Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 19:43

General

  • Target

    872b6591619a957faf9935516c5e8668456245c57e8d74d5cc71c705eda1d912N.dll

  • Size

    124KB

  • MD5

    367bc0c58f78fffad5f464a52c966bc0

  • SHA1

    7857baf1ddc06a8cf8737b2fcdd4b551eb19e468

  • SHA256

    872b6591619a957faf9935516c5e8668456245c57e8d74d5cc71c705eda1d912

  • SHA512

    e8334e84169e7d4b44739d9e931180e249f7182f8634dd91dfec439eb5121c2a367483d1fd7a5c68d93eed14c213aab49b2620b3f06ec8e985a6c4140293e465

  • SSDEEP

    3072:hjulsxEJM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4x:h/cvZNDkYR2SqwK/AyVBQ9RIx

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\872b6591619a957faf9935516c5e8668456245c57e8d74d5cc71c705eda1d912N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\872b6591619a957faf9935516c5e8668456245c57e8d74d5cc71c705eda1d912N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2780 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3e13ddc4b16bcf4814a84c8a234127d

    SHA1

    91e9286f52ce23b18b815b86ef567867340f8d12

    SHA256

    c8cd14b69eb90b95f6d8d5a8a0c8222d2219c338fbf0c1ff8d9d4f4cebc11a56

    SHA512

    ed984ff25f1e2fb32a096e28b4f34fec02f913251c054d66bdca00116edd298abaf7a24d5db539c96ea74b9f0f6de04540f0c1f5b1fd5be09903971734f4ce12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    186d1d9961c7566c281d84992937f7a6

    SHA1

    0fca3629aac60283718ca06788368f4ec687192a

    SHA256

    fd56bf781c28fbf64fcf1e4c13d30d35df2c0285109079049723dda6670e08f1

    SHA512

    bc5cde61b7992d94175831f1dfe885403c549acbaacbe3dcb7d31917ad3cd784ebce20731e091e97867cb2e79f3ce86410679eaf49bd47b5dd0777e819dda061

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74dd66345d34f90d04641455c311646f

    SHA1

    11c80ff12a0c41eab020754319169d0583e0980b

    SHA256

    04d36ff6d32b8851c536a846ee40613af09fa76cc189a983728567642733cdbb

    SHA512

    e5196c31e469fb6f724d40efe6a5ef35dca6cfddcbbf74a3ba6013e308691ebe5a8fe8f9ea2cfada79bff911d66594b91a48dd78be11c55f33e088136559ec0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48f695f54556ee1f80d2be6adf954c61

    SHA1

    4f20b6d2e51538ce9b85f9cb0a21ff5109cb591e

    SHA256

    daa0766b4c61d9ca2db982b8d422887dc847b724cf9858e0ec75da7c89d4dc6b

    SHA512

    6abb8c7f9bf5e19cd14f9cfc1b7226bede24ff375d35d278636206bce56b4974b8a8e96376d78eef0ed2d2924eb540bd77b01b2fc72dc3ff894739556a0d26db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c2013ccea5b50876fe11836d66dd97f

    SHA1

    a82a1bf22aa4d310a1a8df78babfc712d52e2357

    SHA256

    e6fa1292afc1cb7eb2c90935740bd1c57ecb73647b9917d2110aba8732dcf36c

    SHA512

    0c5c439b3b198c8f6eac4b3f888ffa45350034d5ba189e11084e149905ec2084f1b98e23b0721ae07e43d0f98292c7d923da84cbc18740d114a7914506342c0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    853ae513a1e24bd9a6824699927a9018

    SHA1

    acef18662fa01bbf162bebdbd081a1f7a6097115

    SHA256

    4ad17ef976d1335d80f3efa0d310781783ecfacaebdd4b34c30d150ebe26e0f1

    SHA512

    d0a28e77e76f088ff9cd089a7886bd7798eab2bb6915b340a03af041fa7836ba75dbeb9d3c819cd8c126eeb94bcade1bb6ad4d8edb08f6e512b66086331080c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7f399b0723d4b7b39dda57c179e87c70

    SHA1

    9b4cf3032f63a410b7ae66e2746903822494ac20

    SHA256

    ad1910235d8a74be534bdcebecae6e31a06ed26b9028e07dda5dae02dd602d14

    SHA512

    0cdc2758e6c91e07067178ed8ba594b305083656fb946d37b89f738c255ba48cfb0ca6f432163202e633cd5a41554e5c7be7a8fa08e7e67a17fa1cff16f5ec96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6f9949fc40aecba32087840a053cba05

    SHA1

    11f1c71a913c2838562faf938e32e0738722e098

    SHA256

    28045c55be267ab50b911526c52b2c49c67ff07f3e6623fbeb72caf96a13b684

    SHA512

    c197ae6ffd9c4c2eabbd25fbf275c1c737da18a30507493e999ce76085813c4b113d6a13748f0e58d1d93375bec3592039d7220cfb7b624b41ee2d1f87e083d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ac2a06157eddc905b5f10d8189ea4b1

    SHA1

    b8df85c3526ff326f79eb522edd8e9fdddf2d6d1

    SHA256

    299b981e69a4c84eae1931cd96807109eee96a90b5bc6016df61a4407b096183

    SHA512

    3c86cf061608a36309103c4ce9e361cd9c4b5a2350b374d0cee59c91a7b9ddaed56e27398ccfdb57de04a7bd98274c3d61f02142d6d1114c8499612d0f1b353a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b37bd72538c91ce3ab0649c5b24ea4c5

    SHA1

    b69723e5c44fcfc4d1bb5b0b6c252313d02cf55d

    SHA256

    04d9c1e02ddf90c10e1f53b8f039435c022dd623ec2347bba35bcd6be19da697

    SHA512

    e933a62110edfc5bb82cce48cb758834ef17fe3bc24c0b541ad332a3596725778394c833b1bfeff373baf6b20405047c4c8b7b843529921d65634962dc7646ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05eadeefefee01a284c5fffec817b7e2

    SHA1

    3d8f5aba03e3f436c6fa11960b7abd48f10ccb5e

    SHA256

    ba66582c47a7cc0d9acb0d66749581910e6f5d5228ea63c7768343aafac4f07e

    SHA512

    6f5ca233b1aff630ef9d9c521f8e8ac238553a0feef8d116d61a444022a383459ccd1ff8ca1c467dd89c8c3da6ed36f07d313e42d13d8bc02931ddc72519a523

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8036663c1a3a97afc6328beef1c3b72

    SHA1

    013b45493c5ebaf20c6db96dc5564a123867e49a

    SHA256

    f696ad372e14037d5170b68aac72ab99da4aa32729f9443f04936734fe8ecca5

    SHA512

    7966658eebda345fb2d3e1fba38a31fad8b23da7e29ee50479c5126c043da0ee235df68bfcdfb706834a6655e43715718cae32b5aee6c71724735c22e9649d3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35b0a09bc65256fbb745f832cb14e966

    SHA1

    d7cd670c9dc86f898e29f3b61ab494d254c5e099

    SHA256

    357a3ed39062daccce562d50096932a6b899f2e7a1342bc31273ae6a6046be67

    SHA512

    60cdad29927c07ee1b86031b7295476993711fead688b3e3a835ef980846cf6599c49f3e00dc99d59045a3b792e5b64467c7bcc12af662c1d390025a0de4ab44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    65c48341989dbc6d39b7a3e560bdca3b

    SHA1

    e2f66c4841f93d3f0ec4d518fd6cc412ce3f7b76

    SHA256

    3a694763033bcd70c66349ff58ea30603499fd79fef5f1c8093013df5501f4b3

    SHA512

    4e545a950cb86a9f809b3eed76f315dd02c2ed539a56e9d6e3f47554155a4e23f96dd78061a686b29614300539f5a6050803ab400717ecb8f3f58f88d46f8d12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1a6f7433928c6d5279ab600f6bb1ca9

    SHA1

    c91e91aeabb30c5ddf8c1d7589b08e808a23a65f

    SHA256

    dee31cd983f09b27afa403993402012e60ea1c9cd2d91d49ce59fa89d9ceec4a

    SHA512

    44da0aec61502830229d4ed4375747c8db722664e449f9c73baeaeef1fd559ae6133eff39c4ffd6e16abcf505bf3c902703cc8d70c41bddab7b275b585a5a135

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77207412284d374c1911ed9a843b5894

    SHA1

    8819cb37923a2872dcf7524f60bcb4f1992970fe

    SHA256

    cd8fddb4f6f77243becdea31c3f22ef5a8c1e157ad591ff2596f628675eb83b4

    SHA512

    74a411fac2f82920025cb3d610d4870a8c2ac54320851ac085004b50620439ef573fd1436f8c7b3eee3a2c0574d089d168efd0c88ae797093f72b1a9ac7922da

  • C:\Users\Admin\AppData\Local\Temp\Cab8CA9.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8CBB.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/2684-4-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2684-2-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2684-1-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2684-0-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2684-17-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2684-7-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2804-19-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2804-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2804-22-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2804-24-0x0000000000050000-0x0000000000051000-memory.dmp

    Filesize

    4KB

  • memory/2804-25-0x000000007718F000-0x0000000077190000-memory.dmp

    Filesize

    4KB

  • memory/2804-21-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2804-16-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2804-18-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2804-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2804-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2804-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB