Analysis

  • max time kernel
    133s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 00:03

General

  • Target

    83777e971aab9ececdca02949cc358f1684b11441bb04fc34ce9f692bf079a94.dll

  • Size

    128KB

  • MD5

    e5110ce2f43aa7ca02233f61ce690295

  • SHA1

    1c86c0dd1602aae4be5a103088174b6769cc2b27

  • SHA256

    83777e971aab9ececdca02949cc358f1684b11441bb04fc34ce9f692bf079a94

  • SHA512

    107c631e764ffd4af0c37c14897b6834430560e30f07065c8ab6526b21b1d2aa02deb19da780a4c7f6315d6d8c3bff7686f709be546e80ef0844acc92ef135aa

  • SSDEEP

    3072:iMLMhM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4Y:BcvZNDkYR2SqwK/AyVBQ9RIY

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\83777e971aab9ececdca02949cc358f1684b11441bb04fc34ce9f692bf079a94.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\83777e971aab9ececdca02949cc358f1684b11441bb04fc34ce9f692bf079a94.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2844
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56a52fdba755d96927bbf7f4a00de966

    SHA1

    efef597b5e393bfdaa208470a94a1afb00d1e646

    SHA256

    1ffbe520cbb910188da8dd18f512c118bb5d530c62b20e13e9427dc9bf6840f5

    SHA512

    b70304c7d8320d6b8c9cd5990925784b7ad743e52bb3a510f2eee7aa42d11bb3746dec736dc10a4777cc94377cbcac26cfd0b92bb35faecf0b17bd6ede343554

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    532c74e2ad87d826896004c41684c606

    SHA1

    2f6cc2c18671649cee20b9f130ebc6ce7c4f48a8

    SHA256

    07192afb893e69ae3949eb87b33359747de3be5094abee4d9d0f48285069a754

    SHA512

    ac439e4122c9ed15a3e4bd979fe62967d3817d9cd8a1d01676efc9350622a75cab5f7c52dfd43e7ec4ed52a2a29414f39028bd2dd23d6290bdad470e41ef497a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c3649a503fb8e7083a4961057e16b47

    SHA1

    eaea153c6c83db18fd52eeb086b3b97d809a9cf6

    SHA256

    4cefa360d7209bac1637978fe116b2ba720346a53f009656349b992907705e72

    SHA512

    cc5f492a6302a5aaa51997c3bac7b754c456ff64a22278a8808c9c3da695311eea7839f4c21875b8d901b37c03c4ea1c430a6777846d1873f22278236c463daf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    49f94bddf0023e7255c87932ec387ce3

    SHA1

    04283c46a8fdcc6c0bda1828173cadeb9d67853e

    SHA256

    64d4720f95046cb7f2b225f2917d9c6037a8f3561a565ae84f7d49e5574f32fb

    SHA512

    fe24035cc876d315e14ff19571920445302c98ad048773b0aafb7c796103147bcc43136adf454eb734bb27d0d60eb226e9df50228373ed40f362faf8d28fc017

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec813188390fcb961d9f3d415a524f15

    SHA1

    a22d8c41476c7183fea8c8f3f0ce617f3e8b55ad

    SHA256

    72d6a359ddf368c76b6104863d796c74e2c42fd81abe44b9fabba52eb33c884f

    SHA512

    cbb4ca59c1c43bb208ca2389913008b6859606a866f2ce2256ac9781a895d1386b75cff497f2d826e7070e7e9368c0641e173ea059486f098fb2c8aebfad649c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ad50c62391153947e24ad0af38e5740

    SHA1

    d114fdee76c48c594e472fe890c3c90f272d5e7f

    SHA256

    e068406f82c6d8717e41aabf04540e10dea4d8ec117b56d50791785867ac55a8

    SHA512

    3a09457dd412963b81bda593d6020e872832710fcae913f75587ebcd4e7afab17f1db9f36521c70b03c5e3a9aa00f852745e335dbd3220564dc6511f260cfdcf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e74529e441cdbedad559b1a132742b33

    SHA1

    c70cf3b24652e6ad585dacf04c19183616442018

    SHA256

    bf188ef0b4f8dcdf4d467f7d8cfd0a2ac95fc51478c02dfe11b66f455b4f2b54

    SHA512

    7a5f013fb6151381770f01d3697b2fc11d08a66693e869352a6deff0daa07519174396261c7052e736ded0517942379422f03df5a8d395bfe63694fa6faa2572

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ca0db45a794af0644862b3b12213e638

    SHA1

    832f95a2fb38ed6c29e5b06167e0718c4f840388

    SHA256

    3da3123bb9b7cd01d489d130a1abfb9adfc118729ae8add241d830c4eb082fe7

    SHA512

    c71798c6832452462ca2f733be64489da4cd745a75832a4fec33430caf4a9e767238917fa43e42272cc1f188cd01e39a89466dea83d20ed733c6fd8f4a1cfc0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c051bf441769948643509e442f6f771b

    SHA1

    d43a2cae9c5bb9a790e298d57b83db49251c787d

    SHA256

    28e1f71979deb7c253ac01c564c4c1eb1aefc7dd38e8b526c8c38de02d4d17c5

    SHA512

    c54c54a61171f0305203166d4b3643a91d0edf0a89d65acee3bc195b8e13892a8bd4f77fad4b714c23bd621ed5f42ab3b0a4e2e1397d2c2cfab5d1e4b8697e4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5fdcfbb5e95b340026c48a2c8f035d56

    SHA1

    14b666c6f06e74fa1054e6175d097a7ccbecdc0c

    SHA256

    3d76b9c4d06a90bfa061aadafd050d1b91d69a4715c000e06102c3ebc16744ff

    SHA512

    bbeccf459686ab3eb93b03ae14dd7f147be30918195263d4f4656aba9acc67b54fe49a0ea34c00c72298440b53943d679e8e3c4a65f5fc89a42953f13ddbbe35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4c3ec3f5fac6e3f6418e472b69f101f

    SHA1

    525452e7728d8a494a4e5f9c7fc4cdd337decd36

    SHA256

    1039b6097981680dd437563aa2fefaa98a57ff85fd82015564eed5c55c222b2b

    SHA512

    007e647062d6ab6f801dc950e5adbe9cf7b64fda62eff660809de72af0c73f867a798b56cac8e913c6f0a5ac9ac6bc7005e21b7510c0d75a1a616bffe4d9b5af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    97c4d53c623ae035ce2eae330ca0b66e

    SHA1

    ee740b0386eba269c13ead658b269b7db9307add

    SHA256

    12ae2ddc5e7c908fc5109be47578bc1f0739a1c8980c964da44ff01c2542e9bc

    SHA512

    83599c6c5ea3bd274cb92c3b2e34bc816801e79282dd5bcd865dc64f369a12d95b3554f5865816aad1b2adc95dd7f471088717efd6f39c92fd85eebcac62eb64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0cee8ab68109f9b509e11de87c352f0b

    SHA1

    ba76b6148b2e06343a247c8618ade9764b982f2c

    SHA256

    e49c5b037fcdb214e8f9bd903e704db67f561bf157214e354229e5217bdd630d

    SHA512

    048f4025ad28bcaa2b32b6039fc1efdf990720fef652a796db0917bb570f694d0b8487df7c9c6c5038a883190ccb7f5cf3530959e9d11dda7d62f1865fa86b18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00b13b8752917db41505ed4917dae769

    SHA1

    38421d187fede84e65891e87138f724a3535f2c6

    SHA256

    cc8b3f15bdb5d5bb07c1b9ddfbbd3137e9bc502592b77978af67803ec01aa529

    SHA512

    855d2015ca79d41c2d41364bced055640c518f459c4cb25094655332edd17b99d44fc7e90d4e24492b5dcaae4f4bf26692f92bdb159872accf5d3758497b5a89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0479a3f8d61772efd189cc36f1013eb5

    SHA1

    4df41671ba61935cf74e4576cb9298663b53d73f

    SHA256

    89bd75972c2a11aa35f0d80b4823d67985ab61d0daf084b7774e2bdcc964d751

    SHA512

    6869d6a82653452cad0560c39d66339415e3cc2912b5a6bb889c9a732fe93d4e07cfe802d0fd30786233b4ebad15d406e20609409ae9d0250fa80ad47fdc1296

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11a93694b2500d3de07352c4446a0eba

    SHA1

    ded4687d04253919ed754b8837c4a51ec6a62ec8

    SHA256

    53749718cda2d07ebec01a571bde899f5af96f46195572db3f9401a88b7f0924

    SHA512

    b330cdef318ba5e58b9911e7865ab04becf451ab952d4ea64a04d14b7a9c30e6d6195bb1175f590635c5e5bb56663122e493d53bef682bcd6730ce18e4080f1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b29845478ab18f50a1b7e31d9642a6e

    SHA1

    ed3646f957a16690b0f6f23dc8036bd178968727

    SHA256

    f624d4fc85e045bd225e548f9c990fcde9e8635f83681e7f35c810ab7cdb4c4a

    SHA512

    781d05350861ae4a3b15ed12ee476f13044c7adbbbd98f147bb03d563ce83c8d90a25495799a6226c3b039eed6c702d28202bbac9633c04acc0149a88f6c6d09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2912c9a123aadb6dcdd9ac9021a12b32

    SHA1

    7308cd81c627b297465acaa3835f6a41f266e565

    SHA256

    8d9ac62f0293b88527761bc9aee4e4cdcd837c6a1c5a7bd6266500f0ac0011d4

    SHA512

    3ab3c07aaa541b1b7363741f0d12a5e41b1a214097891648d3f1e023ff8dd336371c60eceaee01079c5e10e7f0bb696c8778fb4f7ca58a690859dccbf15adaef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2a23867e3267dab59f64190dfd6e0e1

    SHA1

    6e258248d92fe683b87bd0ae776d3f4bd29755d9

    SHA256

    73b0ff1a603c385a407c9c030588cce7021acb16edb02a3f4104fb1dc8ec5e4a

    SHA512

    e652c5b8217daf1d636ef24138a22d66466b0f23da3a90c644a24c9b341eea4f9c66de8f89fefc1146341d155f427435d0b31bc5aa65cda58fc33d1ed4bba252

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60e8737029982188c2b1c42bc6a81013

    SHA1

    8410291529ff97a809e44312d7b567d68b2e43ec

    SHA256

    da9aa2fb85305a29e45097aad5b9847bfc8c2a322349aa89b43de032482b4ae0

    SHA512

    1a4493bd50e0c109a2e17969ffb12c11ec78755091565f1e90d5e4fca4c4eb5c19b3a980b51b92baef5170e5079c0584b987f5f81e3223cc11858db18a819d54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f8cbc4a18d640ad5ddefcb2bb63a2d9

    SHA1

    7375a7c0db11e54bb81ea581eb408c8f4c851938

    SHA256

    83460510c06f1470825b10e33ceafddc2e0eb63f05316c945a85db261eb4726f

    SHA512

    f0ab1ef16c2fd29f486340a284238b4bdfa67c5072499de96a5bb81188c086334012c96bc2d218e5144db5df05bbc10b232bef4b60890e2d2a4b9d398e45c4a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7becfd303cd8218e2ee88dffbfff40be

    SHA1

    f4e7b7340eb8fd6abea6012780af6893777d6b48

    SHA256

    935f16635c5f41f3ea6e9f1b32563c9122f27a43ce6a7949fb81e14c85af1824

    SHA512

    3a68c2eab7d01ab06ef865028c4f148f6de3c3bf90591ab232babf801589428e25d0ade56ee5331d8351e35abfa798dd2e761b1d1f86d2ea345cf81b9b127e22

  • C:\Users\Admin\AppData\Local\Temp\Cab3601.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3672.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/2252-7-0x0000000000170000-0x0000000000190000-memory.dmp

    Filesize

    128KB

  • memory/2252-2-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2252-0-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2252-4-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2252-13-0x0000000000170000-0x0000000000190000-memory.dmp

    Filesize

    128KB

  • memory/2252-1-0x0000000010000000-0x0000000010020000-memory.dmp

    Filesize

    128KB

  • memory/2772-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2772-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2772-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2772-21-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2772-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2772-16-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2772-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2772-15-0x00000000002D0000-0x00000000002D1000-memory.dmp

    Filesize

    4KB

  • memory/2772-24-0x000000007713F000-0x0000000077140000-memory.dmp

    Filesize

    4KB

  • memory/2772-23-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB