Analysis

  • max time kernel
    67s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 15:16

General

  • Target

    0989c5dbbdccbb2e08fe7a29a62771f7f4e36813d59ddedc2d9af3342d5d7756.dll

  • Size

    150KB

  • MD5

    392f25e6871b4dc3f00bc031d36a8c15

  • SHA1

    17444eaddb2dd694c94413df1b18f9382778b770

  • SHA256

    0989c5dbbdccbb2e08fe7a29a62771f7f4e36813d59ddedc2d9af3342d5d7756

  • SHA512

    8851dce5aba3b10170d99e8de7d953dd81b78add5d583757f0d29fb0f8cf580ebed41feb6a77b9bd775e25e80a23ff4ecb5d4754868bbf0d583ccecacaeca592

  • SSDEEP

    3072:k7LTNzNup4hAQHnLP+VXmwxCtkNPG+XhZ0pi58GANtvgRoA:oLTfuCnj+VXmwxh8Eupi585NSb

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0989c5dbbdccbb2e08fe7a29a62771f7f4e36813d59ddedc2d9af3342d5d7756.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0989c5dbbdccbb2e08fe7a29a62771f7f4e36813d59ddedc2d9af3342d5d7756.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2480
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2900 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c148c03e4fa29e38a86c6106bf9fee2

    SHA1

    e36137e23223f3779114521ed8e123e3a9f6ba2c

    SHA256

    1cd80c05f8c7117f7babf288f8848594119617f5c6d8dc13c497cf4a74fd519f

    SHA512

    e1ec0491867c4ddb37eddf7e52b95ca0d98530546f121c9158e95a95fe5aeefa6115c761f70255801b127ba3b11d4151e6759f2da237a6a89a7a838551887ca2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec9bb459cfaa6410fd6d18a95c269fe2

    SHA1

    4cec4355ea31efd95cdeb05dd017310449122b4f

    SHA256

    06b5c62c588c53d0faf37edb1e3b012c63a2ca741f82db55ec3a958ea844f394

    SHA512

    a9715185d6d85f33f14f63f001c451109c3bd94abff894f1529e778423db120d0e3a0bc3fc51dcda36579558094a310e2c9e23b68427b062dff9cdd2186e2247

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc11d818964ec95badcb334df564ead7

    SHA1

    b7aee50b7a778079b3d453386e319d9deb435279

    SHA256

    aff657abf45039c8f4783d1fbd37f62a507771969ecc9409989d5d16f3de95f6

    SHA512

    8cb4c713ba4f822f2ead82b7a79acf4843fc64f57c98c26cd92ecdea7a48df9171667b3f9dbdd99d8d510a6d0fb510626056ecda88f2b38270d6daf689fa01d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b0cff46581457746d4621173253f3cc

    SHA1

    ba21629cae60767cc11232ddee868f3e74974ca3

    SHA256

    67ea61c30531f3662225490b73a43fec0cc5f02f5299bb5565bd834425b81a6b

    SHA512

    abc81261671b48c944aa7e5aabd096735548e9246b6f889954903c6072bd0b2bd06a02b069718ac9691bb3ddc05e09fa5b5f522400bc18faf641fa2744f28f2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d305d21cb9cc07f0e00fe2447730eb7

    SHA1

    0abc2d3d157bf8c95354dcde0a610be973b2fe27

    SHA256

    62a827d694dd36b7fa5c525eacb3cbda96fbf046981ec79310e8ea430156ae04

    SHA512

    0b6801446eaf628e8b90e295dd258ba104bf1b0c52e2d1dc5d192139e37f81da411285bd74b97366df5e1264c9d650a7762520360408fecd76878006cc5696ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1ceb3c2ad35cd9b0c3cc9fa2796900e

    SHA1

    2fdb473a7388c49ca4796fd1ee33afbf64abfdf2

    SHA256

    ca5c8bfdf2f17a0410ad04462e080e0c679ae81b2029fac860cc528ffc9baaa3

    SHA512

    79614fb24de03c4f4b097e6895b1d7e53136f5af4bb29f9ae48a8390bb24803e145bf5ea2f1d3a4a60bd2fdfe172a8cd63322f57a3eeea58077b47cc11cf114a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c25aa160bb32e0179b2cc5ce6b738ea8

    SHA1

    483c819b3b39e584b01a22aa5114afa1927aef6c

    SHA256

    8a7ec58e9d6fb9a928230dd8bebda8f57aa691956e3aca480588a392d3df680c

    SHA512

    70df1a112c704e294bfb68755380e7105fbcd209d13dc0213d4c76cc6d80abf9083f9b13769c39b517a9819cba151ba14128d8e4ea469a79ba506fc96d99d763

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ef34f676f15f3aa15facf822b38ecb6

    SHA1

    8b622d00e674de970d852d3d4fa42ced226e908b

    SHA256

    dfe5df909096574a4393edcf8f809f9a6b2ecca59933f341154abae25e84c0f2

    SHA512

    37b4564105339577aadb96b48d3be250b9a39fb4c9b9bea63ecaa93b1e75456ac24537b899c26172950e9a07f2a4cb5f051a2f972113692b9d78acb2dcec2414

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    391f3ed245e80ed93d15e010034481cb

    SHA1

    e3cfe9c5b637a463c3477c36b1df7d8a33db330f

    SHA256

    03648b10ddd8952970e00881b92ac2057d22f298bf384f2ae96910a5c3766650

    SHA512

    a7ec1fc7f0ad67d4420b0a5f1add0e8680800e5149c9e1f92676c9d0dac58fd076b21caf6f67d16860ceecb1b7e6193d60836bcf9a2d144fb11dd34204a04ffc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f7107def4e441a1649e6e5aa121a582

    SHA1

    47a3e56152ab85f484edb236f8e27a1f78be9d0f

    SHA256

    346912ac269172b9fb9d572cbc1a62162f3b890f51451aa2122a38bcaecad153

    SHA512

    6fd5b47737359fc5980ef84d670a5042a238d68fef2dca0a4da18686fb5ef5ed71b97738a05295998e6b70172a08877e04544b32bd9dfea511127fa0ebf6d667

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5641ed91e62d630a2c867fc41e570032

    SHA1

    3385ba6c0c9d2e90951809ee44197295559afe4b

    SHA256

    df5addb05c050c19ad3a201bddeb6f76749f1b67dc9c8f6553377d2d30836e3d

    SHA512

    297556eb8ea364cf0092aff6140e3be1280314a0ab37ab5e7d90df7d10373aebb0f4edf8cc0146a3c18280b0b5fa44c9f26f0808c6201498fc348e63bd914ad9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e58629b8ce3d10f0c1d38b26e97b6b64

    SHA1

    3724085ab7040a687a641fe26c8a6685f9713e4f

    SHA256

    1f9e23cfa77dc49e4a0abdc286e3b9673ef8115c3a4c55e6a4a8cf2532e2f486

    SHA512

    0889f24292e7243233d84eb125ca896b1981e9c0bc30f90e70bc1007b4015044c73f595281d9c4bcc5fcaabfe4e3344db9730aa6e7668de547979766c4e0f414

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    562c0eb5f98633dc1ad0736f6542ab3e

    SHA1

    f6da6ce7a8620659941b1dec4741e8b00d548da5

    SHA256

    72a810c5f6d6a0dd03a6d7ab632b65e330bb09c750f729b4eb8f0a127eed6c54

    SHA512

    97df1af5273ef00917daca2a31ace4089428e19143e681d39a4de529871ed9d140d1d92a8146c457002592d6e46775a77e4aeb679b3a5cfd126f6a9dd89e51bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9fd5c0c3b020c378086a77cd9d9dc1b7

    SHA1

    82a0d18a2aabbfb2b49f34a36426c26b3b5f40da

    SHA256

    6bec180aebd0632fd9061c2941a1655a8341805b60f007fb38f07ab0787f8d03

    SHA512

    06c2a45ef1c8388fa0b0a481b9a60f46b5c506c94a80ab6fc533e4cd05c032ab7f224ffd44b3e812809cfbc3d9d83fb2ef3bca971f6b142b732b6b3c203d14c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74b16690359f696337fc84b39914f20e

    SHA1

    2bc4f2747ff37bd1a69cb05a68aab37de4acbec3

    SHA256

    bf22a9c458806f47849f2ae129201802b7035133c9779208adb29f6f11a53238

    SHA512

    03e90646b9e16f0bc7f47f8de3ea8b4b990a61cec1591fb699512efbd3117a48a9b6347170a13f8fb2a2e4b4ee94849fe9437ff98d1e487f05e2bbb053fee6f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0d3a474f3b4ce4f9cd63baecd9623ec

    SHA1

    2dea5b9c8e9876275c8aaad7c9b6014898819c7f

    SHA256

    814e26fbb5f098b7eede3f70087b9cd5a21b08a934068cbcd63c0ab22aae5453

    SHA512

    15d3e95ce20cabac62ff5756901cd399d700cbc1238fcaac74d50b0f16f8e898fba4d2aeda446a22f9d27a520238b74b497771d99ff099dea19cae81ce124c9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad0f6764dd0c2d5fa30ee48aa34d1cd6

    SHA1

    049c460fc6e3aca20d910f5778e2c94b4b424d27

    SHA256

    dbed4a9c2c3399f9391267423de93864300ce8576f31557b90ed033d6c925c5c

    SHA512

    61626a658c84a13e8826372bb250b0ff81519020e5eac9eec4c4714ae296208d968e90a7f7c41ebfc601fc8d53e67ac7eb28a0596bbd5a157f8465fb4075e997

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f06ac89fbbce899dc91f3b9e74c517f

    SHA1

    36feea52fc2f91e7f873f54dd9421cd7295c7693

    SHA256

    61279c9788deafd62995555ca400808701a6cde61051859aedb385037cc27535

    SHA512

    fb2c712a50fafb6c4d9083052e0728e313e41681bf128aa518d2bdef38a2e22835b4412745aa682ebb432e12910be71ba4bb7f72dff784e4ecfb6cebd579b17d

  • C:\Users\Admin\AppData\Local\Temp\CabD137.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD1D6.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1124-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1124-27-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1124-26-0x0000000075140000-0x000000007516A000-memory.dmp

    Filesize

    168KB

  • memory/1124-25-0x0000000075170000-0x000000007519A000-memory.dmp

    Filesize

    168KB

  • memory/1124-3-0x0000000075170000-0x000000007519A000-memory.dmp

    Filesize

    168KB

  • memory/1124-1-0x0000000075170000-0x000000007519A000-memory.dmp

    Filesize

    168KB

  • memory/1124-2-0x0000000075140000-0x000000007516A000-memory.dmp

    Filesize

    168KB

  • memory/2244-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-21-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2244-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2480-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2480-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB