Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 16:00

General

  • Target

    502c31f36a784ca79f308bc9fcab7ed7f725186fb0eaaca1734e0e10c7ef2cadN.dll

  • Size

    124KB

  • MD5

    d064ce9a9e5aabdb206a2dc4dff42e70

  • SHA1

    59a940107c714b8b328a05da6ac4ed2ed407f06e

  • SHA256

    502c31f36a784ca79f308bc9fcab7ed7f725186fb0eaaca1734e0e10c7ef2cad

  • SHA512

    d1b99433d9f7436b9d380955425b7aa83ac5ca0f0899beaec0635597a4576b6c0442b226ee2bac827c12ec42fd5667d6a67fd403bd4c8756d9a8f9fc4840b7b2

  • SSDEEP

    3072:qj6tjFsM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4T:q+cvZNDkYR2SqwK/AyVBQ9RIT

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\502c31f36a784ca79f308bc9fcab7ed7f725186fb0eaaca1734e0e10c7ef2cadN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\502c31f36a784ca79f308bc9fcab7ed7f725186fb0eaaca1734e0e10c7ef2cadN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2384
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2556
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    67c5d0b5782b82f7eb3ade3bcc796042

    SHA1

    0a7b8756452e1df07f59a06ecbcc2c4c01d32d8f

    SHA256

    dad76c4cb41cf71b39d8720e2b95d52b381ea5efdd2bc967ac804c4f09b4c1fd

    SHA512

    bbef53e648176be724cc97b32cd8304a9cb0393fe4b26b610773247281b42b6b423f523c3259c4eee6f6241f43a22b6babb092c4c80e671fb44f43bc2b03e3c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1111e0414197f7c09b2ed17bd66873ee

    SHA1

    d83d4d6d8112dcbf1705e9ec0994a7659059cf89

    SHA256

    fefa2bafa25ad32d027f32a0cbde7a0d80b0e8623a88bcab715060f4e052a95d

    SHA512

    330df3cfe7dd040d64c5c005bcde664f0ce43fc0179e91c63f0cf42d1c4406c34fcf589b0c707501a7f984c8de4769c7032b9205eee4837e6afb469281acc9e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c35630d16756e3bc45ea68b4854e9df

    SHA1

    5f1a9e18d0cd045ea926bf549c74755f10a772a6

    SHA256

    fccb5aed029328f75157904b258c535a56ece30da0acc0df5ee23039153e57ac

    SHA512

    c88234235496310c70757c932436e65c4e3f3e13c0b76a46495aa9fcd340ceb8d8d1a9aeee77b896338f171fd9b8a1f53a13db55ad1ac9f5dcba68834cb1bd24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36391837bb4b6a4e3c2db115675c5991

    SHA1

    c0166eeacac7785b6918fe731249055546ecbde9

    SHA256

    c67a97588da2953110c46c896da13f9fd73103304eac154c8d83d4fae50c8b9f

    SHA512

    094560f0c94d4524f9a06b5dba0d77e7ef07bc7764b59dcb09ff91934f05ce6da07fb30f16a89c68bd318e99f9c5135334d76185439bf92dc9e51c1c5b7b9b80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    70469a40bf8000e5b06c99d7374819b6

    SHA1

    6fbbd7da2db109900b166ecabadbb3fa7aad544b

    SHA256

    2f1b9154da290f827732b5134b01592bb1a35bca61678dfdd8fd735eeddad02e

    SHA512

    5ce8568dffddb0b64cbc4f8bad69025fd3e469199da31be261e1933eb083f985da0f149871622c764cd628f8a918842f15205431333300b176c22403b8b0de44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fecfd0ff9c1d1ed78d0bd7ec9135777c

    SHA1

    d97738a33b267121f1186c4991a95588f7c3db97

    SHA256

    e0198963c7a6724bc8fe7ea44315f4d9fc88121b4ad2c72c926b325f9de4a91c

    SHA512

    424700b83cf67ccd678a2b4c5e27fba76b2ea3f5353facc3d6d91169023f3a3eb80c8a11295ead8578c60f4e06debcc39a9cd24d381bf93e4cb0877c15d53a8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bf18a317e8669de188f9a40d6a48e993

    SHA1

    693afd1dd48176f9dd9a1ea80e8ad5ba2c4f8688

    SHA256

    cf12ca444cdba5409ebdabc4f6eaf31632a12dc5f988f77be54b1b3b324a4bc3

    SHA512

    22b2d17f2c7c557dba46f1f2d5437001e63f23a6f10f84d33993ffcb0d3d0fa133e28287181fa2a4aac9e558df25fc206b8282f9f594673ffe9c8eb395944fe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98d1efa39d1667a8edcc42d1f7cac6bb

    SHA1

    77fdb83da6d3c6ef78f179580350920e1f725420

    SHA256

    9339778dbb24b9d6bd499f81f1e8853ec5d18d622ca6fe544475cba6429a3126

    SHA512

    faf90d752adae1f6dc443e97e26b8367854c1783634f3ef1b7548d2a845878dbbc2ad5bef29643050f00a1ed56e1b5eb6f459b92ad6f1b0c55a442bb7dce0dad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    085eedcaaeeea28d3c6b67fd5e726c71

    SHA1

    f75830f1b39a8f5537554bda4a15b31a8dc130ac

    SHA256

    cff205e643195c108c62177afe74b6a067ab89b4d71725cddf86138ddb0c8f5c

    SHA512

    dc772bc67972d562bd21afe4f4f056c9357f039722ba3199a2bce17464d0a538dcb8f212b6d1008cf6cacc50ce706be40847dc6e59ed2443f2fe8e0c086985fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53be1b334ab390008046025d1a0e909f

    SHA1

    78ad90d23a13428dbf7f5d9cfd9f7686a40151d0

    SHA256

    3370aa73451ec22137bcb0647ab4905c825cea455c56b67b929ba6d355d43c07

    SHA512

    335aee3ae0e599b5b269f99869b34c7cd3b55bb8f8a8768b443d79e8c80ceaf406dae41cce179dbfc50d58534ce8acdc0eb1a2224b80106352fa4c02d9c085f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3ba1f35c24db67ddbf37edc1b62a4bd

    SHA1

    8bfd7148186cb23560b0956c47c43caaf849b8b5

    SHA256

    b003f94439db07b08dd24dcb84a0a2137fa9b3c69978d7b055edf8e583908be3

    SHA512

    9bb664dc47118d4236fff01681d7aa2bee969a00f7f0983ad9f5784aa52b9edcadaa1987a62615bfd8c3ebbaad7a0cd474ba1eede67179ce24f543306840890f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d146d1e2d033c4e30756de1c46b03ff5

    SHA1

    781075e6bbf0f4cb30a09c09bb6658696209600d

    SHA256

    93b4b774d1a2de089d02cceeebe4d4f9524119cd4d05d720d9e7d77a0b7c8b7f

    SHA512

    0c69da226464aba340605385401cec9250efb41a161c107a52bd2bc07a33c062fd7c31ff7f244828ad63e1bf1498c98ad6f74fa9ec6c520769dd64c16850618f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ccf57c2c175730857853dae6c313127

    SHA1

    f374c28548e532a1be5abcd22fd0777bef399985

    SHA256

    61d3364d2094c32c7c9c8e3891cccffc4f42a1407310c8c8d76565760182ee9f

    SHA512

    a35e099461f3536af096ff4e146bfd4c7cebc1006226a634b50aa7974d7d509dfcee27bec5eb57aec0e8cd42a2c01967f80eceb8050f5324d1a6e55d2d1f8ca9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dbb43057990f3309025bcdc2384045ea

    SHA1

    95f42cae4758c5669ce0adccfa17f7738bf0e04f

    SHA256

    90b24397292b8b264329bf50995d871bc9d68ab795ce117493f8a0bdf6d2cd8e

    SHA512

    72353ff5c2a5ebd05f40218f0a0ede3744261c73e12f91599f64c60d7af94a02f95fabca3c416fa1a7ae545fd7e6768f4bc91a4629a52e5e9a2e4f001d71268b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d9ae77ed153af3553fbbec87850fc4df

    SHA1

    a696e5e8d1ba68619b2fa53653da8bdbcbd22fb0

    SHA256

    3a4fc6d965b48b226a27d72f33d07d70c072e019acf06f138208fda94b23c2aa

    SHA512

    174fca01fda82a6a99b567fa1d86cd9999c1e0b12c9fb511ef72d6153d8a6a8ab9fe6d963ac58a4fb61c5e7388ed518f0b094a8a02dcee9870dda3f15704ae8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e6d1f7dcf30a6b7aae45bd58d4db60c

    SHA1

    61c6e9e2b821e899c5cc57dd09ca91346e9373d1

    SHA256

    addf104bf7f70c507ba522f05e49c6d50fcc192e834e7ef3a979e8d2113eb94a

    SHA512

    54d7b0b596cb4121ca1fe0ce1166d518eda2e20f156d4fb77531ebf4e6444afdf8c3fed63634683996752ea49341f7c198f7e29c346e3474138c6c995e13add7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac614ca8430cc7bda8f526d91842a233

    SHA1

    4dfc14c63135e2a83c41dbf5463ba4ddcf882a68

    SHA256

    4acacfa9daae16967ab16628c5d93d6419f3f53f7d3c8e70a4689c84f090e126

    SHA512

    36748eacf8dac8d0d6f66d5d9c603359441370a3c3b245e5c4a111b5c6d332cad6358dd39f6258bdec323446ead1655288c00967977cb2eece4a07cbe55f0492

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fbba5bb45fc97d3c70eff59b9fe0bee6

    SHA1

    7e6f76905f8a75af6548ce022905f3591d0cb09d

    SHA256

    85082383ef946fa663952e841c18b6f0f7af186af5b00c9d5f61fc5b7c04a36f

    SHA512

    f8de85310900b146e53dfac3bb15bb8603419d026d0434a99ff4505940578c61721f2f8814f0cf356431ce452c8ac2eb93bbefb4e8d261b0d840ef192f86394b

  • C:\Users\Admin\AppData\Local\Temp\CabD6B3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD761.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/2384-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2384-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2384-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2384-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2384-20-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/2384-17-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2384-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2384-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2384-16-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2384-21-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2384-25-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2384-22-0x000000007765F000-0x0000000077660000-memory.dmp

    Filesize

    4KB

  • memory/2688-0-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2688-6-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2688-1-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2688-3-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB