Analysis

  • max time kernel
    71s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 15:36

General

  • Target

    05d452048449f86144cce66abc03d54a8e9d0eb10ddaba06b58799f1fe5d7c6aN.dll

  • Size

    170KB

  • MD5

    484d15e963b3895714de38da279c94d0

  • SHA1

    440e800883c261e39a27f4706cb727bac86a67e3

  • SHA256

    05d452048449f86144cce66abc03d54a8e9d0eb10ddaba06b58799f1fe5d7c6a

  • SHA512

    42ce513975eaa320096b0ffb808040447b6f43160a970b1445d4fd6ec35b5aae361ffade935c008fe101bc627e43596b50e879731ab530a7810dec84f9443129

  • SSDEEP

    3072:bcwO/iTOdgWtJ6LCHn/rkiENpYrvQaSISixCC/xwp2rrUDg:bDTOdgWtYAjkR/YrvQaSrcwptDg

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\05d452048449f86144cce66abc03d54a8e9d0eb10ddaba06b58799f1fe5d7c6aN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\05d452048449f86144cce66abc03d54a8e9d0eb10ddaba06b58799f1fe5d7c6aN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2564 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b34ee48f007705b89c823aafe44c7140

    SHA1

    95b2bc34c670d1b2ef2c97dbc4546b7a320bd4d2

    SHA256

    0a3e516befd892dd9179d4e436c128a8dfbcf051fa3388ae492e7725e373a98b

    SHA512

    d8dcc3566f46c9e8a7aca0a3ab0383bf0775d0d0228e3913ebbd2b722824bdb8319499ac3aab1f9946b522d5e544d19672ac5f3b425cc8765939077b6ecc11a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36c71474498eebe161969634936b6c0d

    SHA1

    6bcbed6310ac6c57c26e442877b400b7a78366f5

    SHA256

    2f7780201309f0bf195d66677e36b92424920bafdc431cf89173b9ff511348eb

    SHA512

    21ec556b2313ebf8c2ccbbc8d0947f313c74608a999b856cecf3c5b0a519a505e6dedcb8840d6a2de02719718f405260855024305515267c9ab9d6ce0dd3862f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78fe1be63afc568444606d1c829ac03a

    SHA1

    7f8e01c0f62f84ea1191adab8139b74243ba0e4a

    SHA256

    55293264a024ba73a3b38d3ca3485ea7536af0aa8f73109ae9bd143b195fa1bc

    SHA512

    e2b505cf52cbabed9bc613955f8bf018b6e7c565ce17a53289e85b3639df31f171419cd450e3078834db3e2dfe2988d0f03d0624dcb948cf5c3939d421caaa0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8b95808b93ea8dd1a3906a29542b27d

    SHA1

    89e16bb9046292a142bd5d806c55ab7a4d511987

    SHA256

    8c5d694f2ec4e2d4c84bd72bf61a63ab8a9d06d3adb0791b279f8282cf004061

    SHA512

    b32931202021d3de3a9d700c0571ce90f61ca38b0c9cc84ba47da8e9e78401016aae6da218dfa97268447f1f802865337c1d923e0f062835d7adb8450ba56417

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb58b23b0e488b8e85e7f6613dcc5e7e

    SHA1

    dbd3df0a473b2a8835df929fe95b3a64d9f23ce2

    SHA256

    273f90c4f01f3ca4f593535f053c613c065011b436470bcf52890d8b898c5c50

    SHA512

    b11433a51d25f8feedfe8dfc45f5d3f6c9e1098f4c97062a31179097557728f764271370ed8074a2677f76bffa60058a14d3d6051de74b9444010a59216998b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5b5c29e2dc3e20d92746200f909274d

    SHA1

    e5dc30e74000821738ded6aefca1a6c3e1a5f7dd

    SHA256

    3b229b47a026a7791b595f7e11c20f6af62ac9f16c476b1c319dcd9d673ba931

    SHA512

    800cc7d6cd91d5cf9a8c03c7e887067fb5f9dda9f75373affd39bef2969f09f1924b87a56f2cef32d1c9ba4a7ae0acc0b9775a7a7578a1da044c5e463a33c8c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    932d11849ba2432a3559e52e935b104e

    SHA1

    512fa31ff633f8266191444e1a94429fff6f9b6c

    SHA256

    c1ad93ef6b7cd1e71ae1301c0654b3649a3cb1adc25a0e1d2d46d3d0fba3106a

    SHA512

    83bf39c2932e3d15ef789aa0695a1d4d5d12fd1f77b2604d83f5b83123fd3a8e0473fdac25cf0ce5fda478ef1b688cf7df43d32a9e434412f2e51211f64525d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa729ca8c77dc176dab74132101e2cf1

    SHA1

    04f010a7aea9395a74b22b84a2f859845ed59393

    SHA256

    2644fc0d4cba44e113ca8d94da0620bc570c0d2001fc2ca9166adc2709927fe5

    SHA512

    96738e878297699b3ac6505508202d8e80146cdb078c2f3d3022f0f300637e34f8386514522ed82ff69eeb963593c79289b672a6f56e8fcac50ea929c9e6735b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8ee3736f1a6552bdf660dfbda5f80e2

    SHA1

    3e22364c3bb068f5529dd29277fd67166b92d78b

    SHA256

    29cd2b192e3ec440e0d619efaa02ce179d2eb0360fa8558c334345abfde896ca

    SHA512

    8c54f730e9f0055838d8bb5acc3462311ea1c2bcba407affc5ef8e6a46e262412a4ce7bcb703df9fd341ce36063090d4f5970ca237572cd748e7a9eb076180fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f56129d056b8ee94119e5cafa9ac2c4

    SHA1

    f016013e834e3d0a3e69deec4e919f4927817bce

    SHA256

    a743689b42f4882e943954af4edbf34b5ee9604774c207140a6885fd814e102a

    SHA512

    532b76a0cae5e6f7d19c6134fc5245556fc750acf4611f2520b3203e3d8de78bce1ad62cf0142f3bddd50bba0a69315f790559217919d006da3255fbf8836fb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9386935e62f28aef6371ea052b4ee99d

    SHA1

    f4bfda7af4784f971282f91ae5f0a28ddf08977f

    SHA256

    a51bb81188e31df7791f57c0ba9b57ca6e6c10e238b670e827336db0574476db

    SHA512

    7d2b1a181a5e1aab69ce1e5b482edc60bce402546267b6930c104ce55eb27c1581401c73ad961cb86f59b994e644939cddea3986a7403df4590ced277561e5ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2328c205d4ced8a438fb99acd60f6c2e

    SHA1

    ade59d3e5275ee1cd2017b721548a0235b645cc3

    SHA256

    96ef1828e3521183bd3b59010dcc8d18401642a0ce04b3d9b33040955020c1cd

    SHA512

    87f2f9abb4ec70a9ad255972a6436f8951815a629ad5347ef5d55a736dc2163b7fb8f0ee3571af55ead72d6aaaae3cf936f5c565ab5281b7dd11e11c284ec85d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a38f1f0849e61ca6a4e705fa42764b92

    SHA1

    738f254304ac374fa34b7ea2786ebb52b1ef27b3

    SHA256

    1b4aa20d4e11a104ac7c5eb96a760a7c5f21943f3db2962f9d1188630f4d61ad

    SHA512

    7a780eced67ece69469b68cf70cd0f036e0c83210db37cc9523b46df35946a30c95a0201cf879a036e6f1f57f3a69a162f413fd6fff3ba2f506b47f69704b180

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03897a0a6e749d61de45cf9add80627c

    SHA1

    03d2002b4453477ad0af99cb24cb357790bec3f5

    SHA256

    7508ec5430500098eecd711ecf1965c9689ee763de6d8182d7969871ceed8919

    SHA512

    729ff5e7dbfe6efeb28516ace091856806dd51dbd8801da7a172b14683fb491bc49f7bc8495c8e9d7b84ff045d086ed75cad139d3f236dc3af005660697961f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75698171ec1d754b62e0c58de76862cb

    SHA1

    ed60e0ea26e239f97af8705c85d2c8172b0468fd

    SHA256

    2924eedca9e8eedab5e8fc8e773e241349321318a41e51dc50666e3156e3c2af

    SHA512

    615d59094e2a99e342f73067c4ad91b9eb7882dc0b886645bd824618537b3a92651745285f96d17551bc863ffdb24dab1ec7ea4601372c962001ff0672330fe8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb0a36ad6f29b86653ce614482597c8d

    SHA1

    d5eec2b8921a96ec053a191032055a46f35951c9

    SHA256

    42a4c1fcb40e7ab2eff57a20c212d0b9fb2d5e7eaab76d6ee6e578df4949b207

    SHA512

    800cef2fa2cd3329f84fee23d3c1086d1c995f72c7cae331831698e133c9e28729d49b36f9de6106bea58b81462024eb1f010ab6904f2d6525ab2d9d20f06857

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    813eaed1ced8cc98e07f60473682d2cb

    SHA1

    8cc04a38cef7e9c225910485a8b47ba40f732f7d

    SHA256

    5bf6b50c08457c5505c6985dfd09504efabfee39f96a92853831fb83c60d8eb4

    SHA512

    bf8a2867f7e8e7639b8a4a1f2cc33fc24ed22bfb3a41740a0318a11d50638caa206bd951a894d5c38029b124d77f47cbbafec6e6156ed024e4fe80b2ca890614

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd9512a2822d6ca98a8aa71d9364ce8f

    SHA1

    7941152795895c4308d384e51d3df48e4bb79e91

    SHA256

    494e142c4d49aadff2ddd3634e845df6eb75cd67608878bd3ba6cddfbc491728

    SHA512

    3d0aab3472f35b38a3ae7c518618f009b9dfc073998528be9df5ccf536343fb6930de53bac2ffabac38d18748d823a00cb6390bfa872623ebe0d4c35bd6d9e66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5e6712916327ded59b7900ede52d949

    SHA1

    f40e2c4879464dabe4ba605b77797ee621bdb6fe

    SHA256

    75a279f7d5703d83241e55fceab335dd996c3631a49bfdf2e34f08cf28a08ce9

    SHA512

    386ee513e50573f604e2e8a6f3f336de70daeb0edc1f7c6e51f53bf0949a8517a5f0557330fb7801d98de0b92a35e0fe9deda176648a3e798dfef5b8891cb1a7

  • C:\Users\Admin\AppData\Local\Temp\CabCE0C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCEE9.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    134KB

    MD5

    774b9c11bcc0dbf50425e3935100b905

    SHA1

    519338139ca0deaa4b42e056468087e18fd1f253

    SHA256

    be6cab2cfd23bd5cd633264eb9a7d55f0feacda3aff05db031af04a531585590

    SHA512

    6d9a570b441f96013bc5ae2bdc6422beb0f48c3953da00e2443e94de531f8abda9ad8403380543f95e0ac16d84985e1a5829556ff7bf26fca85afbc86fc07872

  • memory/2132-16-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/2132-18-0x0000000000210000-0x0000000000211000-memory.dmp

    Filesize

    4KB

  • memory/2132-22-0x0000000077B60000-0x0000000077B61000-memory.dmp

    Filesize

    4KB

  • memory/2132-23-0x0000000077B5F000-0x0000000077B60000-memory.dmp

    Filesize

    4KB

  • memory/2132-11-0x0000000000270000-0x00000000002E7000-memory.dmp

    Filesize

    476KB

  • memory/2132-452-0x0000000077B60000-0x0000000077B61000-memory.dmp

    Filesize

    4KB

  • memory/2132-12-0x0000000000270000-0x00000000002E7000-memory.dmp

    Filesize

    476KB

  • memory/2132-3-0x0000000010000000-0x000000001002E000-memory.dmp

    Filesize

    184KB

  • memory/2132-0-0x0000000010000000-0x000000001002E000-memory.dmp

    Filesize

    184KB

  • memory/2132-17-0x0000000000140000-0x0000000000141000-memory.dmp

    Filesize

    4KB

  • memory/2132-2-0x0000000010000000-0x000000001002E000-memory.dmp

    Filesize

    184KB

  • memory/2600-20-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/2600-13-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2600-14-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/2600-21-0x0000000000400000-0x0000000000477000-memory.dmp

    Filesize

    476KB

  • memory/2600-15-0x00000000002E0000-0x00000000002E1000-memory.dmp

    Filesize

    4KB