Analysis

  • max time kernel
    119s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 20:03

General

  • Target

    bc9c0e0ebbf2f2f0e5ce6b2907504ecabf46145d1159809d742de6dcaed29dcf.dll

  • Size

    124KB

  • MD5

    daa45d7612ba5c09af73723ae271f68f

  • SHA1

    20083b1389814ca8f109a87e0bf0add7712b9903

  • SHA256

    bc9c0e0ebbf2f2f0e5ce6b2907504ecabf46145d1159809d742de6dcaed29dcf

  • SHA512

    64eb399d2b5b85745568b1834afc5c1f1f91e5283726f7ae671484730a5fc17f8f72c90fe2ed7fe9d72aaf25d96616e27b8d4591858155cc6d560699464bf249

  • SSDEEP

    3072:Sjul6/5M7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4N:SocvZNDkYR2SqwK/AyVBQ9RIN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bc9c0e0ebbf2f2f0e5ce6b2907504ecabf46145d1159809d742de6dcaed29dcf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bc9c0e0ebbf2f2f0e5ce6b2907504ecabf46145d1159809d742de6dcaed29dcf.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2416
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2212 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aae0a7cc8e7ef33810416cd3f16e45aa

    SHA1

    7b096cf004df44bd424d3f69c56a24096cbc699b

    SHA256

    943f7366f9ab3bbb7b6da5d725629bdad86c06a6d49ccb6b007c29e20e67c21e

    SHA512

    c2d2d4fe01625d3932cf8a025c5c6c4ba5566e7ee578cf6bf3fd9db20a4491320625f4d3a3ce25698c926cdee58246e86188fb4b0e8f88ad349a22442bbcfca4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    401219282dd2becf7f1642ad0b25da5b

    SHA1

    ebadca16f64360ba9aaed1cac115516097052d8c

    SHA256

    ab1af91c0fe52a83217ad4f3040eaa43075496a8a0443bcfa09ec04cf06ec54d

    SHA512

    46e77a8c98a2437a01d347cabe6853686bb66bb08b8d4c1787128555f79e0ca48780fed145c9fe49451f0e528009a4b482ccaa901220747b8b0313e205460c6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    66d616d8b4b8fc36f0a14e3e575d35a5

    SHA1

    819ecac701ae7cd8092979393fc00d48d99ffc58

    SHA256

    64f38e9dd04c31d2ddf1e5376b304eb7d7e9c3ef05e59332e0118e5c860519e6

    SHA512

    e9c4f6774a7290ed121d8d20872c94475e84ddeaa529c55328c111b8ecea2dd31249369f577e22d87ad3a94941e42573b00e4aee254e0c5f285c1aa902b6cab0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92c59c3c1c98ce863cfa46883f71d87b

    SHA1

    7c1ca818425b696252f030cdeebdbd382c0bff7c

    SHA256

    08a73683dd4ea5aff5015e950de24d29234b481b2f59a82d30cb2acd077f7cd4

    SHA512

    769bf269a1481010e8a4a566bf1ebeb2df186c473ba4e5a69a1ff96d387fe79687ebd8ad150fc1ef83782284e5bc8223eb4f7fa87d1ec439510f0c7b233380a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9851833dc928cdfb5fb31bff0940023

    SHA1

    93bdb99cb65536d5663e162021f6860c6c28bfdc

    SHA256

    2c7bf34f287ca4879120428a401d0bc5bcd832ca7735fe3a0fd042b588faa02b

    SHA512

    9db277ff05e66b61e75eb566b647e2339ced07656015ec0468b30b9f92a447741d6139aa5e27a45e13e2ca0f3fc3a15f8a244ff98896b236aac0598b232dd2a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a9304124318f831383df7c09a49f564

    SHA1

    19593fac918524574fa797b47ac9be3b20b1886c

    SHA256

    69016628c7d7d6eb3121abd68c8169f41f1532f336a4aca55035e5a6ce9a084b

    SHA512

    028d0f80700fa52564539be5feb8981674476fe43ba2405679eace747d1dad2961e2856dc5fa46151c27cce00d4101d51e71fb14ca0d6da08306a45929422bb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25c83096cafa7894354409ebb6369956

    SHA1

    5383c2304f9209c6fc73a380229d9d3444d11d17

    SHA256

    2fd71db03c89b73779df1047ae51687faa41afecf51b01fba2100cd7687f4c0a

    SHA512

    9597ac971e52801272a0894aba5864ec3d9e9269930a4ba99ad12f82eea9658260fd013c41b1897f5acd876584443ca0be04ba8a8cbf9f2cec3fd60321b036d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    229347e276789b13037d859a559c4b27

    SHA1

    6f04846cd32392ce164d8f81c3ecca5523094254

    SHA256

    2abcc78d1c9151153caf4913f96171e698345232803560f2846c019932060a93

    SHA512

    574f8256630fc8217c6f2e590d65358425efc75cf87064e9c9da8c2dd237c05673feb211b6369c15392e6eb32798f9f4ab792a7e438e4045d7e83f8a54eaf981

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8468023556593cf8328f7ae3d0615a3a

    SHA1

    012ead62405513f7f7473b0e11d007d5a672a306

    SHA256

    95634b10a017615ee659e992d7cc323d82d12de633514196b771cecdf2d5c7e0

    SHA512

    9c9747f7bdfff4be8d056ae8253a1936b938308a9bcb5d45bc2e038ac4b0aa3285ec972d1c19886f790487bd94aafdc5c5dee7b848cd7d50f57d3ef800bc542a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6313b3f847505c6186a756cf54d2a4cd

    SHA1

    eaab9481485ccc3354663a6392645fb5e4bca8a1

    SHA256

    7a6640094a10f00352983582e7673886e5f732f90f974243c5c2e349c8dfc190

    SHA512

    d8f204b765f33f0610a501392e7fda4683ab7684f1aff7e69d4b6c99a594b09997406b81dbcacb399fb205a16dc154890a250f7fc7ef963bf2fc678fc1eb3a35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1092a4d63e86b46484ba7d6d90df5368

    SHA1

    638cdbb7dd0699a3ee3862a7304541cca2df5b9c

    SHA256

    647b0204a997fcde02e3ef4cd4b9c6398bde2f5e5056f0ef562aa7ce3a198509

    SHA512

    f60a29d80a7f26a891eff5427d24c76b58223441b81b3933b99db6b817896452cce9a4e77ae98f7121a0e3bf014408eae2e4b6d2c6726415ba9f5cb0baa82d04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42f2fcc42bf4b60b4383caaf31a532e9

    SHA1

    cf0acbff160cbfb45248e691332f9d051ee62ed3

    SHA256

    7bd9fcf3faa79de552bf13f9ce003273fa616b7a60a3094e9c01e70316ced37d

    SHA512

    75a2eae7d62d57166cbccee9ef1c74a79be69353fbdb8e4c8fde7c5e0a953f86519acb8cb155c9fe45658214c12495b544be95eb85221e9a40628222e10d0ba1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b21edd1093cfe3fbf3bcd216be9ce820

    SHA1

    0560e20a0db59adb26938df41ebee081cf8f4e98

    SHA256

    334c7a0b6920aaf1c8e4036f7b2e221e6e73c3159935e83de20f93d35a58c544

    SHA512

    92f36c85c87549d521ad1af16b0c53b816f0d5a799f5212e8b5cb4cb9e947357237f00754a3b9f2f9895a3c663d80e85270ebd430e1cf7efc9b1c78ac7b6c1fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ec2dbb13ec5e0eba4de8c76b3dade98

    SHA1

    a837f51ec36f4db744a0da7827941f074835b2e1

    SHA256

    6ca736969c40ac4eb51d1c3ce7eca8a7701c2f652559b455aef9b12b442bcd89

    SHA512

    54623d8175b7615de0a679428af2d8d9b0a6a5e37269545b661dd7464dd56cb28df34df62f68a0fc32554d3b639eae2527aec81ab893c78be5b6a867b347dc7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ccfa5a692845ec70c59a77da600769af

    SHA1

    fbbbfcbb5ac5dd64fef4e5a22fcda302d6acf22a

    SHA256

    b424f71b84f3844fc6dc3f867153c051f30d1916c6b61dc027b69f7e0008560f

    SHA512

    7826f663317d9a89daf9568c79a1b6586396c380d73aa8c3e1a5645f1c6bd48e5ab7e2674ae2e92ee491032db5ea29a9c73a67d4ba03977c58588be65e86b28e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    411fee5df70e91d3ee7701c8e04bf4fc

    SHA1

    271b788c0eccde89b8510b9ef34188de3af5b658

    SHA256

    853252094d41636d8b60d8dff8c0d2ed65cd8b45f466d54de4096ee5f165ccd4

    SHA512

    12de025ae0bbe695c78a1baf360f814144b65823adae4845dc77b9ed4fa661d99bbc5e2b0ad0ff3cca185d5a1181639beaafd37c8571d17583b7e68931b65aaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8860912e95e1078e1426aa18855850f1

    SHA1

    fb302adeb7c462bdecc02f7f91fa26ed43749058

    SHA256

    db85c3d8a84e5be0ead0614e7a02042ce7b85849523c6e8ec31f204bc2504497

    SHA512

    f06d0804ffbeb71d7ecdfaa0b451f03ebe7f02de2055074d23daf3bcbcb1188368adc77eb8c1f2c6c8f3afe601f3acfd3abb72348fb320d30ca84a3d0c367670

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8588c00a1165b73f352f7d826dcef445

    SHA1

    65903638f6a17ddcf4cf7ab146517899cff46209

    SHA256

    7f062ce486a66e2db67e464f673fb2184c26733a4c2c1c310be72428dc3c58eb

    SHA512

    7ee932e978ea0730b902a064415d4bf74fedf469f71e09919d64223743a8a94134ca27bfee3403e5a3ddb81ee6866a352825d4b0128046e9bf55bca249f42856

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d67b203f93dc1d86f02d3e0353afbd46

    SHA1

    08554ba01cdd9e6e55354ff9104735eb05566b97

    SHA256

    f5c069e1c587f983fe9d5068a3edf7813e5ac7c581dcdaf4f9e6d2d3e672c9f5

    SHA512

    1fdac2743c291a3161a8e909768fd8f545c80ba66eb4fccfdf8c11da33df6928ef8ba8cbc71fb329d34aba8e86f5d96c22c334483d71fa1e1b2f8be5de8b3a50

  • C:\Users\Admin\AppData\Local\Temp\Cab8CF7.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8D88.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/1688-452-0x0000000000130000-0x0000000000132000-memory.dmp

    Filesize

    8KB

  • memory/1688-15-0x0000000000130000-0x0000000000150000-memory.dmp

    Filesize

    128KB

  • memory/1688-4-0x0000000000130000-0x0000000000150000-memory.dmp

    Filesize

    128KB

  • memory/1688-1-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2416-22-0x00000000772FF000-0x0000000077300000-memory.dmp

    Filesize

    4KB

  • memory/2416-10-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2416-21-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/2416-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2416-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2416-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2416-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2416-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2416-11-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2416-16-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2416-17-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB