Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2024 21:41

General

  • Target

    453e825fa2dc0f158b3eb1acfb2efdf32a26d12c92c2d55d4c4c90bade556ef9.dll

  • Size

    124KB

  • MD5

    fb5598e54465a33a35f2c563c6869ed4

  • SHA1

    2d6adead842f68ece9481fd2e0342d8f9a91c836

  • SHA256

    453e825fa2dc0f158b3eb1acfb2efdf32a26d12c92c2d55d4c4c90bade556ef9

  • SHA512

    2e534c0ad8e876a51dea6f562773bc92ea8e220caffffec59ba1ebc73fa8c7443a0403e669d1377cd0b36a58841bc81300a831041c703f293d5e3a4d6335ab12

  • SSDEEP

    3072:bjulaz5M7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4R:bYcvZNDkYR2SqwK/AyVBQ9RIR

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\453e825fa2dc0f158b3eb1acfb2efdf32a26d12c92c2d55d4c4c90bade556ef9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\453e825fa2dc0f158b3eb1acfb2efdf32a26d12c92c2d55d4c4c90bade556ef9.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2832
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2832 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd32445f410b0275ed08fbdb5ca8fd37

    SHA1

    4014c2fedecb9e2eeb4c9150d9845012ee4c087e

    SHA256

    8a0c31d7bd89b2f72b89679ecf48f92c07db40926203e3b3b674d11f8461a661

    SHA512

    95d5b9ebaabafd7d5ff6ad098de59fbe63c41b4c2834bac9c93d94afb6210ce08fecb636c472c6aba450f03d7df6e53f0293ffbd11827c00ed14930bb0a59495

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba8763d4dd464fd056452a5376eb634a

    SHA1

    de60be9407a9b0e612e42f5e651c89fd4ef0ca29

    SHA256

    117e2c70ade27b0807620db0e987dba5eb545374d80df3cfd56f13cd1922e17e

    SHA512

    5283fc2eee39c6960054261c28b52476c902732f8abba749a0965196056257408e282d75597c344bf3cec09930d3c6db32aeaef1ee7a96197095c62ac6e62191

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31d970bddf0d458aa18e4bb1364620ec

    SHA1

    8ddde078b2d0e72655b5dff7a9f8358ccb2beea3

    SHA256

    8302cf32484cb569ec23077ba3bd5c484355de3e2ad19cef98bbb58d92600410

    SHA512

    e70f6410d0dce832791ae8820b2925b4954bee4b0bf966f0346d32107c16400b606c62b475d2fb11ab2a2d3607467f15afba9c45fc82b51b54a7e46867883664

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07eb90874cf49e1df99b74b4a6b84086

    SHA1

    ff8c647742afcc87a5628ab15c4e45bb064f187a

    SHA256

    240078b22813242cdce84e77e45cfcb9835bab8d0249b2e9a78196a623aa4a15

    SHA512

    14ced89608dc0e58ec5ce94d9a41709a6a27dc37824fda2b9ee2cb360a01832687a3003121c5d6af8016ea1761320a86aa4a5414daa187c85a125c6da9003b12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b95e81746c2efe161266a591e513e2d

    SHA1

    cf2df740e535bbe48a5748c859e20f0e2bc38da3

    SHA256

    b47458f510a5ad11d79d719f24e50f7fcf1a6cf6ba7d7220035ab92f70cf8471

    SHA512

    6da2af3b193b94b6d16cae398fff7cb341c442263b4638b80a58db9b1908c33ed09f2652e68603a9c1de07709bdeb1c6d2f7552cb6f86f750e512d0408af811d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4340254742f98a62fed5f10f0dd32f37

    SHA1

    7bf9b1c13173b991b5e931b753653280c38deb14

    SHA256

    38f3d7d7175b8685744f9fd39b25f839408098b816a135edc196d04d5a2a7b93

    SHA512

    0d59a76ec133534f67d2d2d177c5148f5a308e4123f81874c2b432c4c57621ead87654f71f8ab51d051c4373338ba5ea91786d5363530e9794b22a77f8f6700a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c2ce7601f1e2f1ac1c77b1d49b94df7

    SHA1

    5d491e5dc30fc0935f66ced49d456ab63b2dc33e

    SHA256

    229687fa9bc9540acf03569614d4007a393becb12b5bc38a1f2dcd56d880f4be

    SHA512

    372227b46f9f591a8ece4e63f754ddf21bf4a055469fdcf1fd5b3dbf90774b5bd29c5ecd9649c2750b309e65d62b1143ffd10539d1b5402ead14d936ac72475c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44ae0474ba2e5e0016535f3b371868e0

    SHA1

    e887a16d1ee962823f5053f51fd03e9658b777a7

    SHA256

    a5f3cee79556c36920eebdcee738dcaf2d445e3185234040557c321da2595428

    SHA512

    97c6dc35104b9caf28c4a127b676451476e74802be98da87b94223f98c8bf1bf62d29a6e983592fd73114dbbd743a4b76dd82e457f8d708b72d9205e4ed0b952

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    332b061b739586a2c09e5f62fd767b50

    SHA1

    47062ca02696aa01993e475f359018e0fb40d139

    SHA256

    e92b1a8846e8b57fe78253a50508ff5415482757898c94a01a792502f7d82105

    SHA512

    cb8f75c13147fc54ae68b97312a892d394cf113a0f4bfcf8a71731a58bcda220eb09997430af4a6b4c3157f5be8d2b304262c337b851c3cdc9abaf50909c1057

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    273cd10c16c2ab4821b4e0fcac789782

    SHA1

    3c0162d75bd1fc62d1599002895271f4f445c5bb

    SHA256

    051af4beaff19edbb1526d12bbab9c2b32cdb9cc3df71fecd6f0e1e246ba15eb

    SHA512

    ffbeda252a22cfc8157f54cdaee6a3e978dec70ca3f0bc061893b71c0eeb32d6d84c754236d98e3d80f309c4c88d19eeefb2c7b115ca8ee53861629be8b707b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eec65e5305d61aac7665b132a2b8e958

    SHA1

    0d0df341290d13b3e7e585b65452ca74b5dd85eb

    SHA256

    dca1e6f6747a40a05225719ea72278a6076e6793e2e696a23f57057386a94b48

    SHA512

    a4e162d8aff8a3086f59579c642be2c943c0c0debf269d5b8227636ddbd5c34e374f971ef63878da0f9a635714074a2cf60bb1c42c3ae04264aba25b9ff119bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b9209f0c4378e2130324d796ffca3dd

    SHA1

    5bc5e49da027adcae90678f75db12e7680e64fe7

    SHA256

    ad04e6811225a132a2df148523d5b1de5f7290494909c78310d65ecadd60db66

    SHA512

    318f0501f63011c4f7b0f19f2250514758f2554a7b78a7275da9fe355308fe3a9b00f977b09b955e0c540c525dacc3d9f9a85fd4e2762af12313967736e6062d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f262ae33becd7f7067e23324b55ee40

    SHA1

    190e031373524848491e3d1f27d7e43d96ae2fbe

    SHA256

    767d3c4494f1d8a307e495f7508cc6d1a5c929ca23215a27a87e384cf80b2bac

    SHA512

    7ac3b5db7f0bd279a4fec0d36508f3a9da2adb8a9c47035821cec9697ef4bb7fd02c0d26faadcfec17abf86274e89ea41751fdb5400888b0a407fb981a7322f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59a0baba42761cc7fa6ffd5f335b5b32

    SHA1

    139da928e1921f98535ad0c1f8185bb2d995ad09

    SHA256

    8b8116e43a1e3a9f6ecd520df24bd25aa0cff0f11cd448a8830b45666400586e

    SHA512

    d859541e803e605aef182afa2ff0b7f8d14d2321f70b10281950a9212bdeeacf9cd6e6628f0bf549470eb9d7104ed920edb1478551052f2025532f611d073d2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fcd7c689badf95d3aa010cce704821ef

    SHA1

    0db88d028fa42aefe7c8e5e7b1b4404e557f7f7e

    SHA256

    3995c6b773a4e4e07fd288e432ea4e3df213e59f15c9d99c322fb4872ad4b9cc

    SHA512

    c12107672dc052c6e13a4bb4e021f5730b9686403dbe813d300a78491ccdee4d4a774b8775231799123d86fa7a01796cbc87890cc52955ba737d8aa3e9543a23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd5e2843cd0f0672997e5357db8e884c

    SHA1

    6465fdcfa1ce9295bbea8c315d931534a6acb3de

    SHA256

    463f899b319db613737ac47e63945748f3fce0c307c6b0c512b4af588eb653fc

    SHA512

    af5238792b2a468ef2c710309e97dc7080dd23cf708f7caa3be3ebc77f26bb61a95998b20492fc2d281c0f3722f19c9466c544d5500b10470b583c6d4fa26e63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80a451838399db1a25e58ec586f69746

    SHA1

    e6d59bc44609b7385c170e582c899d909f10cf89

    SHA256

    b27de8dccae31cd4974e40dc578b096835c9f902d3272e3ee3860189ea3c071c

    SHA512

    89414cbeb45a97a6073a459a9553fc336105a02df7a6c099e2323b4984fcfb8f8b94bd7051c84a27c6302e41d15e4ecb3a564c65e314c9770b7598f721a828d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd6ce30dbd31217e1907fbf78f0899e2

    SHA1

    67599126151e37fc81b5248eb51725b13b45a121

    SHA256

    e1812233c24d61c798d4f5794c4fb9929131b95779e0cdd0eb44ffee679eeff9

    SHA512

    89f9088a602a62b59098d10bdd16165f60b0e8b0f1a23801324d27bfb9ba4c502babc7499190995816b4d419b365c0fe39e5779735aacef1ff77405a60cd17c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1775596329e472abd4aa60aa2d85e4c2

    SHA1

    35aba8dd7e2873a6901f68e913a3c2423b185f69

    SHA256

    ac3c4257b903a2bb45fe6ca9cdaea7cf1ad07e6f2805c7118f4299c8e37687da

    SHA512

    0bf45a29fb17f524fbc2cdd41596514d7fa438a73594142de9716ec1edc8706362eb791cc02ebd47ff172312453610972f3b71b85ec599ec5b5695561db5558c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b0193e09a21c8b4b5ff0cbd8ee2ebfc

    SHA1

    0d38eb5134290354ad1a81ef58b2b8148370500c

    SHA256

    12c62c99ce908a388a276b3319adedcccec010174754f24b3730509a51ca71c3

    SHA512

    a0a04e2d08f31b44d050f40d7c0b82ce6e1e2106ae676ce5d4a8bc16fe107c9578ae1a0d9afbfa596d389ff6dfff963ba5a72289287300d7dcb9952b564dc95b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44cee366c389c1de503337e04f52dde2

    SHA1

    7901eec251e51e8489fa7a159b603f36873f2cba

    SHA256

    36baf46f7acf9ed66aac038708bbca0fbc21190e471d447adb0cf21a4ef19291

    SHA512

    1be0f72c7c77d6857aeab498b64cc0e0477a0fef5fe9760b56e632f4154239178fa482ee528b6b2e72ebd4882cd8477685bcfb9ee6c8ba6c43e98f79ba45352b

  • C:\Users\Admin\AppData\Local\Temp\Cab97DF.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar984F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/2696-21-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/2696-22-0x0000000076F2F000-0x0000000076F30000-memory.dmp

    Filesize

    4KB

  • memory/2696-11-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2696-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2696-16-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2696-14-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2696-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2696-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2696-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2696-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2696-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3028-9-0x0000000000130000-0x0000000000150000-memory.dmp

    Filesize

    128KB

  • memory/3028-1-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/3028-452-0x0000000000130000-0x0000000000132000-memory.dmp

    Filesize

    8KB

  • memory/3028-8-0x0000000000130000-0x0000000000150000-memory.dmp

    Filesize

    128KB