Analysis

  • max time kernel
    69s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 04:24

General

  • Target

    8ef9b84b1c0b911e32fb57ec580e65f0bf9be4903de7d9e9660bd55cd299b7ce.dll

  • Size

    112KB

  • MD5

    8d77edf8f2e5620f0145556f738dd708

  • SHA1

    fd2041ecc71d4ef4615d1b4c19df97b4c2ce4a1e

  • SHA256

    8ef9b84b1c0b911e32fb57ec580e65f0bf9be4903de7d9e9660bd55cd299b7ce

  • SHA512

    9040d73cbd8308e96e87d15831ea93314c623a78bd2277f2e3d1b0a54c5c07f3bc77925370ab60f543a1a2a6499354a17117602c7b088f68e54e468852ca6b9b

  • SSDEEP

    1536:3+cJ9Ww48lLH/wyiXLmUReDAoyV2um0uqcqh2SZN0H7o4eOC4VdtRj:XJsKNwyMXeDeeVhSzK7o43Cij

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8ef9b84b1c0b911e32fb57ec580e65f0bf9be4903de7d9e9660bd55cd299b7ce.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8ef9b84b1c0b911e32fb57ec580e65f0bf9be4903de7d9e9660bd55cd299b7ce.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2240
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2512
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2512 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2932
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2612 -s 228
        3⤵
        • Program crash
        PID:1660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    632204d5559c1b7c2e0500a60e727aa3

    SHA1

    8e48643ee01b4f93813acc68d87cf6de6b11e7b9

    SHA256

    429b14149e789b2b8bebe0ecb6d6c5fb9e90ac4cb9c0e6fa0a5acc99ebfee37c

    SHA512

    b4ebd0e8940e3a215f3322b613b2ff6e4694948972e9a7b3b3a38fdc10abfcad3f52651d6c47c3adba9abe8b77e988c9e765bac49f56c1a2402f2563158d17ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c90947005829c982381199182e7e136

    SHA1

    d5df9744387fdd6eaf265ac373b05f4f249ec718

    SHA256

    b8385f63f20ae8f77803ace7d6b4d3c9ecff9d8d322bd4b52032665b627babfc

    SHA512

    204f21c665b92569563fd60472d34f1c83161cc2da141fe7b634664c9b581addb93e5a6f224057ebda49875e8099a34f94a8c865911ad0da8de4ff46c12e9217

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d1a82243892e989ba1f17c6617a840b

    SHA1

    50c4652e00f8d72734e38f49518b2892faac3bd1

    SHA256

    dc91c0387944d8ec53344913bdecac3831840ba6471d24487ce940af20505c33

    SHA512

    d73ff00f320fd99f782089707e7b02c9af335b65318d587b0901e95f5c7a5182c003686298f4cec91ebe0ea67e444d1d45baca2dfc7b2758e791ae7bdc5f70ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a0ca0c4a04cd52a80b1abf14e2fbc43

    SHA1

    1404da006589eb36962788b4b524d9064c97fe3e

    SHA256

    c3b9477ad91d17b884fc74c6449c475ff1112f47e1040db52bbc4ce19004d441

    SHA512

    ada272ae802196a6e0f7001c18ab56ced01af01ce965194dce2084fba9997a5c9ec51f262f433d8b002344171537a2a11c8b229d35dfb8c7f8b71f0fc7eb7f37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8a99caa9ec3f66019b3453daa1f9a80

    SHA1

    0d5bfe1ac8cb70c2fc41af4d7af7dd8f22a7b4f7

    SHA256

    0e60616e627eb03f7ac0702948d30c16104d15d931a5a6aa53e3a688d8a6489c

    SHA512

    e6bd516ddb6ed62d750955d01739beab028f456042901ae706630b07831b23f48628fa00a916e3ebf032c271504ce04d7f3296f00937c1e88b7c88956bf48fda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29a33a40b37fd0362f7ca48ea45a25b5

    SHA1

    9e5259e90dab282eaebe6c7f1a744e8574616bae

    SHA256

    ff53029e9540ca797ba50d9ab3493ac513ea1b20b3f8d24849bea585c3b143b9

    SHA512

    f434571aa69655d841944c9c3e5390e67698a27d96e79fa2592fd5b0272ca441de378010d3aece4511674171f71a9dd104fa6bc37e5c205adbffb193103865b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1feb0594585644b09561175e270ff07c

    SHA1

    51f898738ca9c8f8b4672bb856b9b154865f2d9a

    SHA256

    20c0768fd6d84cb82ab73ee0d8d53940801e60a2a1c4713b5cc57347bd5ddba3

    SHA512

    88990273172ba24d927092f809084ea920759ce78310aed80c747b6b95f11877baccbcbe26ccd8e381d04f7ca67f381228dfdc42636f4c0d4592845aee7f6d96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab16a9a7aa171fb7477eda2797ee7b67

    SHA1

    805355aa2892e9796a2a4345832ed07563e99cee

    SHA256

    8bf8c98801f45950b3718cee463914610fe566c291e8f7fea01c6c0edb083a93

    SHA512

    191e979bae9002710fec7b36b7ecdb259e9ade80b52f0ede13227d7b53c506473a3e6f4f3c5c02e3285ea2ff61d6d4f5b9a904dacf56ec86e92ff5ae38d7fda3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89ec051743f61575b5eaa1ec3dd69ac8

    SHA1

    7dc3bc20e7075302cf64af84056625a36f123a71

    SHA256

    870d8ce337dff3a9b74aa02ab336fb22b4a72fad31f9e20178d095e403536721

    SHA512

    3c25603f8de18c5f160be5098c398ec06fa3329003be513428535036f25a9397d7cb35844644e9d17ffadad974462395c226acc4eba835850e6dada4ae198238

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62f35a9f6235759c21368a850a14a602

    SHA1

    89dd1f2c7e705fd611a922a9357fcead68e6bf04

    SHA256

    cd01ce24de1dd5e871590958e9ecd33d05f4a13236207efc33c6b822ed4a78fe

    SHA512

    d7b932b61dfb267942ac557772cb474986245fe739534249ca69b7cf70907ecb9c9f9fc29e553aeac4f21a1fa3dfd975a381bd3b4f73668ac5d8d90cb0e32c14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    693096af6a53c5340aa5addc3c02a680

    SHA1

    b43364d68cd54ea7b1c02843d1c9c891c5bbee86

    SHA256

    c865a5884dc98ed963089fac03cb69665f782a1ba9ef219dd353fc4d636a457f

    SHA512

    1aacd619b87b876fc18caea9e27ff16265d2f7a5b1c6f3abc77ca28041b534e5db4f227994ea27abfee9c1459c8f0d9f76c9e3e6eca058bd5bd0275165e93a8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc923f84f78892fea9ff91beb6a524f4

    SHA1

    955b70961dbb758a512c815b967d853eafc6086d

    SHA256

    8e51f5192ef6a7f0e3e38db31c893e5ee92f1bd54c31b6d25048bb9507a64776

    SHA512

    e6144a2d74d6d9fa82b2895927c352c97ee9e32c4829f344a8f1699f2844db542fa7180a32122f339a6ce08cff415dec7ba708bff9e7aac5e9290cc11fd2a654

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bdae1ae7c2563bb6578cc64007c29fed

    SHA1

    40b0a52ce8b225ca65e4569731cf123de8473125

    SHA256

    e77aa349207865bf8c32abe34bc2c5a735dc568b8b7aadd55f3bca11c62d4573

    SHA512

    8749652944a9b62bf38786b26892b546bf6aedc5ef31cc818bb8b33437cc44462d965ef766476f687357ec8bdbf23ffe624c7b7830a7f8edb97aecf0bba66544

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    199c68c5012ae0ad507c5733c058fb73

    SHA1

    beb707e89efd69c9d16fbb7ddc5ef9be549c4884

    SHA256

    8dabb885bd9925acaf43fc0129705f29a170f743e09b596c9a00797e352b0e0b

    SHA512

    9fb9ed0aa525a6e7ec7e821b5ea72e39ea320722921c448adeaa5e912a2782f4cb76e53af2ccada690077928c01728cf8ed9cbcd8707033681497c64680720d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    692a4bd816f13b36fe31b66ac12bae30

    SHA1

    72388ec7b61e4decb7db125690ff043d66f86812

    SHA256

    85285c9f2177f26ea7cab98e564460becd6b52b0220a8e0014aadda1af4f9378

    SHA512

    04a5df9f4312384945cb8fd2fda34160b4c64c79cfa091fb81a6a4458793eeb71e023996bd709c52f9403c79fdddabc9fe405b082171bcd345572a7ae82ad66e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39dea9ec16ae122913af2ef93ac113ad

    SHA1

    4aae6bda891e16949415a189e5cc8909b8b8e7a6

    SHA256

    57a9054cb7ee48510b048949c8e28a70629007ee0287737a2cf246cb995c67f9

    SHA512

    646e4ef2359edb5d38574f60cf685f05bec67851d74191da74abeb3c8d84b4b64da9e4f065ec750247ed345cdf65c6ca47cc8dd57e61cbd03577d962c06578c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ece0a07aea3371bae17cc24c7ebb75f8

    SHA1

    070f642f448939a0ddc5e7b0fae7735b6213c885

    SHA256

    6ddd16cda069b25e517b95aaa5fd33706ef4d171e8ba43365f6327551615da3f

    SHA512

    f19c795b01630a676e80787985096abbbd5a59addfc954b71af0ab166a179d6496d344e3976a55cba78e7045e92892f1156ffc2916686316b72a2f4c6e2672b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3837baf8d2e3625e011d95b72d5041a8

    SHA1

    2a0e4ae0385dcd82e821de1bc98d999781e0129d

    SHA256

    9ae723303bc002b7a1f4c3904d882f88f6892e258184de0c54bc13908ae7b287

    SHA512

    ff29aa0129365102dcc65b7b2aef17748e942f05526d45bb823ad6a7d711eac60c4b1ff51ddb49e127d967c29c2722d5e9054fc1f1204433392f238ed1076a0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ec226222298edb6ff4365886d3740ea

    SHA1

    592fce450bd3b6a61cf0984f7d0d774092f4d5b4

    SHA256

    2063be73188cd4bd6703013ee4e308f0b8e4602ee1841ce9ab2da0054a5679e3

    SHA512

    6b95f25338c0e6d1625000b82e64fe5e9d66e3ec5f80dd21db6ce7a092396ed6b372a0f8b94fb5cf9cf1c2e679159a5b6f6d0d73bb6fd480fa6fed87ae75420e

  • C:\Users\Admin\AppData\Local\Temp\Cab8EE9.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8FC7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2240-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2240-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2612-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2612-22-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/2612-4-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/2612-1-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/2612-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2612-0-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/2612-3-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/2948-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2948-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2948-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB