Analysis

  • max time kernel
    136s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2024 23:16

General

  • Target

    6c756cda8715992748c27f05b0b22653b94ad46231395cd290c97977bb0475a1.dll

  • Size

    124KB

  • MD5

    9fe8e5376fdec908ed52e0141c9bc430

  • SHA1

    0824f40d42f6282f0865194a888298d9b2c63f68

  • SHA256

    6c756cda8715992748c27f05b0b22653b94ad46231395cd290c97977bb0475a1

  • SHA512

    6f2317c017685a5c5cd8d5d5403eb809fc37dd20bb60c190b66ef6fa15496c29e0eb7a5024de227f110ab6e9047444d41f898efabe7b382dd183daedd576a9a3

  • SSDEEP

    3072:ijulMZM5M7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4Z:i9BcvZNDkYR2SqwK/AyVBQ9RIZ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6c756cda8715992748c27f05b0b22653b94ad46231395cd290c97977bb0475a1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6c756cda8715992748c27f05b0b22653b94ad46231395cd290c97977bb0475a1.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3020
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3020 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75b6d1604a433e98eba059765e27100f

    SHA1

    460e18104d63e438741e0440203443c53d81ea86

    SHA256

    b69739f8efae1ae016d992a43d3fad2304cb67735494a6855dfc2b59d0bb8e8a

    SHA512

    1230572729352cef1fbb2ca0df9df56ac552bdd428c99c9cfa8bb48f065088efeb5bf887cea91f9cd76ebf07eb27e1f171363168d2a83893422e2bdb1ed6e663

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8a7ef9e2434fb0a330b501835f12b67

    SHA1

    a5e62f52abe827de98150f1198f2bc9b46ef19b8

    SHA256

    6cdd371fc91dc77d359d9d90d58fa5a1cc4675e66c160a3aa5bb9460b4d429f2

    SHA512

    8a27e44f1fbb6042f644a027ca250b6540cd298cae50104d2ebbe9bcc6045fd2405491a7ce921643b87490f8f9a02252a4f13bf1c16bf012d7d0867b39ecc991

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a09a6f7685143caa5368e3df61d3324

    SHA1

    b4e8294168f2f3f8f072446d6ad5d73cc2ac8d3f

    SHA256

    d2aa8dccfc8287f8be2ec9ec43b4169d14d4137913e52ce4049cf394944d263f

    SHA512

    4964d68b79439c9c3494e5c9ce0cfa892baa9a7dd0ddeb32b26716f62667b0cf70f1a06f92d1f57e88acbd60da7bd2b454ed8d132f7313927a53cab3546c43d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    362d67c9519080a4f17cb872a8694445

    SHA1

    15eaf5ecb098206c80135288c713b3882aabd3a3

    SHA256

    aaf37e8640ddf1540ce28aa3e564b6641cfc2ca32d9217a4c9df62e781e8c20a

    SHA512

    d5ca16ea6d78de7652560b58c94db548ccda1c4721675bc6eba3b6f7544596ea4b30f85b0ff8ec15c99f1cbb602982b77e3c667d420a3c6e6491500fe4f4a768

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c822a55ec2a5c50bd3962a474acfe92e

    SHA1

    556830373c5170f5b8321f8ebcd84e5e7291f3af

    SHA256

    d8962f191b9318671c96f9e964de2fe9e37153c742fa0718a6338309c1e5fc97

    SHA512

    7cdb7299ede293b0ed5c7345274acee0fb815ff7a32edbaaaed17e9ef8a02d571fac044f4697f0c8e1a19c89995ec41023e0457ed747869e63a0bdb935e537f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6458406f3164e29a93ed03df63cedb8a

    SHA1

    1f0ddc8137e8305c41f3877ac4eef567e8e93420

    SHA256

    1ab732487c8f2e5b7242772dff8c6f82dd9d939087985875a362b771ae571669

    SHA512

    9f35f36ea427ccb008eafb525ba182fc91c338d0a40c44e9df2de53e776ca1ea532438941f0cea48ae67173b6fdb72459d5b14a6c0e3547eb401e3dd2bbaf450

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    999d5c3733144f28d45f554aeb25996a

    SHA1

    4aa01229d99b2cbcecb6f50e2064d8ad1f10b1af

    SHA256

    a9aa850993aa8afcbe2ab4c081b73bad138ad9dbb35489d664bf78928f2fc341

    SHA512

    a3e16ce8ec22e375a01a87bcac20aa5cd9b0ff1f0771ae46e6527d7149e3698122650bc6ea7a17459e769540417f064c23112ee26d64d05270ef15b90e543918

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd5e96417e50b86349d1683f5089eb54

    SHA1

    be6b6afcf8a7515f19aca654442d92457ec4c6a7

    SHA256

    85e339b85a4ede7d3d5562fb61f06c3e966f513a4d83f2338ab1584dc0f1fe07

    SHA512

    6696e68306c8bc477762a0fe2e4e97b36dddee36772d9fb087aa105c2ad95f5fcc0621d73579e960345e6e0e21df1da27bb3f367c58282e3128cbc7a2045a11f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d020c9b05a46dc02af0a42a20cf94378

    SHA1

    49984f20cfd8251534ff694191abad2db4434f21

    SHA256

    82836399fd60d955d23af3d7f5ccdfa096077a72d9c8cb0ad337f10ea63ae3a6

    SHA512

    b1477d8260e3ccc0a514e15214ec7081629dd54213e991117456d6bc06b6ea15ca53ffffe30b499cda473dced7cfe908552a78845c3874de48ce37c564e09d31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00868626fadb582e77ca1e671f97f05b

    SHA1

    d566c79b0d400a1de54e678d5a23066cde72e66f

    SHA256

    43234d885d5b2e922812359c13cec08e495bd1460530857ecd0aa3a40db5bd2f

    SHA512

    7647c5bc484a727efa982dab540cbee64db5963691b7ace16889d6e15107e87fab201c4272d5f32056bdd09716333d6714473940b444c1d5128f2a23ba909f43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c298c50e693264fe09ec4f3b8214be16

    SHA1

    32758b5e4c4212f9a74c9620468f0932f71b135c

    SHA256

    8bc8e9678092983f7b4187734cb43c1119dbf71e972c5e5aaeb47bc8b12f8457

    SHA512

    dd39fc2f8fcccd92b8e23801573feef2cc157364fc5ad21dd88782718b996cdf8999273eabf9c9717c125db84d6a2480f3d131c1d2e63b26a3121798a661dc04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89170458a7ad690561fba55a164c96a4

    SHA1

    ab70337e29c3329ccc8d7d8b94e5b8604d1d0db8

    SHA256

    e107620101c0a262d360ca376e7aa86889157a142803042bfe7f1a6b24219913

    SHA512

    ab871005ff89aab834c88fcee99898b69f7853242bf613d22b29f9d231fc0b599c87f3d529865ae466ed31d1b32a4f426e0816bbf4de281f37836fe28eb5be09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6750fd02c7ede6cac7bb5f5ba83b7559

    SHA1

    1cb9aeaf8306137ac26547c51336e240dae0b2e7

    SHA256

    c8cf8bc2ca65cd9776b501616c23ea73a38232a9a2fb53ce191ac1332928a8b2

    SHA512

    d1a681cf99020801dc09b2ba42a36dd3d58369e3ebd0a0459a9c4c83ededfb6d2d722450ce98726c280c4089e7a1d39eef8901fd41ea29445dec2c2ec8c6ce37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a4d811915aecd34684e775a39afd33b

    SHA1

    fda5da81785a277326c357fd98b0d9771be2c73a

    SHA256

    5b0709e492d8e423ff1a5e4306a298d7705fedf12967a4be601576c4667f0283

    SHA512

    90bc04952831bca535628256de48190413993c904666a506dc52a5fe4ec133e5c0ef8bc8672ee0bfe3174f2d8c11bfda7bba55e0005c4f9845e3cb2694457884

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    033236f17f59f0269a2e9d3d19ba70c3

    SHA1

    08a4b5e1faea6b9650676d17b15c57d8fbf02319

    SHA256

    8a77705907e072fb03c90c6712cc2f31f4ef2e4563a1152d29d50408b6f3e3e6

    SHA512

    bcfa0c111893b3c5d2a4db1eee1f7656bfc247d4f69c2af413e1cb9f6b23c62cf052d3cdb542463f26882197446742fee71229d3ac8ef96d18e402047e04c8c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    49bf267d5497629e5a9af8e49d7a8f10

    SHA1

    e0e8596eb4a6f245b1e70c1b1bc7c696f6ce6885

    SHA256

    9269051cf6728c6d5733992c5ab6125699cc0b04aa488eebe0d2048a65abe665

    SHA512

    9068ddb053901b66fc12b0b39d08e8669dd85240b28243194d34964941984fe6cf71bd72547f4ff66b8d24333ab93da5a64abaf9c9b2210dc0b81cf81fdb92db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5b5db30211633d78d334886b2bfb9c4

    SHA1

    19ce520dc6b2f2f0e995563ad0315fb5eb71869a

    SHA256

    0c82ee1cd77ec96fd062f7e5df50159cfe358dbb821e4116048c275d08cd98d0

    SHA512

    24700dd0a55e5bc20339b094a69561950ae2d722597660062e273826a03e971076fc49942e8a1cfed125fb6884060748b3d5a57d1050d6d038ddc55397701fc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    49de3a5a4491801728627ca86d0787a2

    SHA1

    758144b54a4fa3ba5db5fca6ab36b7b9332fbc67

    SHA256

    dfa00404322f6d7b0bc5e7913e0792041476153715e0ef50ca8b87d71b6385cf

    SHA512

    4371c74e978754d6757987b0a0b638a1fcf0f8d27d9245241280beb6209a0c00ca7371bc3c807a899dc3e4313d1e485886f98864425c6dee5967cdfb4c9eccdc

  • C:\Users\Admin\AppData\Local\Temp\Cab9F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar15E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/1480-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1480-18-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/1480-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1480-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1480-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1480-16-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1480-12-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1480-25-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1480-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1480-21-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/1480-22-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1480-23-0x00000000774EF000-0x00000000774F0000-memory.dmp

    Filesize

    4KB

  • memory/2216-3-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2216-7-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2216-0-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2216-1-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB