Analysis

  • max time kernel
    134s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 19:21

General

  • Target

    01e674c96e195bfce6d2fd3628fddb61115bce0ce4d7b3a7090e00aef181b50e.dll

  • Size

    2.9MB

  • MD5

    916e2ab3eb51a6c691ba4017d60aaefd

  • SHA1

    a783b4f6ba3ade9a8bbc5b2e8dc102b1b4ca6e60

  • SHA256

    01e674c96e195bfce6d2fd3628fddb61115bce0ce4d7b3a7090e00aef181b50e

  • SHA512

    5674c2a57b44952364b9998c573c2ef7ec1a4605f8b5dce0ec7b466dc9ac5df6f00b76dad64b5da2793cc957a1c8b00597ad3ece4e3b237d668eaf6d090063cb

  • SSDEEP

    49152:+mlr6FEE1gtUoQAir5BBpJ11brhkUFc78IRT10QK+:+mlr6FEE1gtHcpJ5Fc7ft

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\01e674c96e195bfce6d2fd3628fddb61115bce0ce4d7b3a7090e00aef181b50e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\01e674c96e195bfce6d2fd3628fddb61115bce0ce4d7b3a7090e00aef181b50e.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2268
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2268 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2f165e66aaef9eff8c0cc6a46af21928

    SHA1

    42485415b942d23013a2ea33b64807058ec2f34c

    SHA256

    0c15c73c556968243c00fd15a5d3321576789f732d93f8aa126d438219cc09c9

    SHA512

    cba470978465e3ca20d0a52507de04122f91299a37d722aa1bb2c9f99e35a09c87ba380bf9a381f218b1604d915054493ed4f8f61dff5fd3900f348d859c8b0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    19d3530b5a86841fdf2c8cdfb948a2e9

    SHA1

    ddc1c488906a8d37169a0bc182c16597d0b756e5

    SHA256

    462c64f9b6ed1ba16f640184ad3d5aacf0ada1a6a86a3763799ea9570ed5f119

    SHA512

    1d51d612b25dbabf39cbefa09eca2b72ebf3ab0155fee90482111447a544d65d885eaebe65b9057ef870c2016c83ec9ac3890c0716b462377ca9bdc2b49ca677

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5af89cdd33d0d85380b9401c38b2b253

    SHA1

    165e0184957ca1b267e4ba115c0082652d65b8ee

    SHA256

    2e9875e9553ccc50ffde8e1f269491fcf60d189efd48585f35f6a7debcaee8da

    SHA512

    8e75f3b2582ce5940162f1bc23d051fc983907c655993bee4725a5038f887ede4c0244d3ff332c01ff7b31028041878e3bd2cce5880829c610c66cdd7103cbff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b920d0dd705c4f4be8c5ba3c7ab8e79

    SHA1

    d0ad433a7d0af0977876dd77cd6c4e244f8e7b52

    SHA256

    b7cb0dae40e9f38c0988b62e7cb4694f166d399b2ebb9e77c0a48dc831050286

    SHA512

    845a594398eb1c40ed7370f8831ae8b6410f88caff9635796bce698f744bb80bea2e3ade08d58e29bf2c96fde0f38a82b2a28c17c74b17239a2a48aa1e3e24e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5728e439597b39fcf91bebee58c3989

    SHA1

    5e1450c48cf1adfe4ad03b4f99aa2a4189ad538e

    SHA256

    7d601317aa90b7df4fb3be5f6e3bf5e3ef9d5d4a70aadab2d4774a8d7573bd6d

    SHA512

    f834b199b9a170b5c5664619d25b370ad7a619dfa1843d90ae5df8885fd9503ce80a4dbc3300f1882e0476ab0fa49bfe62ac74b3d16518c3866a4ffe23239408

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    49bbe4547de02f58b47df04388ec877c

    SHA1

    55b3be5bfae8ce872d66ae6e8eb3b9635cdfc611

    SHA256

    2af335f83d5326fa34ac1f77263e6f34cfa47dbf1f8a8465736dca4c0cb6e0d6

    SHA512

    20be73c4bab21092aad08082563fd8d7faa90428c0070a6d44ac2c29091c7f65c6d4ef915ab87b3314c41409c52b1fc8cc31fd558af54d534a2faa70bac99b18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    739e0296d4ebc1555b6249a55e0a9d2f

    SHA1

    09cea3018247257eb89fc9f44bb4f83bdf8e2942

    SHA256

    49f09effe7835b5f78cfa1221b4cb923af9cac6a21abcf808e2e4f68d56317c5

    SHA512

    6a7018f98ebf54df9e3600af51ecba74b8a34ebbb9fface35cb629c3eb068826c60ab67bbd7a7f174cdc7cfdcb385e91de83259040a3acea92d5a36d1eadca00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2e320aa13115110c5cf4edfc82a4978d

    SHA1

    fc07c4ba641826a2cd2032d1ac08aafd70a41063

    SHA256

    b354aea8ba8c93c5cc61669edb34681addb75bbc6588b3ef0fd75bda8c693242

    SHA512

    f86a8abf7f13cecfe26303df3d399535d0c05c9ecb7fd6cb987f188b9615487c6f8c1951331b28907b8a01db01abd4262fd95e3458e5a813a24186aa3273145b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf4b43484b309a07d0cd0efacce250c8

    SHA1

    35c6d7aa7c278aeae798db353547cb2e5e351f44

    SHA256

    cea7ec1dda7bf56f1991d14d8194193208599f71b441d871c61c15faf4c5640b

    SHA512

    834c206f4ee0aafc467f5b8ed820703277d032f2283e59a55490648b901769dcf7ade0ff58ae8d7a5c2c0ecd67a03738031bf8b1bb27a0bd9c66ef7e7b697f14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3250b6437d36618351677a8efdefb49

    SHA1

    be8082cf4f7d66cc7cc5a397c2c611c259e6c98d

    SHA256

    d6c2ac9071748da37dff254fae46e50cd8d4208bcbc7edb573190b79f35a334f

    SHA512

    8ecf9d31e32f8785f7a1167674621bd310a97c3f332ac2aaa4f619242bf064ac0339ffa4665a44019884a063e63545109545ccda06840221411278a5aa271395

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18a34098173125b83e18d83080065058

    SHA1

    1759c794b91b98e634b397ff11111e6e41567025

    SHA256

    f2d2b8f5d971d592a06a049e12a282ba97f7f31a4ceb69ff81a7ccf062c143ce

    SHA512

    81024b497a5a260e7f7f608a352acc6c75db186f9463e53fa9ae34a6962a928c5e75ac6b919eb649c093fc9719230bbd1973d75f050ca60163529458db1cfe79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b59ad89aa3124368f1ad78d4cfd521f

    SHA1

    b8cea6cb15271bb7fc1281e8ea896a20bac12672

    SHA256

    2b14538204f3dbce7abc4ab92dea3a5a2b7912e11ec003e49d9db6528f3b276c

    SHA512

    c3d8605a23cbcd83cf479c09e9a7c2eb1f6a50783da80913a8ad2c04c0849f1bf37857f508d4f99848e1d12c068a694799c07b15e30d29aaa0e89e40bfdce9db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af5a1f3e38fb6aabd948c3402a9e03e0

    SHA1

    6dd2908d78d440d8feb8383276b874d8ef39ab78

    SHA256

    d7cbdbf1b52b30613c05d7cedce3ac9e12e982b9160a3015e2eedaef6751003f

    SHA512

    7b1b5e48d0d546b4dd496699cd9215efad2b61c9ac943639270263d364665d35026ca23769be0c003d26678f36a278474b0c3dcab36dbd9af0d28722d96a2d4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c3672364ab378fd533db1b690acc50f

    SHA1

    af460fb2aacf8f72fcce5e55034b13fe3aa7ea95

    SHA256

    bf2e5bf53ab2f8642b7acd733de838d8b003f483834e3d3a0fb1004d02a89697

    SHA512

    2d237c011626658034115c9436c907d33231de0fe8d9736de4bfdf5f5a1e0cfa5b1b202cc066e61a39bec73dca9f9e27c683947e6f91ac8a2c0239d4aee47be7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c5d1e7b11d6518f9a0e558732f0953c5

    SHA1

    30bd37b99e2cc4c391ac69819a8bb02a012b9afd

    SHA256

    6bce779a102d1897ea2ae025d3dc96156fecddcf2845e6ece96d715ba0e6775c

    SHA512

    b9026b50034a2b9e5ad35939a81e089b37f8675affd0a3ee279e1c19c803030b03a857491a61e979753c219cf516988549c4ca7a6946e55504d9eb7d8b699d97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60041f290ed27bfc56734d3803e150bc

    SHA1

    cc620ad3643d5480aee9f6013bc07175a55489f2

    SHA256

    bba69f18e23efc65d81099c48a4a7891534c6ba86f0ab80ca214a52b63694f91

    SHA512

    5338b0c311765e5a3467cde55ae3bdb7de5f80145052de961e8fbfb8a2213186b38d8b8fea23a28fd38a4bd697e0c32bed47794eebaa7028d994f1779042c2bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33f7a2d4374bd48c36259f82cbb61f94

    SHA1

    7d8da1d7d4b88924b8368274366468fafd5f4d3a

    SHA256

    76fc1bc1ca5cd3da2ce5c20ba3c2b4dbf092badba11944bd0a24e4c5af0ae731

    SHA512

    bfcca400a0c5f55f095d5ea376d966f727f39f345326c63bef50abc718db369a9ab160797b81698435682e5e9321509dd23421a3e47128f2f063545d57b9a028

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    147c2fca57647063d5bad83fe47ac888

    SHA1

    a4c40f7704bc85eabb5e568620d9cd8277771b9e

    SHA256

    a7143eb141e75128d14d33f716343d5c3485cc71e8b56987d343535932412f9b

    SHA512

    42a7c8520f876b4a4dc8173baeb950adfc8ba19c449ac926e7d4be905a6dfa8637b55b3301a10ecae221bed82aefb352157d4b11573326b3d4d1861013363d61

  • C:\Users\Admin\AppData\Local\Temp\Cab6E5F.tmp
    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar6F43.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/2124-16-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2124-9-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2124-23-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/2124-22-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2124-21-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB

  • memory/2124-19-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2124-14-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2124-25-0x00000000770FF000-0x0000000077100000-memory.dmp
    Filesize

    4KB

  • memory/2124-18-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2124-11-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2124-10-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3004-20-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3004-12-0x0000000073EB0000-0x00000000742CC000-memory.dmp
    Filesize

    4.1MB

  • memory/3004-15-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3004-7-0x00000000742D0000-0x00000000746EC000-memory.dmp
    Filesize

    4.1MB

  • memory/3004-13-0x00000000742D0000-0x00000000746EC000-memory.dmp
    Filesize

    4.1MB