Analysis

  • max time kernel
    67s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 14:53

General

  • Target

    6c756cda8715992748c27f05b0b22653b94ad46231395cd290c97977bb0475a1N.dll

  • Size

    124KB

  • MD5

    9fe8e5376fdec908ed52e0141c9bc430

  • SHA1

    0824f40d42f6282f0865194a888298d9b2c63f68

  • SHA256

    6c756cda8715992748c27f05b0b22653b94ad46231395cd290c97977bb0475a1

  • SHA512

    6f2317c017685a5c5cd8d5d5403eb809fc37dd20bb60c190b66ef6fa15496c29e0eb7a5024de227f110ab6e9047444d41f898efabe7b382dd183daedd576a9a3

  • SSDEEP

    3072:ijulMZM5M7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4Z:i9BcvZNDkYR2SqwK/AyVBQ9RIZ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6c756cda8715992748c27f05b0b22653b94ad46231395cd290c97977bb0475a1N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6c756cda8715992748c27f05b0b22653b94ad46231395cd290c97977bb0475a1N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2376
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2332
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2332 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9571f3be2af205ac9da5cdb55c5b655d

    SHA1

    81f0a4d1b6b0436951c17035073748bf3cd45def

    SHA256

    87a2f2226b9454ecb03c2b11ef70c20683539569eefab2d3715ad85015f67f21

    SHA512

    460a4b98ef245bda8616f61dcb34643516db0c9beea88f6c22857ca2304cbc572639488c7bff67b9d0248bfa676a524ac9cc0d77b111db96efc53a36b88ab787

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb3c712ecc60c02992f3a8272f41197a

    SHA1

    c2e1c88114f7eed5b324ddfe666f57d6101107e5

    SHA256

    a44ffafeb79cdc61d24fef723d3b61996e5115c8e4b046a80755b8258127445b

    SHA512

    8bc5b57cbc322bf3a68412e9dd0e966df53277ad57a0168c46b44f7d94ac955d20c23ee18c7be3fb1a3f19ae338694d8e43baa989ee8e1b94f378c38cac30235

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb2a517fb41c408dd9b3485db47ad675

    SHA1

    c4dd13184774e43de9eaf3590ec277ba7a0f1d1c

    SHA256

    b3a6fd74db787115f25e295a42fb6edc78d49fa9c783cd3486e1daf616d8d365

    SHA512

    bf5ab5a3e069c13ddebc1ec4a2a7c58eba9848981fb25fdbb7bec2cf6bfa267473f128517d93f00438a8b94afbd3fdd0707882a6519e8b385f85894d1a65482b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d39813570082e4d7158d48edf1bb63ee

    SHA1

    5f69a093fc4da599f124b0538577183709058d04

    SHA256

    fdf00421dd936332445e5732cb842c836f575e2ee41d455ac16a85736fd0292b

    SHA512

    bbe9c6d6e2f4a4c7896aaccca80370a85b7c4675fa0f0a6c0834b6833592d2881bc263031069de129c04e2b986bd19762d027a51cb8a2e79015f473178d7d199

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18ef82f8631b15f74754e9d9227593a0

    SHA1

    52405a4ff84397617d761c51a5698774da03e46b

    SHA256

    e5036467a0dcdd54541f8f0fef11072c90badd99d71b88dacd8c406821dd7a41

    SHA512

    bb0a63b4f36974302d7308a390e9b717002ce5f5e6a23831a77daa45d18d7d3a7e29433ae937bdf9cf354a4c53bdb0cafab33120b35e91b87fbee060aeec48bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    57b15e5466398e27ff39aded4c229547

    SHA1

    2a508966dc3cccbb452fd38ae5adedb9104e83fa

    SHA256

    6294a0649fea268c1e09d55c0f8a3a3ec567c094165ecbdff1f0e3a9346189c7

    SHA512

    28d7ed26e96998a586f96e1e1e0ac6e8aa65d99f9a58d393893a6e9411132c027d7e715bb9b76621761f35af87140ccdd6f2ab77c08f8ed69f75e94b3f259e07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5137519ae9fbb068ec186d305fa0c473

    SHA1

    14820cc13f01b90c214dc03ba1884b2f92d06f2d

    SHA256

    f9e74203102ca51dbf36e34703143980979bf2a49892c23bc78eecb140724ef9

    SHA512

    e9069e16d4c92258ab4e429fa346be762248c6942b9fb6d01998e3e144126c88817f77623ff69287f4ec1faa52b326511e300da77a937fada9577e9c24c66575

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36ed191d086ca6dd65595661c9fffc8a

    SHA1

    6b4aac748387844e16bf7196f31912bc7d1bea3b

    SHA256

    3e666dd0136033e75c10306eec5fff0676b3aa5f1d4a483bb7775ae39f9976c7

    SHA512

    598ad0a3243bb026afd8395d2e13f31460e763296dae3c78bf5015634ba3c4be6f6ab9a49d96ee98ffc59b064459a72d6b54b992748aadd88be561a6e94a56df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a03241e6f7d220d360ea2b1bbf830771

    SHA1

    e92cde44a5a3b6bd4bb0fe3d307b85a74ff34e80

    SHA256

    ec9d568b193125e7f7d3530b75b7bb3eb265da5fcc17ab998b9bc040a7e84dbf

    SHA512

    b3f27888ff94399729575ff54dbfe1c88301ba2de79681a0d8c484437a340d5645f96e0e9fde47863d7f190f96ce92d45eb2d607dbeb2f10af47bae7e9b65034

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8822b741e098704ea9337c9f16605153

    SHA1

    1faf2d2824c698b5513bdcf2aaf80fa3207adf13

    SHA256

    bf8d920715cc3f8983ebd4842a6270a7deb4048a516d926b77e5f27668baca1a

    SHA512

    c581d7ca83843651fa62227d1c109a7b1306c949dd8ba9f026551c09b4cf8c83fb03e55833642874c0fc577771f71b7ce73585728535b1696e77788e3153ae52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    055cd41dc1bf8d2e9be13bdeda724d89

    SHA1

    65f69db18da604bba29b92b5d7a64278306ac156

    SHA256

    6eb1539c7c0848d082530ee2984761474b1bcce7f991b93d2b9d332eb165b694

    SHA512

    799b21448c0dcde344959d1d08c0e1a9f93ce8fd7f7426cc8fcb789f39dff2df88f263c9dae5ea61631f3ff31b6d2de38aa3bfb1c062cdcf34b7c5946178bc81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55be026d35c76643dda0e24960c4c825

    SHA1

    0131694a46bf2dbdc1d30dc7f3b9b30bfde8d80b

    SHA256

    8f3517f1e818056defbff38efe8e43b0681711b59db770836bc76585febb9820

    SHA512

    9196698f621b2fe786c1d18be6e0093606f09e58eb21d7bd5934e0dcd90eeef8c04bd29299d2af7415c6bd4e9bbe901987846a6fd2ac5aa89a7949b482f6d40a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    864f4afa0efff890263266fb3658b746

    SHA1

    4a64718cbd1e726187682fb6faee0ab10a4724a3

    SHA256

    218308ea0bb7423cc9e2f5e21e2834840f1f88b3769f16cce766adf4567a88cc

    SHA512

    7efe60ec8869f6810b8e8fc15f103ff3cbb49dc541d27c201b9fe3ed95c3f1834f6f6f73a523d4512b6a2539c299bacb069ba64ad8e137aa4606e9b8e05124bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3293ac3c1ef72d47c2ee499a2593f692

    SHA1

    35128d3961d221aded0db77cecc90dfbfced9885

    SHA256

    852e7835ed8b4034497a9e350f9a33cb50d9929251d545669d8ce10d35c987de

    SHA512

    6106e650b05c0ef7a6fbb3724e8f0a0189296c590152d1a331314de490af4452a5a64fb556e0d42682d45c9b26d229f176ba5433c63a540fc96771dd8036eb16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4877711bbee69b83aa2401afce667080

    SHA1

    ea6eed413c62370c218df7a3242803eee9078b98

    SHA256

    b6b4d20b99642030eed24a0dab7fb30de2acdddd643b0c69baabd5db0a0246d0

    SHA512

    e742e178d759590b26c70a78d10dbc850a9fc0f58d5da28dfb27e176e483c3aee1abdbd9e89a22cf999874634f91df2c988913543828cc75a92e248a3e7ce24c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f1d68c04092d66bde839be693feefa05

    SHA1

    d0718dd68726303e720dbfc0f35e810beea38f3c

    SHA256

    c0e2f929cbb386ea3b122da3f74b3bc180c3369b004508c2f45cf055091beac2

    SHA512

    b4e1d69af21ef1fde06f997b960903dfc53a3b749172759a626a8b1b8e8a5fe5000497449bcbe5b3292502a849de1107119451f8336089fdcf6aa7503353b98a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b5d056080b3b016b960440348fa6161

    SHA1

    ce03a03931cae04b98285f66dc0d5f45b6d38d87

    SHA256

    4207129f69202e3d64fe8ae5521ed92e873f43f07d1148e1293b121e352301bb

    SHA512

    67adcbddfacde7e32b55f7723f414631794d47547ae66b4cee657a3d9d59d37d45a8164962c14e1a9ea228d05c06f9abbf9b54302b81a48e4aa4c85af40a740b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b8e98b64bb989146c39a0cd98b197b66

    SHA1

    4ef527813b2801d2c9a5c6e4cd389578230dd3d1

    SHA256

    0592aad513e423f7da29126fc8387abcdebd14755f9252847850ea9821b2761e

    SHA512

    c8580b4edee859b992fd19f0931bafdf1b41cbbf61a4c0addbc29b359ed068636ea248515485019baa15f3ceaf000e2184be441a341a83b4532904fcab6a11c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1c2965319683137f109696cdf7ebf43

    SHA1

    b3fddc4f2717b85575773e1357ced1ceca40a4f4

    SHA256

    d5858b9c62667b1391d4f6df17f1ebbd7febe33e1e13f8af60134ab04e24b4ea

    SHA512

    39d8049a0a1d0ac6b55fb76d84a84865859cb36b7544c6c10d45ca777f8c9d507729af6c90da36c09800f81e3c88ab79a4c3d1a78e3db6ec859274a8c425bf05

  • C:\Users\Admin\AppData\Local\Temp\CabBE43.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBEB3.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/2288-1-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2288-451-0x0000000000100000-0x0000000000102000-memory.dmp

    Filesize

    8KB

  • memory/2288-4-0x0000000000100000-0x0000000000120000-memory.dmp

    Filesize

    128KB

  • memory/2376-18-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/2376-20-0x000000007707F000-0x0000000077080000-memory.dmp

    Filesize

    4KB

  • memory/2376-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2376-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2376-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2376-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2376-16-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2376-22-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2376-10-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2376-12-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2376-11-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB