Analysis

  • max time kernel
    146s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2024 19:48

General

  • Target

    115b3ecabcad34213c2392e2918daa5b41a77c55d6efd5df2d33462e6054174e.dll

  • Size

    456KB

  • MD5

    0e75ff88cda6b552dbd7c823511e5adc

  • SHA1

    c9cbbec555e7ebadfd3bbe059648dd0faf9a8e16

  • SHA256

    115b3ecabcad34213c2392e2918daa5b41a77c55d6efd5df2d33462e6054174e

  • SHA512

    5cd3959f2aff978c16c30d8a7134cbf5535084705e315dcc5975d223a1104bf003c9be4801743f31773920bd0963734a285274942a020efb449fb76850ef6e66

  • SSDEEP

    12288:5n2QK/lGRgOUqmq9kR6lhKXPqljtOBZh+axlQP:5n2QK/cRgOnmq9g6uqKLh+emP

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\115b3ecabcad34213c2392e2918daa5b41a77c55d6efd5df2d33462e6054174e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\115b3ecabcad34213c2392e2918daa5b41a77c55d6efd5df2d33462e6054174e.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2372
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2984
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2856
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3016
      • C:\Users\Admin\AppData\Local\Temp\hrlD153.tmp
        C:\Users\Admin\AppData\Local\Temp\hrlD153.tmp
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        PID:2992
  • C:\Windows\SysWOW64\ooaaya.exe
    C:\Windows\SysWOW64\ooaaya.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    PID:2432

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df9421fc779991f61b8bf13ae2ea132d

    SHA1

    35d8ef13efc0612ecfdca92ea1347e692e7af685

    SHA256

    2e985663955a7dfa4a4ec66742387e1a04447a8b7695c33df71cc3cf20e5ae8d

    SHA512

    a87572704a44d362d0b7e445b3f417a24801e3c6a7cc0d2983d2665387e5523ccb8c95a17e93e418d56f5cfebe6db9590307681c8fbea3295f362c6b7c41a7cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df71bb3ad06a06edce63660e4a0b66ce

    SHA1

    7a24788d360935afe769cda58a27b2eb9e43aa94

    SHA256

    ff7e4f7951498e05c081827ec3547075a30fa67943eb3c847adf548b996afe89

    SHA512

    59ebaa341adc504c05493ef4a789a5717cac9789c0719c79926311d0f6791fe21264334cac7f6ae4be71cf888da19092d59768ef0454db57af3b955820979977

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e59785d65ff39fd44d03c3ff76b342a

    SHA1

    1091ae2bf1dcf2c4cb71d75f1b5b4287d23365cb

    SHA256

    2f1c10d21efb24677bb01b74dd3984a7efae67b0361ca0c0f12698ed94222c34

    SHA512

    2c9ba6a68063050b48f7c7ade45b642eb0de24b2bb5077713473a28e8c0c71c78d9f7f466642419e13a00e8f20f7df33099e8660b4397c833e9a695c83ae4c34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f029e79941d35b65d3716b0434484b7

    SHA1

    29fe3a3c099b0ab83f6197677a8396702bc456b0

    SHA256

    a0b1276f157ca5031ac7b2b23a1063967d1a2d9b327734886cd8531895a0a5c5

    SHA512

    f1e802f01a804bc8aacd2a86bd983fd5c267816070c24478e1ae131ed4db8c9cdf917242a03e364207a93190085141b92ccb6341b2cfd9dac2bc17d6174d716f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3bbdd10f0c21f7a6927bae7780052747

    SHA1

    315939f5e7d621a9cbf7408252c25bb0ada0feee

    SHA256

    b18d06635f13fc528f639cab39b323c94284f51a3604276f166955d5181e8841

    SHA512

    c68fa97dda6716ab05ad2d8e4bbb7f168e8f1303a73c530c01219155d33b5540b96fa27fd5fe2eb55aea3f801ec812abecceb5903aa32a70e0a888e106224034

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e196840d95a5dc4843420cc2b35e7094

    SHA1

    4e29215fc945140e4964a0b4b6ca433a5824232b

    SHA256

    9f9c5d8f2d069b643f897acd4f3258661a6d4dc8f7e6533a375178d73988189f

    SHA512

    c4fc103c47363f3ce678f7376c7700b6ad423f29dbccadc54e3f9c1e2790f1785835ac746de5bc0ba4ab4650501ce847cf2fa2ea0dec3cace73535f744621d7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f99f5aa5423667419e6962c08afb978

    SHA1

    833763abba59e53e5061fb5c447c277754003ecc

    SHA256

    e566c6c3290f27e484ce652cd0f99756745900540ad85d718d543dcc8f989635

    SHA512

    1e16ec40057a1e6a3108db22c6a24de6c3f63e008dd9ee8097b0a82eb405ab0d7f7602fb36598cab7b4ea6e8b6cf20568cb3005743e44770d2a172f497bfb568

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    008b341137e168d50eaf2efde9640543

    SHA1

    ad7d533e8a2192cca0757c003c5957756c5242e1

    SHA256

    323b77286c2f3230e9c890538341d7e4b50905d4752cbf78c2e7aaca7620e897

    SHA512

    1f3e02ab452c616d56c481847be611a9013d6328ac6fa3a8a872e81b90f21e3d865dd844ff6d59469e4c01f3676f457d8e74a186a4d33e4fff629f4097dfe681

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef5eacaf88878659b61992dc9069565e

    SHA1

    cb3915395961f1fd33b9e37b507e7d1a31ab18c3

    SHA256

    ae3e0f5e68801858860ff9e38c5307ea0a4bd3f761cbbcd4a9c766d2de17efc4

    SHA512

    7db6787acfcafaddd5c6e7db9f6c7e044e933205f79b3e2a5514c99da897bb8266609bd0c82af9c48bcb7a51d4f85f6bbd69d0b3c1d6e6d928df4f7cd79d782e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad51affda4f5a22ebb7671706c800a86

    SHA1

    1cbd5ef5f48dfea420da3388ebc40e932bed3deb

    SHA256

    0e925a5a223be12da0d3cc5e3364b2c1d21f2e85a3bb39ccad729356534d5114

    SHA512

    36f7f4bc9b3b30c1a1dcd33235b8f1fc30c56d1ac4bdc21e778c5b2fb0143715b4cbd568deba9a50dbf4b57e354e8362c12fa6a5c5dbc25d544d2c89986c6dfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20851ac463f03eb8e429151ed24e069f

    SHA1

    5f9a23996247c8e5bb3a3d7d3dc34630adc3e145

    SHA256

    ea1bd02e533309f9f513eb59363a546f95a29ccd8aa64ad75f3c09db1e10b214

    SHA512

    173952f43e2331a5b60e44875789be2d92fd8abeb8f3b2579a2afa79f93f54caf60e3670afdf8c1acdf65783d991b5e8775e412caca24ed7952c32febd880cec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bda48980ce5826d8aeabcf8589c77c3b

    SHA1

    70233a99a7963c63073ab9e2da707d831051ac53

    SHA256

    6aad52561064b69b47dde27866b42c984a5cd1ef3e7aef454bf5afb20cdaf537

    SHA512

    ec06049bad5a897cb89704eff635c7347c57244aa5255f21b11e9134be9c4a6a3b4c9ba5405255581f7110e7f9e950ba2e2b0ea95a71a084fe95de154e351681

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8151e249a49fb26f518b6a4265b2c5d

    SHA1

    208275c4443dc055fa9ea71f0ba6a0f3f0afac7a

    SHA256

    9962610e33d8fb83ea979515928cdc6e97a742bf63a47c9889667fcc44bdf27c

    SHA512

    49d12ab44335f3b5ac4eeadc7c449153f00db504259557f6a354d197e9d6e397d04005783447c7978b7b8775b746d79f95b3b02c2efcf62600df1d69ffd8b513

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9c147cf708be6e4fe9a3333d301925a

    SHA1

    ec8ddf98223007ad775ef8cff7001f28f7c384ca

    SHA256

    e9b22f1bdd5e23d0c34946fd5c304336d12165af6d9c3368511b8eeb4de62af8

    SHA512

    f8001a6615c7098cc6233e0cb00ae5cd3ee5776d2e31f55892757f89c81a7b7d67eb3aee3a0c7faee28699a8dbd4852a5f8409583d7f1e93d0139d02f898a98d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07aa20d4a9385c4e23e1d3a17945148e

    SHA1

    88432ba6f2f32217795684c1a0e758f8ce9f524f

    SHA256

    f36f99ef5f96e749345403ae4a5a27ac9a7b097f8252151da0884bb0802d7528

    SHA512

    29c3c8fc3217b436d5f6dbae6388f3c3c48ee33821635362f179c4c520fcef58f2552924535605b9b2ef6dc5b937da6295e7780c2c878bfcd703b03ababb18a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01518ddc5dab9d76c1e397903a6dab9d

    SHA1

    0a0aeb9589c11c3b4dbea8aa00dc37a1e90601d8

    SHA256

    5d351db21fd42cfe211979d1c4ef333d3c0c94a18fb8b3e465c1362350b2afd0

    SHA512

    3ca45ab9d596cc7fb4af07170c5887c5a527a29b30ac429f6f70a663ccd1f43caa7de544e081b8cb11f683ffba42817061c924171226b50092ea5780628dd178

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfbaa76102f9eef8bb4dff20187b0524

    SHA1

    3917163fea0087e1b77f7e72e9e4c75959b00f43

    SHA256

    e98ec8a700edb8fa3f673c62b1627d23b6ef2e0f0e806911aa40c09ff3de6482

    SHA512

    bf80f915b71d118baa7363764f8399f161c70b654695a33fc24e1b158975205a1f77d9ebf3e25ad2641d1d1db62544da06e00c461960e0375d88169af6cc5f4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b037489991bf7f5ab1e86e149006344

    SHA1

    a18039f1955280bfad7a048059208786a5a842f3

    SHA256

    9d9f0b14b71230f07cec6e55fb61135c1e24795698b221902d2f0a128824c773

    SHA512

    f70a709a06b7b569be1fc103c8ad950727173a6a3de26c2a12650c209e54c8a9f8cbb5f859b26ff485ee42476b4f274d2ad489ac25d0d92a64cbe5a8f523eddf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9cf9b95065edefd291d6ae9cff3a66c0

    SHA1

    2160140c90457331fe0c41f5afb1ae2abe9123a5

    SHA256

    8925175e342d4ee8a3615845d9089715e596be1abd6ae8fc87891f2ac1fb8925

    SHA512

    8863bdeb385dfd20e37e7f0a15549da3022801b9d5a8d03df406cff698ac2a27a13dc9b2758407f51ae12cdfb97863d5796b1d189e4ca5dffd40d74b36a3e0d1

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{32959581-A1F8-11EF-831B-5E0455F18BC4}.dat

    Filesize

    5KB

    MD5

    a6a57a042aa458c6d6567ed2cf6d0a32

    SHA1

    2fe7a8bc8c3f9b87bea3568c74c7a18d54aec2e8

    SHA256

    16c771ac742d7baf28878efc02d848b1cd43d9675cbdc0f7d5ec1123998bc138

    SHA512

    9cb3f5619dfa183504c8eda497886d44ae81332fcdc0bb31011216ae4b5a522a4ea82e0ee8c6ff54bd6905d63b59b94c3acd2c58091e264a3fc93a7bd704b8ef

  • C:\Users\Admin\AppData\Local\Temp\CabF2CB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF3C7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\hrlD153.tmp

    Filesize

    338KB

    MD5

    9e5a94f2b4b378b2f50805cdd1efe405

    SHA1

    e56fce2eedf674218165bdf53da7943f47875835

    SHA256

    0a7ec6b90c8c4842f8348297b3cb61ec0ed4545e6f33a07089c9470ead25570b

    SHA512

    21d8095183bfbc582a829af2c1f35c07ce2ebb120bece797f6e067f7c69c86beeaf7911f447d33540290504a8ad0318041743ee17ba2df3099b2729841a22827

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    106KB

    MD5

    db92102c142a97620d0f02b3321d235b

    SHA1

    84adf0da0cfa131b61a23cf26719b5d0c75702a9

    SHA256

    12dc8f962b54cbf925146db55709c9ad8465e392aede3a5095f74e7ca6ade2a5

    SHA512

    04bbb8ca5e5e63e85da4c4a9de8f46352cb9437005c0cae014da1d61c58916584a284fb7fba21b06f963de440362e150b6f2ef5d69143fd6a187c0712bf28d65

  • \Windows\SysWOW64\gei33.dll

    Filesize

    9KB

    MD5

    655d12e373b5891981111e48da1f0a88

    SHA1

    db346a8879c226b2a6fb13300a8cccb089326b04

    SHA256

    3eecef36be5dcb9c81ebbbd2eb0bdcd456d81592673fae46f043d5423b8d7748

    SHA512

    0a27696905df67638e43ae479e376f89657475675711c9d1b292da629520cc36dfafca12232308b232a7ccc3e9e47b39baf1b9d0b597c8d1c6946aa827aaeeea

  • memory/1668-47-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1668-23-0x00000000002B0000-0x00000000002B1000-memory.dmp

    Filesize

    4KB

  • memory/1668-46-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1668-19-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1668-21-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/1668-15-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/1668-16-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1668-24-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1668-22-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2100-9-0x0000000010000000-0x0000000010077000-memory.dmp

    Filesize

    476KB

  • memory/2100-11-0x0000000000220000-0x000000000027B000-memory.dmp

    Filesize

    364KB

  • memory/2100-17-0x0000000000290000-0x00000000002F4000-memory.dmp

    Filesize

    400KB

  • memory/2100-2-0x0000000010000000-0x0000000010077000-memory.dmp

    Filesize

    476KB

  • memory/2100-915-0x0000000010000000-0x0000000010077000-memory.dmp

    Filesize

    476KB

  • memory/2432-395-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2432-36-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2992-32-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2992-35-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2992-30-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2992-27-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2992-31-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2992-20-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB

  • memory/2992-25-0x0000000000400000-0x0000000000464000-memory.dmp

    Filesize

    400KB