Analysis

  • max time kernel
    68s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 01:54

General

  • Target

    7d7a2152bc9f388ac8916512273ef0c0N.dll

  • Size

    142KB

  • MD5

    7d7a2152bc9f388ac8916512273ef0c0

  • SHA1

    c420cc9c41bb234673089460a7f79e76d0f14303

  • SHA256

    9de5176489b3902bb72152aac846f8b46f1e0c782af21c52576f979c64b1de7f

  • SHA512

    14202ae463267fceda715fddaa28bef7188abbff2aad3103af40a3a755ea57801df68baf94b260d38438609345ebbc3eea4f54d2cbc6b3398c223b74ae030770

  • SSDEEP

    3072:9cwO/iTOdgWtJwV63wPH0ucBFsS9Lnw8GuqAVmBEHmP9RQRLZ:9DTOdgWtOVquJS9LRgAsBwm7mZ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7d7a2152bc9f388ac8916512273ef0c0N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7d7a2152bc9f388ac8916512273ef0c0N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2304
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2304 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2065a7ce1df4c42b4edf9c8be8f95791

    SHA1

    b12bbf90defb1663077985b8006b22fc173a4dab

    SHA256

    8a64c69e1f8817719ff2c3ca9eb29726d016b177b775d8019805ce0e8c7c7e35

    SHA512

    59ad02cecb3a7b96acd15d40e938696ffdaabae91cb38dd6a1f32e5c050689a6ddbd1c4119838318555fa75d0bb85c86f5976d780c1b59234a1cbcb7f3e8d2ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a690044bec20bb1749bcd424eb87703

    SHA1

    a7a9cb5b9715895dad5c8a6cff50147a5a62b74a

    SHA256

    e1c1aa4eec97972945c4c8bac0895e7ee9525d0bd52d8ca9600a739f63527b3d

    SHA512

    e14b7cff04f9644d68b81ffcbe93ab073f78834a9fefca1ae6d018cb99a08909a9cb154198a88f2e1275fee9047eda15f026bb5dca67085ba10c9385c6b8a167

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    363b717a9521b45e01ed13af5cd5b295

    SHA1

    f6eb47973f995cb55465b1fe676e470a0e40e21e

    SHA256

    5433436662b4bcd8d4bbf09de18453622ab520ffc9e46b0c54a3732d46581675

    SHA512

    43cf56a9421b93acdad1a5b02e258103b5382f1f1a8aa981d0f8eeb3ac3c14e2f3dfd93970be99a9511d4679de69cb0d1c01aa2f0e9ec71d7b1c1e769438d2af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea446832687744e8e20cc38c614c1c53

    SHA1

    7d0ec53a3ed71ffbc5c45c803ee5ef4b0fc1e943

    SHA256

    ab1ad974af2debca086183715e96ae0130f72d8b31c50851618325f889b92544

    SHA512

    ae7e06108c63a862c2c30dbab67e6704177f2e41b88fad702b13a2facbf7214ca6e7565b25d29fad6b8e90f21b6ae1303e95b8c292f5e97eb9e1fa32705c53ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db79540fd6d3a16e5585c483fa638ff4

    SHA1

    fce329f4cf9ef33f478e17630f0e915d06e6f33c

    SHA256

    5da2493018162fbc4393b8a57068f503761cd43d3be2db3e0bec1b7f935b833b

    SHA512

    a11a4c181d6f670eb29df718c86e6ac57f5d50a22c9db9794d1cb0aff82ea907ec18bbc6397ce61f371597be785972f62aa2b57cb6f8502576be46b5d436b01c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81a9ccb88ff07cb53fee84f430658b1c

    SHA1

    317d024960b3325d5f2c357c35f325549b35586d

    SHA256

    d1c85caa4d79ebed5f0a658b7033bac03630f80defbfcb8f2059b83633c6cb0b

    SHA512

    18d854d74304f10bb34fc6a981e7dc84ed05c0238405634f0e7a48c912e6ea24bebc9c61ac9d104e1f11df45b1c48319ee173bd8d9648dabb0f75a03b433946f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb298f90ba48a044671fc848d157abee

    SHA1

    bac831771de93abeaf4f4a53c3ad4e22d0a86f3c

    SHA256

    5af9da2d4861a2fcb08f26d46592d354bb76ea9868e18c9c405db787969945ca

    SHA512

    f7da848b4c8569f4c480f572ab8c9d981ae8bf166bcef1d8295e6db6c91df12318b2d87e68ee9076004851874dcaa1dc45d33731e665496dca9c5d16c775c386

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ef79c3e51aa12b6646d939224c7cb2b

    SHA1

    741911cdcf220eeaf6832bf7a0a5216c5b2ea383

    SHA256

    5d0b264f1f9b5f2f2f5f89a86a205d5b86d98f6ad1b6714f8e6285522320f0a3

    SHA512

    6ce616a1d552b6815be1bf32aef813418d09db42119c783ca077e99fe4900ca7e2438975b905ced1105bc871529057d250adf36c0e866908f36fe63cdf23acfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5fdbebecd32e0c0860f7d948265c28c

    SHA1

    53808fe4e0279c17ccc225c7c0a96ff2d3b90372

    SHA256

    7b1eb226fd4f496b89cfafb6a0c2edf944d147c0f0a499eb74341ceaf542b661

    SHA512

    5c8d188247a4711b7180d63fc0fcc424c375b459f788a720a814084180c6c8bc7455bbcef00cfbdbec31640c7c3b4d13f44b3d4538c573b1dc4592a2797c0394

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e6dcb4286b26d5c37b202cf1bae58669

    SHA1

    abe963e33b00075fa87b1ed9b570e545c244a558

    SHA256

    1ca2407693e620ace3593f8161130009d4184ee5e2635efe411076535713ce98

    SHA512

    bdb0baca6470f7437946dc6bda8c6bbe9ce8b86bdda79f029b639fef300ba15a4f12b937802d1235479baaa27904546d109051523b50a59b16deb34619d8abce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8b1bc53d638870efecb7ae4e258655f

    SHA1

    592aa88d081a7805755fbdf389e83e71fc6325b5

    SHA256

    efedc840dce62934b626d97a5a5bc3312ff231ed3ea8c55194d2024dadf9612b

    SHA512

    f08e136f5561b27e943fe803976268a430606f4e5a482a6873ac0f67dbd008de65da9f93443e26461d91838d09b6531aa90f38ca905e7c6ccc873eca94fea614

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    538cd11a3b85e124c023dab57343ae43

    SHA1

    5e4c4a4c61b6b26d60d823434a931646834dc0ea

    SHA256

    c2a7eb4c99c8ac0b92c064c869560f640e4e00abbd5df9ad74d1866c054352d6

    SHA512

    71df8e3431a7da7a957349f0f9f985b8808393d5a617f5c1f401cef6ed84fde5506f754f2e036448da75d7c8c570a68b85a9e572b9b392547d081b96a4f6cd4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2eeaedebf0f58fb91bcaf866b48e86e

    SHA1

    32b1fe737c3b1934a45d024a91cfe92bc51a7d17

    SHA256

    822945e64838d646a0c6b599277b1747da17e1c066db95093ff29e9ee4a39774

    SHA512

    c213856dd2d05b0709ec16df733fbaca344152c0a12ade231a35a743344bc72dff4993efc8f2c82a7fbfbde6ad9c9b2c689744d1b4b4daf220cf771c5ba3d241

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00453623c589b9747313ee4405f9f172

    SHA1

    1f2c48f193914dbbbc537ebbde15cd2eaba0abe1

    SHA256

    509dc310b61d2b1ddce15a3e116947cb6a30550a6064d9b8b4963d4c0c550724

    SHA512

    0f99db4b0bb999f2d7de29780185949e2f28d09940475d4296c9fd920b08e9cd3387aca5ea95712f64affe3d8a2ac4c84ba9d7ddcc4f14d2f811850d6022d781

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4188e37db805be5aefd90e0697a87ff1

    SHA1

    9a3ad1ca9bf84d60784fc00b7a7436e89e326bcb

    SHA256

    d339a9bdde87da0725b9cbb42860a6a5c3660a9e4f3c582071d75b804b25cecc

    SHA512

    b0ca582432cc1624ed25df12425745df56319bd7b5a9a34118a2f3d15ad0e0f45f6e444bb6103935ba8649636aff97d1e933adcb6f4f55268022e68e139fe97c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4452c663e63b937c2a59e212e4bf2cb5

    SHA1

    671139a1ca33b34ececff194d191fc3c554c1800

    SHA256

    9d7944e03008127470c3e153c71b83c9decdec054f4fda494975c4bb25c80ad2

    SHA512

    9730d14ab48607d6844bad4c5cb6dd7bea06f6384a23282c8ef09f2bb87735641440ab1b8803a1baac907cb7947a637b84f4d27c460a76961a82ef6a15e7c80e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    47ce865037f10c02c1b65ca5217d07e1

    SHA1

    0e3fccb7f5cf1e5ae67b4546311528dfe95fa6e0

    SHA256

    b37bdc96f1a820c45ac9e5520ffb86601f77df7f4ab57b67df4fd810626fe7e2

    SHA512

    20b689e37a7307a52a4deab43377424a8a18766758527dc4992f7b772597ca63ee32622e8175b46508c053de674b762d4defa3f8b2f55ecde68247d2ba92af79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2d08a62c7df9d602d6205899209ab56

    SHA1

    aaf5331ec8b80a865a23bf4119483db408c56182

    SHA256

    63a9ebce9c059e316af409b92da6f89c5f0dbe863ef4f5e74dd20f5f48344392

    SHA512

    d7f13cd863f1d5fbcf6b3fd23c52c9748e33d4e4fe6086466e61d146f6bdb48a6eb3f9357eb9b47291e8ea1cd27bc8156ea1d50989694a9e239824e94a9c690d

  • C:\Users\Admin\AppData\Local\Temp\CabF8E3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF982.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    105KB

    MD5

    dfb5daabb95dcfad1a5faf9ab1437076

    SHA1

    4a199569a9b52911bee7fb19ab80570cc5ff9ed1

    SHA256

    54282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0

    SHA512

    5d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8

  • memory/2384-450-0x00000000001E0000-0x00000000001E2000-memory.dmp

    Filesize

    8KB

  • memory/2384-11-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/2384-449-0x0000000077A90000-0x0000000077A91000-memory.dmp

    Filesize

    4KB

  • memory/2384-1-0x0000000010000000-0x0000000010026000-memory.dmp

    Filesize

    152KB

  • memory/2384-14-0x0000000077A90000-0x0000000077A91000-memory.dmp

    Filesize

    4KB

  • memory/2384-4-0x00000000001E0000-0x000000000023B000-memory.dmp

    Filesize

    364KB

  • memory/2384-13-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/2384-12-0x0000000000140000-0x0000000000141000-memory.dmp

    Filesize

    4KB

  • memory/2384-15-0x0000000077A8F000-0x0000000077A90000-memory.dmp

    Filesize

    4KB

  • memory/2496-19-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2496-10-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2496-18-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2496-17-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2496-16-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB