

    dddf67765a4b5eb01d968b708d81918367df7559

    SHA256

    6aa0c7a2ae79fa835a58820205b44758e96eb74222e4e0bf72a1bd96cb13f955

    SHA512

    659fd8e8bffa928680305a2556468d604b6fbea6a7db8f95a90fa7f3d2f56abe36db3182237d9269bd98fbee5a5a72eb08ef30b8c19beb7d738b6bbd74f30941

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea76c43c77ff35848525ee6c3a498f9c

    SHA1

    40945ad8bca0b383554daa5ef9bb0d3bb14f3b4a

    SHA256

    1cbf5577fccbf7c05aeda843b0d70531e831eb8411c91ac404b91d751a9e5451

    SHA512

    ca50137f52a3d88cfbfe94895cea00ee7f9f9c990b04ef52ca1ef4803b58f22b52f11b7b335d2da55518c2b27bafee1fca7707779cd6881c1e6504eaa4543c35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c22ccd0d43547119e4f01b678a662b96

    SHA1

    dd5949188278a022b58e18853e24c04f6721116e

    SHA256

    fdcf8a68f66971b875ead74867f86451758285130fa55ae4f5ab17466b0d15d1

    SHA512

    49f06cf3ef206ac83eb4172a0cb43829abf2d0e462e325fc68bbb8ccf3aac269d241acf6c8256699ab118b38ee824d673ffd072619bf6e60fc6644c272da9c56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cbb880c6627be0a4e501d39a3cccacfe

    SHA1

    73dd69977ab668a72f9c36140d9aa00018533b4e

    SHA256

    472e172f58a451b929ff71bf2f7de339d7d58cb9a08fb616a924c81d73e6ae43

    SHA512

    e8d2d0cb208e098558b9f74e7cb56e6798fac8e542f47d5beb3166d0c645083880e315250e0e10eef16218425b2c4791c3ac5eef4c72b63f6bc970bf85663c41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c4256ecc55151b443dccff3d76c6ca6

    SHA1

    3c907787d8510996750ccb9f4bea48708a6f30ab

    SHA256

    5974e709f074ceb83aedf1f5ca485ae4c4938c4504789497f39939b591c35772

    SHA512

    627c522a287bed11f239bac3317ec5700876dea2f1d6d9accc6b1e5c6fc40accb021d020e357532a55ec7658e94808db131dd8e4805d2cf5f515fb920375a18b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c408586c6f5bf166c34ee43df95f64db

    SHA1

    db19ee7270b911a2dc615a089548b18d5ccb0277

    SHA256

    2ced5ca36e52d0fb069006b76488bcceda5a97abf01a657baa5db08f20d879a5

    SHA512

    3f300c7c39e03612d0ce3644696041d4a66da597626b12826907d7a4e1171c678870d6cc8b98c3e8416ea67d9e8c153678addf1aa1f567ce3b4a89ae3b55e0bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1dab43a4835b5568ecfe32f9d53f705

    SHA1

    b0fbd0f3e207c5f31c8b608e9ae1c194e1f76344

    SHA256

    d63d25641cbdeae1bfd720c3e807c8514e8b20e0d494fdc4b5db191ee9a8740c

    SHA512

    07aad0efb4505a7de8835706e219765a22d111f675f4603519ccaf8f13e20e421f5fc1d8f681303a02eb7605c0d635fa13cb0b4232fa9faf28357074a10bd8ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b4e3cec04e0645d733ac3fb3c9cae160

    SHA1

    a680ec88518fb290f233a2fcd981d84e80617298

    SHA256

    25471d41b21fc0e5492a00eb1c00f2677fed0c5fe8819ff1784f94932531f98f

    SHA512

    946789c5e9432b246961b72c7b135878c558e7eae881cfa721136348693e59926e0cbd368f16adfec7a6451dabc02d5fca088225fae42e24d943c5cbe9f648cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d98f10b27bcfb4052835b6ef68c216d4

    SHA1

    8f640e1d5fde3ca45a1ca01884968debcd636355

    SHA256

    7cdc55878c32f1fc35486fdd3238479aa04c6c567eeac8ace1711cab4550e87c

    SHA512

    6c2950427415e34f14835f12ffc16ac9ed9539e1f2c675e5f41f51676e9196bb16c0f5bcaac1e29c349a8bd813582bffb98d3ca243bc6abf38889b07d16a863d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40161be6bfb91367d0750ad0447909f2

    SHA1

    bbb564cee7d56c42d17a072e4eb21a064451b2f1

    SHA256

    0f2386d75e161470723eba0a8594ad16015b88d8e907111a7ef03414aa7ffce3

    SHA512

    5e55b2438c397dffd133cf412666bf1631665bf358df2f402ea69ddab61132a32783e3cf06d4ded3c338412143b1cc34c34b570c9b2ac588c4f4da404da118e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f1600b23a7d874b3adac5c7403bfd6d6

    SHA1

    0531a47b739a36d0d8d4eb6754fe3b421a15aa0e

    SHA256

    e37feca229be02f06f49b9648c9e50aa522de171ab943bc0fbf97b2b946ac9ef

    SHA512

    3a30118b40a2051a62d88991742b1ae4ff0630c52120155d228e5e62c1e0d7fa1c40558a093246f6e8b422df82198d431e03bc81f6e1693b74d8cb35faaba724

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dbc0b5acd13bb5a6127fc24af41066bc

    SHA1

    06ffd65a11089c7fcf8bab9ff326947a4aa0f17f

    SHA256

    2ef4cf8d6b9a6a89a2cfbda876a22315c8453b8e15ab842c9a66d5d84744149e

    SHA512

    381aa415b2a73c954fd9763f8b2dc1d19aaef29d50016600809b8780d04a48cf6d41761361729a773cdea452cea18cca67b011773dd9327a1dbff3547e012b08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74743c7476697d079c94cb473a1cad82

    SHA1

    6ff52c9b6d2e1c06adb6d320576fbf4b9fdb30d9

    SHA256

    b45f314f662052df4664dec7289bdb5cb2ec1a8465c2342cc9cad80896cbd0c8

    SHA512

    1835095162143f4abac8d39f40f7923e6c9785daa31258e397ac519b8e900b581805bd1efdc003af45e49220d1f415aa8df9d5325b4a9351870df22f1d5d4e42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9850de18f8686a42bf06182b9b0dde3f

    SHA1

    0338e464f0f059f388f9b8a99de08c61d07c1ba5

    SHA256

    f4eefdd68ae9d443c9c3ffcb39550491619b0014b975027f1642d091e3a5b697

    SHA512

    4ef8ab8973a906dac6331dff5a38d451fa3c65b345d0d73ac31074fb7835b2453a96cdeae8d25c5ebe1be309aab27c9592bfb8eeeb43789229701fcf9c7b6599

  • C:\Users\Admin\AppData\Local\Temp\CabADFE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAEBC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1888-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2208-2-0x0000000010000000-0x000000001003B000-memory.dmp

    Filesize

    236KB

  • memory/2208-1-0x0000000010000000-0x000000001003B000-memory.dmp

    Filesize

    236KB

  • memory/2208-13-0x0000000010000000-0x000000001003B000-memory.dmp

    Filesize

    236KB

  • memory/3020-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3020-18-0x00000000003B0000-0x00000000003BF000-memory.dmp

    Filesize

    60KB

  • memory/3020-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3020-20-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/3020-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB