Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 19:57

General

  • Target

    008e0dc5348f7bb9a2602c0462d2a001b376a2f89c767d8f41c48f6c8d9e3bc4N.dll

  • Size

    1.8MB

  • MD5

    efbec748409d7ca078c15c27e1de26b0

  • SHA1

    3db7ef5787020637d828e8d4fffbda7c242361f3

  • SHA256

    008e0dc5348f7bb9a2602c0462d2a001b376a2f89c767d8f41c48f6c8d9e3bc4

  • SHA512

    1d23a9d5c7e5d0b066ba72c697c1e767dcf857ad82a9dafe375ddc765f8828481ff8c6f41fc46c3cadbe6fb54e7dc85d6a29304e02d6922572236eb2ba56fc96

  • SSDEEP

    24576:S7IY7a9IRCRqRPkHQo411810cNScGKJydXTZDwmzRMo3DP7x5nbiQjC2:aIY5RMHMf810Knor5zqo3zNJuQjC2

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\008e0dc5348f7bb9a2602c0462d2a001b376a2f89c767d8f41c48f6c8d9e3bc4N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\008e0dc5348f7bb9a2602c0462d2a001b376a2f89c767d8f41c48f6c8d9e3bc4N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2076
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 228
        3⤵
        • Program crash
        PID:2280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    61cbd42012d920d296cb212116ed878a

    SHA1

    1ab2dbd896b5eb38124c7c2e23883412763aefec

    SHA256

    188ea1f845d7b5782509768f732d9f59b7e9d8d0a33ef5bd5da818e0b1ebe84b

    SHA512

    242c50d27915038e806f4c96ce11f7389805a5aab3f622de7659b805628f4cd55c752bb5fdf2edd045aa797d7c304519878d398545c41dbf27dfb144437ea0c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b8d60ce826531799a0c19300c88c9dae

    SHA1

    9590e9d085bd0249702403842fddb26a55539550

    SHA256

    031181da7a4ce50ba168de589772d1e01fb0e068f4866561474638494dff074b

    SHA512

    80d4a92cf75976d3f5ba1c59a161cd0a8a4b660c28fa185732493df74cd175e3edde2d8acbf0a676583e764c7cf51ef1d3172d1cafb7b578e908d460384430c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    530a05a6155fffcea73979c8c0a7275b

    SHA1

    aa2788ceec8b5e7614bb335042bcb61b0a34fb1e

    SHA256

    6e41101c91d900830189b7a55240d6cb2a31dde58dd93912f854b1e30d7918b1

    SHA512

    04b6803e4d2c6913b3641f85f1fc8803aa6aa962f94d925f3ce5c7679363e0250f3d75d9923e712214756ed104a66db6d4bed672d342e9ff881e37150f6acc90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ada9021ae2b0d5d3d177f66d928028ab

    SHA1

    03ac57c18a113f310c53cec7c2c0f0320330d068

    SHA256

    b428cac4ee5d21e90bdcdee9f096bfc222354feb747e7a9afb473826f80a9d9f

    SHA512

    3dfa780a54ed0271c1fcda5c432f2767352b6151ac5f8d522cfe1393b7481f21d93f2d6db49be3b7c4135ec65b7908b85853e665e32946d4e633808c6dc02a3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ecfc140c517808934d46540ed3eee2fb

    SHA1

    428689700190151f87c928be1b89ee14bae9f68f

    SHA256

    64a047bf46f0e2ab53b968cdc29ebc6542e287265ac125c54a1d78fa8b173f12

    SHA512

    4d650d8e670b8370a20ac0d9e94acd3ba38762ce5463ae302e8f19c9b40d590ff38173fa289883562a44e755deee3421e49bead5d7e98eaa7eb46291977468dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7e033d92027d76302da71b621678885

    SHA1

    db984866ca53f57faffcf2078b4e8492bf10fbc1

    SHA256

    a6cd26c616848992f9759ae601489dcc7fc55f10ee37f6168925f2de054c6bf7

    SHA512

    f944bc4056ef255601dfe57a357a8611bcbdcff74a47f3b9c2b6c872b4d7c5d8af15d76dd1766618e84cb6a93095bb2ef985db992e0c4b812a391e46f861abb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    594a6a7979abf158b45dab542e746b9a

    SHA1

    d0edd73086bfafcd9d9fd29d9f74d1234113d9c9

    SHA256

    72d98571ee27e2ab7e54d0c4b0db1dd5131b8929ca1c2a37e51e32a01761f3ff

    SHA512

    3bc67c42c57c23e556bdb3988ecab6fb9f311fa6a466f943d9462f66242af19f5a723ff01826f861dcf9aeddc0d31f8e2bb9e3273a0e2897c962373c6092d90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a3abd0df1289154bc1260969dfeb1d40

    SHA1

    7c1f9a2b936dc257f02ac6abe01531a83999cf63

    SHA256

    0c5f7696de3bc4a8bd9929281ac57d0c8ebef7aee7bf0d327a06d43e4c36bfbe

    SHA512

    05301763e1612f0a9baa51253215c7b399e20112564df660955d93c75dc0d665e10b3bdf3f9110e7308edd451d5ff3668eafccb4869f92d5880ce575f302a041

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dad0ed825cf8def24b4e82d2bb08c552

    SHA1

    4a3c6bc5e1611133985c75155358dca834446a87

    SHA256

    bdd750719c2dc39b43aeb8f4a128ca9bbf5017ef3b66c8c18fd0cc2e77124822

    SHA512

    5becaf3a63730e0b63d8c17f60e565c38449cfb5f1b03582225044e473a420b568e19baa5188dbdb721737aff5c493bbdeb1daefe9514359bdac02043adc0c9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d832cab431ba97f2435984cb49033aaf

    SHA1

    e90512056d7305625628b52e79d5af618a77d85f

    SHA256

    94445ff26b8bae1e6cfd6a9c22be82181f3758d1ad34839f03925d784feb5dac

    SHA512

    47ceefd9721e3d40115731531b6475c302fd9cdc46ea5d68e6c35892459636955c511812caf7cd4964af9add050a96a8022905198dfe4ed3eb6a2a7b59df968e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4485be1cb8e3f0d38fa8765a72929c5b

    SHA1

    b2b2f24ba23c5458aeeba299a650f706b359f2b8

    SHA256

    1473fa16a4cbc71a3b8bb9808154f0eb985414479f109f3b61a8133abf35fab6

    SHA512

    61183cad4195982befdd0a9f65fdb117c369c3bdf4cfc6489e343b4e1d69c07118baf6984e72633737d6b413881d6e076b8893ea07ee8a9ba93c19719899f5b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17553d2abf7396d7693f1df1af55d921

    SHA1

    5ce2609c8341319b84c151494fe2a0d1aa2d0c27

    SHA256

    dc3072003a56e4b37fc71c73db001edb055ca561697e3103321e3555e0822e33

    SHA512

    7f3ca1a62bfc12e9e68cea177159c7b2cba300eddcbff4bb7d2a0ca056ca662a9ae4823d84b4d1b7654e5849bc70ca492263abd1a8e5026987e23f74e95a03bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7594319b0a673e047cea7ca9b7071c98

    SHA1

    7b6c54c9656079db31414e4e0fcfba275a84b902

    SHA256

    1734d91be665714032d31728c509c89320d919e933b1d3a9c82a16557765eb77

    SHA512

    0595586bacd0a487354d29a6903ad6be75304cae7fbc963523470a2b8b603d9671b6e9be9b0c3ac658a04e7c40393e7d6ddda4a699e17cc76b703606ce4e0617

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0393faf7e3158c4e34e310db8a4c96d4

    SHA1

    d61e84683db9fd6160c062917be5b17860568bf2

    SHA256

    d90ab23c73161f93c4a26556b1d05766d27299f81a9639ce1cbacd5a1c1862fc

    SHA512

    183fd209d3d57cbf3f3c4f70966ad767fe069b892b1bf42447c0a11766b4bc03b290c383b5bec75dacdecd5b9e123257c1c89eca1f9cd8a69a6ae08a06501a73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a10828dbce0bda865773aa22ae16e94

    SHA1

    85451f2d6adfc1f5258eb9e68d94fda546f6b528

    SHA256

    31ae379435dd1e7bc881c4ede0d2a225dcaed0010f9294c0fc30e8aac4f71225

    SHA512

    7c77993f52d45d0ac7c724d3c21d9fb13eeff07028ea736a0185ccdb37a66e6c60584131b0efb68082b5164976246d02cb64c636c9d8aaf0291b21c6fd131ad2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    142dd2df8b5f992e1cb4749f8d3a5f8c

    SHA1

    a980b1b80aa9d51111018f51ff6de8899b9799b3

    SHA256

    6f1b25aa917afaa78dc4aedc988de6264eae8dd7e056e049f14f0ff7f350dd6a

    SHA512

    8628fc6956a8edf7066a9de026ba429cc2c08666dcefb5b617cdd6244f514ceacbd708fe4515eb2920c56aa4eff667f77d71e18f9843723b772be3f2b695c565

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00dcd03b05806f8764e4b98237e8410e

    SHA1

    7d401a89e77f2c561c37e46b7c8a24c5d186a95e

    SHA256

    ed1ee486dd8adf8b62234b82068341e72e3210116439be3bf6548138f4181804

    SHA512

    c33b71954e5566b587076ab1de79c826b926d525043db5cfbc049be0d4cc235635d8d3013839169eb97cd64a47810f71516eeb327bbdac0457ec0b26e9c6f3d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    adadf5eee99b7a9c242c83b95946f001

    SHA1

    db98b3cdde60e606c62fc3e4fbe6885733a28e07

    SHA256

    c52593ddf8d7e4c709f0d88e5970d2f61c546ef4a04b2207f88be6e80a270127

    SHA512

    5a578b4dda62acf86121e932d28ae1930277712ca7342b59797ed63a602cfcefdcbc46dd3ae693b20e693d5f1695b73fffba7e6aa8534e24a6febbfcdbd2860b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1eba28e81ec69d90bc2d0396768f8798

    SHA1

    fd383bf38ada8bb0897ffdab91accf856041572f

    SHA256

    0c831e5a465e22e01226ffcae253594919733458f85cba9eb11292dff91bac42

    SHA512

    d328d38b47adbdc9b80f7c6d7d95ce7953be143b7c941b0f1b14e125d199e4f84eca3d80f1425f96b1cb94b5e06058b94d7ea9b78e105f9f2328f8b414326032

  • C:\Users\Admin\AppData\Local\Temp\CabDF2B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDFF9.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    87KB

    MD5

    1e55a2d7a5b3b8f2970c134145d54ab4

    SHA1

    3113838605f4c4a84656a7dea5b1b0effb89d015

    SHA256

    49a9fb163b538f1d32f5bd492b1089388b6ed9293ff7c6dd2756100e34f87c4c

    SHA512

    9b47379aaf3e71d6a4ee3b0508768a42eb247dde4a0b8135e1af6119e26fcb47af9f45bfe3f4f0ac453e19317bf121d7b71d0d152987d6d40ae5a8781beec8aa

  • memory/848-17-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/848-19-0x0000000000410000-0x0000000000419000-memory.dmp

    Filesize

    36KB

  • memory/848-10-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/848-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/848-21-0x0000000000401000-0x0000000000410000-memory.dmp

    Filesize

    60KB

  • memory/848-9-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/848-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/848-11-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/848-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/848-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1576-16-0x0000000010000000-0x0000000010360000-memory.dmp

    Filesize

    3.4MB

  • memory/1576-8-0x0000000010000000-0x0000000010360000-memory.dmp

    Filesize

    3.4MB

  • memory/1576-22-0x00000000001D0000-0x00000000001EA000-memory.dmp

    Filesize

    104KB