Analysis

  • max time kernel
    137s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2024 21:00

General

  • Target

    32e84febc648ca9cda35ae23e86ee54d7d4bee7f432b6b22b278242b9d737bd0.dll

  • Size

    154KB

  • MD5

    5f88785c847792a99171ad36bbebe2e6

  • SHA1

    c71b1e8fe4c514c4bd74851e1fcbe38b5af7fbfb

  • SHA256

    32e84febc648ca9cda35ae23e86ee54d7d4bee7f432b6b22b278242b9d737bd0

  • SHA512

    74d884cf9d3d9f6f9b352fa6f9a2e60e047e963863868d72ae7fb1df77fd47350de2a3266962c6ef69df5f6516c9d32277ca963272c92dd7a556b907d10a5587

  • SSDEEP

    1536:E/Gp80YfS0qrCGquVx8fEO3k6aAz4G+XAP3sbf+wXzrZx2S/PildUZH4Hc+034rw:E/YYfS0qrGECk6nvm+wJxloUW8f34rw

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\32e84febc648ca9cda35ae23e86ee54d7d4bee7f432b6b22b278242b9d737bd0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\32e84febc648ca9cda35ae23e86ee54d7d4bee7f432b6b22b278242b9d737bd0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2464 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2176

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7eeb364c9fa28a4e1d2e9a45a9372394

    SHA1

    cc57fa2935c411fb97b040e9048be790a40fd432

    SHA256

    81703ff9ba543efa83d82f2dc3b53b813fc7325cfc82bc78f5b169ead61477d9

    SHA512

    ea4b0b0bfdfb7d0a2f54416e043f2ffcfe5966f5ca631ce811de43074d64a21b0bafe62e6572c777da414551098a9536c4a52d18f398113f2a06511852b31e86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c973a0485a5df740aa8016f5987351d2

    SHA1

    a6cd2ac048043b0bd3410ea34bf002552af5790c

    SHA256

    1dc827185fca9e4c561103a01daec78c361c139762810fc4a015e20041e40c60

    SHA512

    345e766694d09664f39d7cb7e0c2f3a98ace76e9d28ecb1cef9cdd670f8eb9142872f9e9fea05dfe68cb23b275e928dd3eb190d2a1a94eb6a7ccbdeee1c1dba9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2ebf24d29fef6d015f8df3b0f7999e4

    SHA1

    d4a37bd2aae0e511fddcfdd64ef712bdef412f96

    SHA256

    b2ea2665413e002a50c892d38c9beb9d533076c6f30c68d3498e38e8003a0363

    SHA512

    112165c5ec7bb18473bad699eb0c3608f0da418916b466d514bc6ce1fb795d5df2c18d77298678b1f1bcb82ed81fa491ec501a2c6df54b857492c50f37e82398

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4c44487c5e140ad43c7d809c515523f

    SHA1

    ce8c40f362c2aa85cd80a5fde95e9619db0088c7

    SHA256

    49b5e3a09f3bd4413e8ccbf61d48c03445975027d561ac773e0059280cc39ebb

    SHA512

    29087bcf8743057391028d9e1ce45332038a66f4c6073a2f933bf8e808660d85780dcf6db79c83af4dcaa8b08cacbca4b9578635db4e4b61ebdf725f0dcbd3fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    97968a3ea3d1a0f6920c51d911b90d6b

    SHA1

    48a957fc88b9256adb377a52df1218d3aff9d019

    SHA256

    0d9e21095aa55fae54f1143ae4373f35de03a6e541819a69884df4dd55efabe0

    SHA512

    16ebdf20d8ca6c11587d3270ad74e2d8747379a5338dcdfa16a960a00e5acff3f81cf0b70369ab9ec34c6018946389d2e86d06b02c725d3361ad894604d7e2e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b807006170276fb1d08198fd325ffa0

    SHA1

    f041680edb1913f0a5e990583ede533c377e8a8d

    SHA256

    0abfd6bb2f17af475c1aa463bd54c85851b5be8db3a9599d34dbf2ca18f51f91

    SHA512

    970e9c912b63fd422cdf5c5a61fb5031d355fdd31ff1eedfc76d9886b43b46b6e62993ddac3d4281b0234da44903e039de6e114ae26e1fbfda411580655b1d9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3bdcfe2dd7ea8bca5663c0133770050b

    SHA1

    ab4ced0e76262504ca75793002259d0cc639d883

    SHA256

    259088a4470814828be80f54731deabf7aa6bed1a560b6b91633598c7036b389

    SHA512

    f50d52d991d644de032836239c268b267e2125e14882ddd18a56e6f39ab3f7340fd5a88b617f0a67f33cd8d30167da8d117a543b9805548ad7a85dccd6e389cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4312f9bdecde6bcfe8b5d8ecd52e53c3

    SHA1

    3a23849df07a43d4f2183124878d9e4c1dfefe87

    SHA256

    4a05df93c331c66d781aa20587f64cc316f5f44558f7f8440ae73584271b120e

    SHA512

    f539196f987e5b1896495a12e120333e5d7432e5396fcf4149617d59fb22032b2592fe61e1d7eb55322c0173857cc38fb0c8eb3e67b3a94111e85811dfb779a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d51b1e8f48375a4a4db85293ef528e82

    SHA1

    35d879e34f7b0afe431cd7f065512aca42db2dce

    SHA256

    46648630c1c1cd9764009d66a0e5c1c1aee6619ce53a96a0a948879a323cf376

    SHA512

    3434c8165ef35f8d3d8959b7eab2216c1dead145641a3d0af8a313c34e317e8c10b1ca258120b5bf0931ae7fc8cfc07294d88f08d9fb73bf117fc3812f63bd09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46365844130bfce89ff4799035c55ab3

    SHA1

    c399024d206d4a7a6e05c506aa23d98faf4b0ea0

    SHA256

    87e8a4db651a0b1335f08d8d71be96050570bbaf30220c7c6d5ea8192e45afd6

    SHA512

    b2541927f5760a0ddb473acc29c52f2c3b7a8734f35969486101ef26c49cec49325b4e7cf6644b2935eb37f66df11392017ac6477e927d4b8e1f019d5ec6a6e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98c1955d0eb000f11321de47290a7823

    SHA1

    014ca613f987227490696b2bb12e94d3fd5153b7

    SHA256

    ba62f62aded702a290c7eb14d42950ddaef6c5434bd6c12010310baebeb5a25b

    SHA512

    7763911aadd3dfb133477a8d6cf04610cb3825cbb1ffe3591f7b33665815b9a383ed1f5f309910d758fbb3034088343f92f8d8d934399ceea5289ebe68a84ebb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c457880c3a4c04931fa6fd1ae4fa9b9a

    SHA1

    3d882b263a510af435f2e05a46368999d0ede1ed

    SHA256

    e669911e0def27ecf01496dd5f19570181cda5faae84d45284d481ffaf36bc99

    SHA512

    29bc1c36cd1d8c9b03cdb595b12e8dd40d7b109048608255257b238c06c2061f38ebd9017c2ba6e2cecfc769c6cad1b6ac041152e656d4349524faa29df73bcc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32a0a95422051e751f6db669a38a3d34

    SHA1

    18aed62918d00354a7d1e9b3060d9910c4625c49

    SHA256

    bcdfa162ae09186ce490e67f2b668ad9e838b614a620bc4ee72f912173f1d48c

    SHA512

    17377ebce3b10681387620f70e30811742dbaff137a0e7709f9aa932ef325eae3bd68391f6e3b56d97cddc3a19564ed4bc63f8589ed1a2f21280af9af00de13c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a28ca9fe2a6bace19bcb24f881ef0c63

    SHA1

    4b479070111b050f1d6f796b3dc58c8c848a6cbc

    SHA256

    829d5b395b2fcc5ecdd3e2b23088d04e6985fbb9b42eb54e9e43cc1a87444eef

    SHA512

    e5359f388da1ed02d27e957004c0a356cf84a27aa85c08ce874417cdbe2d29bfdb39fe528d809442502fc57753fcae62a4b59b790cb0eb85989fa2c720869786

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30b9c34443029380921c7cfd3fadf1f0

    SHA1

    397521a8a81558045e72a7a24970195f3cc48fa7

    SHA256

    235e6169cb3ab68fb6d080fee39b76ecc649c880a6ce9d2bb6280626a45950f6

    SHA512

    2ea3549b89cff333503baa0aca3210863a3bfba1b632bf5ce0d2782e2c551695fcb9ee3b5eb28c65d601ba287021b16b7284edfb5a22a3e4001dc58b7053a5e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb14d137760068b486eb9f2360ea0293

    SHA1

    d7c5dada2f840c093dcd0eda77dfca612ad562eb

    SHA256

    996cd4f63f239a58d2c27cd254e56ec0e643145affcfcaf51f32729b43b9676e

    SHA512

    b7d37c05f16821aa9fcb1aeeb47add3c2e1e99a7478a83b651a3a11ca335d67b27ab11471e2a46810a2060a7c9da84b645bbe58705beab37c388c9fa0e34e521

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec8093501ef952f6b57334cf0bdc729d

    SHA1

    ab28c89cfae757c448e0db21b9125de1e2b6de4c

    SHA256

    d60240a109d54a5fc3f85fab6c8d89851ab7eff458b005f7b050936134428689

    SHA512

    b6bd8e9beb69a39b0c36f89be0db272cf97d18cf6e743ad28f3d616f93c30996a1fddf3db0a36ba6d2c6c3e6d4924dfe667e8f92f43211fd2af9e3b574c309fb

  • C:\Users\Admin\AppData\Local\Temp\CabE0A2.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE170.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/1300-11-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1300-0-0x0000000075050000-0x000000007507B000-memory.dmp

    Filesize

    172KB

  • memory/1300-1-0x0000000075050000-0x000000007507B000-memory.dmp

    Filesize

    172KB

  • memory/1300-3-0x0000000075020000-0x000000007504B000-memory.dmp

    Filesize

    172KB

  • memory/2308-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2308-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2308-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2308-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2308-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2308-13-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2308-16-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2308-12-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2308-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2308-22-0x0000000077A1F000-0x0000000077A20000-memory.dmp

    Filesize

    4KB

  • memory/2308-21-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB