Analysis

  • max time kernel
    133s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    14/06/2024, 01:52

General

  • Target

    9d0255ae8b3bfda5c412bb9a85d707785454a7387f2655793ba775d29813c6a6.dll

  • Size

    192KB

  • MD5

    0f61b8ff80228be7492c312e2a406534

  • SHA1

    29395b7ab32be6a8a8947896b9fefba5df66ec0a

  • SHA256

    9d0255ae8b3bfda5c412bb9a85d707785454a7387f2655793ba775d29813c6a6

  • SHA512

    9a36ee6d26eb9fae6cc3cc334c497a4a53f3ee8d878f6d5c76d990ba4f70dcefe222a9a89e3f76ce55de4fed4dce61923c7ebf72ad1f0b04889ba5b270302951

  • SSDEEP

    3072:jJ0V2KtqwfJStmam4y5leWE+Z5RGRwajeySmItc+GsRRT4ZNWSa:jJwfJ94ilbz3RG+abSjthrRRT4ZsSa

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX dump on OEP (original entry point) 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9d0255ae8b3bfda5c412bb9a85d707785454a7387f2655793ba775d29813c6a6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9d0255ae8b3bfda5c412bb9a85d707785454a7387f2655793ba775d29813c6a6.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2624 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2632

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5670b4d7fc1bb228f922148743ff7282

          SHA1

          01dfceb3daae2f96a4843dda018641eb402f98b6

          SHA256

          b950f719fded2e4f84624bc05cad56c058549e02d0036e8e508b61341e2a68fb

          SHA512

          59aa7d23f734d88ed4e12e337a23132f3e4e63a087fdf86fe94afe9634c9859749d1d45456df45923d78641b72b8a5d4beab0fe8ea6c79bd0beb74238182f200

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7aed20eaac273cf251e45f67fed4b793

          SHA1

          4216aa60977a17faa53598536c748536e0057632

          SHA256

          e908185f66c93199bc28aeb87b676386c6e88f1beed4ffe663852e6008806d0c

          SHA512

          c4d1efd5083c78aa4414095b93f471d4f7fadb9b6baf9d2a877e17ea555446b065addbed6f4ce73efc4dd06dffc6d41e954d48f37832faed8c1ca3ec3aab05b9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a223f897e691f0fe16c351151397cb75

          SHA1

          591b1f5c56b27948f1bec0b532d4820291e5f7db

          SHA256

          1619484424db259f4f3523c00c67d85f89a62755f17e295abb43d89c8ae07108

          SHA512

          a93082457f2b350a6df71b23da50e44b1e66be358a0fabfe94bb48f2cc699c5d1ffccccfeb5ff0335312dda55e3cfeccfa1428d9f7460b183e6fc002d06bef84

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          23bcf688424beb314a838c32c672fe6c

          SHA1

          6f81b4baa6bfb78955d23e9ce5b026da49ff0ad9

          SHA256

          50898bdbcec59889dc415e8e225edc336da7f98a8e51b51cc247f125aed05ecd

          SHA512

          90d6984f01607d0aa460582dd5d896050723ecc1b30824cafd0d2641763ef4e163ef27837810bccc7caed2681f6850ce0543474d6daaef62d80cab4a3bdb74e3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e3db5313bc21603908ff60e808ff49e5

          SHA1

          ee9d177bfa29d414a5617ce27c1d623737acb342

          SHA256

          471d83806099e26fd7636314abe1ab1036065e68a5bc53b1b23f6ce2d586d8c5

          SHA512

          2fb3b6804a55ad8334ff3dc2c90f45531a320418667c36061b5e8eed1a6d9bbd6f8981b0ba2cc76619d72177b39368d5b3123862b9d6487fd77673c0a017c75c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2c34fc2a6422a374b3586ac74e8f11d1

          SHA1

          9b8fdcc9015914f86c846c4eff23dbb494e26101

          SHA256

          cf538ea9cbed892e6d7c712497802d5010938da73fb352d4400ec7ebb6656cd9

          SHA512

          1ef880020d7bb7d2bd323591ce73b9ac1f7e9617a38829bb4f4fa22dee5cfd7da4d2b35773135764f229c6e61b6a682f989d993b46176aff72eee2c1928ca86f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d1b0e8bfedd4b043b8acaa1a96209832

          SHA1

          691f828fe3f58f57b658fe8dfdb2eb0683cd30c8

          SHA256

          b74df6f0df7cbe3f8b2590ce279c85f672e40a67212f778a5bcc368493d0d9e6

          SHA512

          614dbc435b755592ef5baa24d53b4687f3abb6d1b2ab2cba7ceddb786076ca43102c679d56a9c95f6fbd322ff3b1890aa5899e352d353e204b35e546ce7c47e4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9b7f78a5d4e232ecb18332f9529f673f

          SHA1

          9fa7b2838e8c5157144d828387f84b657d94b7f4

          SHA256

          c07241ad127efbff242a2bc64539971b7881a8294073d6f8de9721ef3c460b7e

          SHA512

          dbd9c52e07df95b0d114c0391efb78af5aa0120d66c714e7a3c9ad8fffa2e7ebe58f539ac8c68d74b83ba8e5e5c04b136e03b55731580950fbe9e7060858be57

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ba88ad1a639d88719249566f101e1e33

          SHA1

          7e3eeb07f9f920ca5dec2d6398d32581e4e6de28

          SHA256

          c5e9f8745c32a0a863f7b3c58d75e009874dc290775bd1295de90e352f94d4b8

          SHA512

          129c5d31b7456ccd15aede573363dde3f615d8c55bd1606cb5b37d69338296738f51f87746c5986c77ee9d3b62b4cabcac877391aa1d5e740b9cc7e064a310de

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9929d5af1596cad34100bb8fd9808cd8

          SHA1

          f6570b68152bbad10861fee286e022a3835fe40a

          SHA256

          2d2a97a5fd018c9cf76705b32e97f68f1ff42cd85c5919fe10bb49f089b8b72b

          SHA512

          4d28bad31d4c16f5746ec343a6829ac7f337c759fe9f0a5b6362cd3da0115c50a65965f22a71d6dbea7c51c7212e1b27014875931c3b18b3d82e5de7afed31c8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          73d644cf6bc187c74eb5cf115e05a794

          SHA1

          0277daa8bd2afe80134b3d2ef1bc547b5a949ea9

          SHA256

          938e383b9a09ef65506e961a391ffcbf7fa38b02b5ef206bac7193fc412ed882

          SHA512

          40c4d26b541f73494088f9cf01ddba3466e66e3f83d337aaac8f6e107af7c9bcf6a290aa9f71141a4c2295441c0a1e1f64be1dd25162a08a8421be15ca954dc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          698d253a9c6419f5e53a4ac0b2bd2f01

          SHA1

          9822ec2e699188de8df00ccf12aa4ae54a8ab978

          SHA256

          372bae7155f1178331b854fb47dce0c333c4bc852559a1dbe40683088715322b

          SHA512

          758cbd7cdee0911204c1d018ed37832d791bd2a2c2a1919d1ec98bdc73310a7b2e2a5ba665233d6d097145cec3100770b46d8855a3dd9a9a970d573a814e3bb0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3a407e7a43ad74fae99a07cb1ff52114

          SHA1

          856ab70bae2ebfb329d31609589177c0bcb636eb

          SHA256

          ddfd90093e5fd5bd90a57983e6f67636e599d44ceeceb9bcf699000802540be3

          SHA512

          836c93a0ca4dd893f4b927c1be2dd1ce586be38e789874f5c759e8f7693050dfec3c53fd25a21892277430e454f23483bae66272e55d2d425ebfd340be6416cb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          90c44e53b401eb1631f66b3900a58414

          SHA1

          35ae00f658cc63b433da995db87d0652019006c1

          SHA256

          bde7b216794cb88a4d9a6c43e3ac18d0980e83a4b8d631b8e16f2723044f8947

          SHA512

          affecba8435482fcd8c515834f039439053bee2e6bbe596d70da300da9cbdf4fae81f0ba5ad55fad74dba58f346eb36e8010e9200c2792305b074e28428233d0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          94b0fff36e0f8e0e68bbcda1e537515a

          SHA1

          d6f5faed485a1a61309239b1d3130b8dc85514f3

          SHA256

          941821fbb8655104b37c96ae1416dca8ecf9025a5184ad9bc0af054035aed022

          SHA512

          b57afdb37182203c243c65c565cde3d49986952459a0b759ce344532548d25dec4e6fb473e002c520d4e92ee90b905c602a6499e2bdd6ad813d8d5db38e07560

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          992c0d33b546b5f41deb9e1ffb5ee422

          SHA1

          30f2c853e2acee5c9fe52d40742df635381f5c95

          SHA256

          68f546859ad1a6a0a8db1e0d5e22a007ca89e752ddd6c622298e8adc17bded90

          SHA512

          71649b8a57f6af07f02ef957c50ab62ae65fe2f875a3ca41ffbd940da6b721ba7f485a593454f0e7b21994c2188978acdb092e49f03521ada1ac87e50b123ba4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ba39467786b99fc0aded1a672036fb40

          SHA1

          4c720ea87ba23a84a0f886b1dacc40be077afb9a

          SHA256

          5b98f920975f5838403f8d394d9d8343bbb1bcecce073833acd24592600c3496

          SHA512

          11326caaa6fcac6cd4f8d8a99ca30a44b5fed478946224877b14e1a5d78ab009424ca013411f2d980b797c71d773cde924ea1baebc8f3556e76cd2a5176a7e9d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ae53166a87fbe5d976a80e216cdd34d4

          SHA1

          aaaaf565e52e48b5bcdeb553a4e1299f9ce4c4cb

          SHA256

          acb9bb26320dce0a2ba259b9fe20e563a0349f5bb6b97e68ef551a9ab804daa1

          SHA512

          ced016116de11d4e4e07dc3103e212744a2dc4c4ae91e6245f3e8f6d5e410bdc7de0c9f9a2d81add800c58fcd769d00d25c095f9da4dbc33deda35d743bf02d1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ebe3163c0b649b5025843fc1e8a35714

          SHA1

          cb8bbd1aec1a8adbfb527c5f124b4e7e116c6c57

          SHA256

          ab2e991d1fab2c5f8cad87b8b78dcc3790c157b28f5d779dc829a83fdac6b617

          SHA512

          c4bbb54e26e76b69efc5b6f253b32de6891ae79dc32ed28f3056e01b10340b12fd15309012aceaecd0bce90b0b9dfe6c5e2c890c2b97b0f1395671da6001744e

        • C:\Users\Admin\AppData\Local\Temp\Cab23F6.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar2497.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Windows\SysWOW64\rundll32mgr.exe

          Filesize

          112KB

          MD5

          795f2a9209e88f0a2d693c7ad06915b1

          SHA1

          ab5bf0ed7e83e913fac8981f5047824840c4a859

          SHA256

          e01112d41987115913c0599fd01921fb4ff1eab86a5b5c8e19514fdad8ec5148

          SHA512

          fc5faddb8ce01c7d1b74f971ae0ae7f161285d93a426e3436d4395153bf553a61d981a16cf59c788d924a85b6a339aa405a2119168288bd35d6712f1efabd2b0

        • memory/2068-1-0x0000000010000000-0x0000000010031000-memory.dmp

          Filesize

          196KB

        • memory/2068-10-0x00000000001C0000-0x00000000001D2000-memory.dmp

          Filesize

          72KB

        • memory/2068-3-0x00000000001C0000-0x00000000001D2000-memory.dmp

          Filesize

          72KB

        • memory/2312-17-0x00000000003F0000-0x00000000003F1000-memory.dmp

          Filesize

          4KB

        • memory/2312-20-0x00000000771EF000-0x00000000771F0000-memory.dmp

          Filesize

          4KB

        • memory/2312-16-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB

        • memory/2312-15-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB

        • memory/2312-13-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB

        • memory/2312-19-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB

        • memory/2312-18-0x0000000000340000-0x0000000000341000-memory.dmp

          Filesize

          4KB

        • memory/2312-14-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB

        • memory/2312-11-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB

        • memory/2312-23-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB

        • memory/2312-24-0x0000000000400000-0x0000000000412000-memory.dmp

          Filesize

          72KB

        • memory/2312-12-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB