Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 22:24

General

  • Target

    a98f71032d1ac1e5a21e21b111f4532aa57cc887d9df42c0fc8842d6837cb0a6.dll

  • Size

    170KB

  • MD5

    38462b7b4f6bbeee22be0fe068ca0a47

  • SHA1

    0f02bd6702e69abf775d191dd99593aac935af64

  • SHA256

    a98f71032d1ac1e5a21e21b111f4532aa57cc887d9df42c0fc8842d6837cb0a6

  • SHA512

    a46223247d843fea3f9170e5f4e6f67bd36c40db5b68b2efe138bd43821265001bf33c1281cdba6213d8e67e85a9c8775d1a85dc99f925087dd1065811fb5936

  • SSDEEP

    3072:bcwO/iTOdgWtJ6LTHn/rkiENpYrvQaSISixCC/xwp2rrUDL:bDTOdgWtYDjkR/YrvQaSrcwptDL

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a98f71032d1ac1e5a21e21b111f4532aa57cc887d9df42c0fc8842d6837cb0a6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a98f71032d1ac1e5a21e21b111f4532aa57cc887d9df42c0fc8842d6837cb0a6.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2604 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3258045293475d6ae5ebbde6a6d9cd94

    SHA1

    144acffe1bc95bd4a0ab55b4dc4c63f454dff9d5

    SHA256

    17c12cc03cfad21519f766b4ed37ed79336d9af8334935a97db09092ff9ff8e0

    SHA512

    69d4b3f328f79b00dc2aac1d6171a74d00b13b2aa0cef66fd09722b3d1adad9c1079387cb5bf796b2c7b8b0bf164d9f9a638e71677bc8de1403e4c8bf70d8271

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae62983e444a7292917592e75444ffd9

    SHA1

    7468c3298b43094ea0681d1831049a29a18bea99

    SHA256

    44d00c978ba0f2c04af73427a0bf37445dc334b0274661387aa6ccac57a261b9

    SHA512

    fee0ff2f8054be0db5a562a728d8cf52dbefa552b055d22b67ec23fdd3aed72fde0f9e0da5076ce2da3ea0cf65f15428c67d96d988268e714276d7eecd1763a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36b9cbd4c3e1f19bbd4e7aafdb4a0011

    SHA1

    75f1dd1e83cb53cbac5d705132c5cf8f2df85fd6

    SHA256

    a6fb1785460ffec7c944a11d4be3f4454b7ff21f5a1ee27c00fd91a14eb3bc45

    SHA512

    f357f2bcbef148e3c7baf0ac0a7d84c6d6e6bbf1da0401d59e44ec29c7466688cf6b5a9ee2e84fd2ba6cf99fd36681a180cb6e9db3761367eadff8604583e3b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b44f61d8bd8c5309869f38b7c34ade6b

    SHA1

    0751a37fd77b353c4d0a2fa0acf823099d0aa186

    SHA256

    67f3afa46c96ce3f2e5b9abd1355ed9c697d3da5cfbe0eab42a89c37e15b61d8

    SHA512

    f998c18d5f7ea1e0c881c0b2b9b8385b914836c0becea095cf99f23dfaf8a631da8d29a23b189af0d05ed925f6773b68fda1a6dd3db5a2b03bc4bcb912194d89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    adc6c350c17df449ffede74d4d01b95e

    SHA1

    c5a937031fe77703df6a9d5fa4b0f5d513383ed0

    SHA256

    df19235568b529da2ba2034b54f4a739c2d23a121c2b491b9fcdcf48cebb4e24

    SHA512

    aaf988a10dd4cfdeaca30eb00b92b92d3e85086b12c4240b4507114a809643506de581482196860907c69c1c8d95b521b9fba520a3f12057bedc4b1c7028c3fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eeb8736d3432efdddaa8f991990b0eb7

    SHA1

    ea84838be2841cd9d84c45a4efcc11885cb34212

    SHA256

    c42388cfd625da3ef22beea72149676c2e5f1ee71c6b813787d335cb15979e70

    SHA512

    b39938034d6219a786bfc71b9d49ff9fa5bae480233d7713345b00490b7bb9ea9e2e6795cf68b6fb830501ada6765a5cfce69f1e87cf9baa3d550e041454c8e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ecf6d54068913655cc31ec60900c28c

    SHA1

    74944a1c8fa1b4189e13896cd393f59da3ae6846

    SHA256

    62ce8ab48adf5f660d52bd87c0a4d02b5786393fb79eacf9df29e160a542c912

    SHA512

    2fe355ba3ba2f37f0eef4ddb3f87bcd9c8ff423a0c2525ce475b1eac9e298a92aa2c9b1838413e30d086dd2fe1ccebc769c1703f187afc2b16d570b62e66605d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3fcdb3de5a7dd88da14a9ecc6dd2f99f

    SHA1

    bfc6c89015d8d3b0bc4ef10775a4f1ce0a068e9b

    SHA256

    9f74cfd0f698261b6d2a2064ddde86b66249b08cf220b91f484bf4287d8e1636

    SHA512

    7f0f39f1a03483eb42fdcc6b2f0d84dc45748f356da4f05fe1e0b352e2aab116b86228b1e1d4ce2a2eb4c2952bcc376876fd85c9814e4394d61a090fba5389a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b590a6fe5c5962d20f1be7fff89eb34

    SHA1

    4ca62c08d5a5062db68b76b116d37417901da72a

    SHA256

    39b11927d9b1dbd03e9def60c2d7f3fb63390cec519086622fafd7c93c663f06

    SHA512

    3b06952ea64a8fff778b21503f7ea0bda820f290318d2da3c00db659a3d1cd91adba64ea06a604e4d857ff181a6b09602f5e63ca665659767f511171002df529

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c98e8e2359b65857c4062a1f84e284b

    SHA1

    aa226bba5928af8b4dd2ee87c5d5d46849e593d1

    SHA256

    d77c60cceb2067d423e7a69ecd25004acb4377796c0ddd79e6149a3a9fb4a7b4

    SHA512

    95ef4911832a37c02f54efc9f9e79287513906f996cf2f7dc46a85c21242604f8d2acb8fadfe104531200150292f550e80851388b740542de3cfb5bde48755f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    123e11beb57760792fdeca385fe7aa1d

    SHA1

    2019c8dfa2440e3bfb38df544d07b5073dd3783d

    SHA256

    951ba30be07405937052af74e5fd98f7bbf87d62c21c7f061e8cb66c70ac14a4

    SHA512

    9fdae5ccabed95aecc3cbc2730fe348d43b3c0dbc609728bf6cce5ed96f8a44c0fc7d2c90b64cde4ca350e52a78100c0fcfcd4b90e530cf3369c158e7b4d918a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e6b4869063dd733287bebc6933ace66b

    SHA1

    442d9648667a418aba09b06efbc4c700d6b2edcb

    SHA256

    48f15bf16d97ce312cd420382730a1eaca53650340b5d03033f201434a689ba7

    SHA512

    338ac8de0a0db837710e16badeaeafb0a3b6de609f16772bffd1848742b3e581c4745f9732bf8d85664caf68da937c354ed67894f706b7fc66bfb46f1442a81b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9fee3808fc2d7d6d98865f42aa266602

    SHA1

    23daad8071a68ce7784b2282d4727b4c81e3ab7d

    SHA256

    0dd1f3fc8106217962ab4860c9a0fdf8a1db5005e6d59ff1b7c91d07f30b5cfb

    SHA512

    6bf9284b1560a65ad294cb1489cf556f7b5ce71035f00102a91ae2d1ae66b1a2b89913213372e455085e563dfb03a259a2af56a0ae54a37b32950ff870d241fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    be03f4b709d739db946ffbca4ee4ad4f

    SHA1

    dd8413fef50aa57a560698cfcbd03df3874752f2

    SHA256

    debc12ddafaee0b21c14e09df467afb10fd82e1414249f86fed89d72ff6a89ad

    SHA512

    2d162d2bcb5de00652c2c6090025d60266ef1b477d47309f8480fcf1e8924c22ee04bd23f4dc193211b617b2f822e5728c023b171a89961aab2372b5692b2ad6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b4e88e3d62a7bcce587bdeaa526a49c6

    SHA1

    450fe84c89c1421c519b8073738c224bdc81a9c1

    SHA256

    104d97b1fd0fe8c25ee0a8863836e3213bab76efe0bfb80a142b6b6dc0f1fbd7

    SHA512

    6102fe03089fc0356082a8baa1402a01be5715c85ceac3ef4c9b2325f25a7c87253d89bf9eb396d501a3b6002f150a5b155d9082d7ceb44eddb13944f5d52fe5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8374e45be5d97d2cf781178d9a8e4339

    SHA1

    f036640a3f2710eaaf8cfcfc3dca6c5128c53472

    SHA256

    ad61fede918ca6eedbc9fdda4e9b7e982761139c50a1d43a16bd7049246cc3c3

    SHA512

    f249253fa8d6ae9ba78c7f41c63902f438b7ec676703e82dcf1edfeb0dedf2f53a4c14eeeb5b90f445ad2640c2f310209ce48f1fc3a78f597de3da489111e183

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f3f4603e78846663f2c29f4baa43abb

    SHA1

    5e18004b6c278dae37226951a1dff979964b1607

    SHA256

    52186ad672f0d9080a1f785fc2ef2105909aa38ce7a948eca8171cdf859fb7c7

    SHA512

    7e3593e5799bf7feb12088d158482242ab838d75ffb6881a3caca13e125a81ee32c39f5159058cd333fa1267fa144eb793571197df23b5608e8f07a151072394

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9efdcb54491190870a2d6edd3ccb5534

    SHA1

    5eff94bb265d9c7b2718df627d95533c60787f89

    SHA256

    73fae84e6f16aba92d6114fa800f4007fe482509072bce1b08ddd250fc8c97f2

    SHA512

    6638462aa8b2f59d58e21860fad591a6a8ab7785b02556acbac4eba73214cf443e5859958a9ef990264a76a1558d63b507a52dc3b7bd68115ce8c69100edc3ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7a8b68c1806f1c3a65162d22d880f76

    SHA1

    9e219407c53fde31d9a26bd9f713abb1f96a6b7a

    SHA256

    59f29490913178067433212abc1b7c956168c4d0006b8ecc60b5882c27ebb0d1

    SHA512

    37d25af9253107ff67b3cc38b3cc31851832ca3c7122acaf4ebfb8cd8cecacdd47378a4dbee709390746180b2815eda5616ed2c25e2b2e2ab5b5c5004fbad6ec

  • C:\Users\Admin\AppData\Local\Temp\Cab85A7.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8617.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    134KB

    MD5

    774b9c11bcc0dbf50425e3935100b905

    SHA1

    519338139ca0deaa4b42e056468087e18fd1f253

    SHA256

    be6cab2cfd23bd5cd633264eb9a7d55f0feacda3aff05db031af04a531585590

    SHA512

    6d9a570b441f96013bc5ae2bdc6422beb0f48c3953da00e2443e94de531f8abda9ad8403380543f95e0ac16d84985e1a5829556ff7bf26fca85afbc86fc07872

  • memory/1216-15-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/1216-14-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/1216-10-0x0000000000230000-0x00000000002A7000-memory.dmp

    Filesize

    476KB

  • memory/1216-18-0x0000000077DE0000-0x0000000077DE1000-memory.dmp

    Filesize

    4KB

  • memory/1216-451-0x0000000077DE0000-0x0000000077DE1000-memory.dmp

    Filesize

    4KB

  • memory/1216-17-0x0000000077DDF000-0x0000000077DE0000-memory.dmp

    Filesize

    4KB

  • memory/1216-16-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/1216-9-0x0000000010000000-0x000000001002E000-memory.dmp

    Filesize

    184KB

  • memory/1216-1-0x0000000010000000-0x000000001002E000-memory.dmp

    Filesize

    184KB

  • memory/2628-19-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2628-13-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/2628-11-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/2628-20-0x0000000077DDF000-0x0000000077DE0000-memory.dmp

    Filesize

    4KB

  • memory/2628-12-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2628-22-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB