Analysis

  • max time kernel
    122s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 22:16

General

  • Target

    67156c4514350debe08f1a46bd8af846d0051d3c47b9822d346988ffefcb3461.dll

  • Size

    124KB

  • MD5

    375ec40961b27b4efe5736685135868f

  • SHA1

    0c73bad57d858f46009dd9442a6d4f0fff6344e5

  • SHA256

    67156c4514350debe08f1a46bd8af846d0051d3c47b9822d346988ffefcb3461

  • SHA512

    11f557868a8a94c8d8243a680e7f1e9b25b5acbde48128132300fc65891e09854cd90413ffab070ee2ce71025d16b7799cb813414d486655c696d7258d50eeed

  • SSDEEP

    3072:8j6tdCcM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4e:8HcvZNDkYR2SqwK/AyVBQ9RIe

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\67156c4514350debe08f1a46bd8af846d0051d3c47b9822d346988ffefcb3461.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\67156c4514350debe08f1a46bd8af846d0051d3c47b9822d346988ffefcb3461.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37f7dacfd16ed670685f699d67d770fd

    SHA1

    2e43c140c66872352ece37caf3218355adeaabae

    SHA256

    72249e1eba6fa8053bd805775c1c085f899a925fbcc5feebee2b8723fba785d3

    SHA512

    ce76e64968c6e7d272c4d2285547c231c2c9a4709cbc0fd968e035cb0ff3b7e0c662b4409e5e3c2c5c2cc8d46915ef61341699cd8d2e94c663a3c8e32c1a0197

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e033dbb3312c22509b808fe1575cec5

    SHA1

    12092c74867412443de0c4d7516730326df41045

    SHA256

    06ff8ad2e63394a02c51c4b50c6c25d25466a5955b5b85ae11d37d0b04cacd2f

    SHA512

    7d672332b8c906223c48af7b1d6f2db385049a4fa5b28e1f3660249509937201b583e29c25845b04f897c274117e9ffec3a21b725ee60c01fe2cd8c5929d00fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    67b1a9f2b47cfd9d72988a71dece2b33

    SHA1

    7730fc2ea87fa254431bab7d82af2910a7f17759

    SHA256

    22ab89871946e5a0e826f610c562c1e4dbceb3b02ce089809e2c4615bdfb140c

    SHA512

    66762d4c266bf8a4c00296c1cb50db565abda4ff15678f9f773996c6679b12d435f2e3c9e84dd31b1364854329d891db742f55aaa62f04fd468952871732e622

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8bd39656e68ab6885e3f9fb81b633cdc

    SHA1

    440818b8834e068ba4d05e82664ee6ef6483eb37

    SHA256

    15bacae3137102db07023eed66aa164791a9ed600635f55424b466e5ad53a857

    SHA512

    1bc5ae3b9a787b8355daccd1999785d3d6a12e871d2e0865ce00db87001ddd58a2a3c76ecf3762922083f70c749c17ebe0e438233d6e2cc25889ddcd080ca287

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6308819b5832e4b9d7d2c42d2d478bd5

    SHA1

    e49916b20f507fe4aae7c0666bbbf32464ab11f4

    SHA256

    2116b55138da56a312ce9e0ed3b82e99e592b263843b702252a9cdc085f9b988

    SHA512

    fed01053c4021931551dd306f9eb605fb4b72c12b088388f9fd780c90d5eb12f018bffb6c44a433f65357993edab21ee6298129043415611f084ed13d9caede5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab06bb7d2ddf9fa203733212141f7498

    SHA1

    cbf7f86676a34cdf07bf9ae25a6e8ee7900681a3

    SHA256

    ec6e19a9934f44b7cb00508da77e06196a75fbc829f889cd415987776ad48219

    SHA512

    47eea34626c36a90adbd1ce45daef73c1078fa47d415c4f15e6e241ec0178e71cb8ef35985f508820ac6ea49ced31dfec5e37a263410933d8df286eb12853685

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69abef6014ccaee4c7cffe250fa7d38a

    SHA1

    3f6e2d2a21bfba75a1056978f89dfcd3a70e5304

    SHA256

    e20ca2e2530b3d3ed18a5c5a2fd034170ccd04cf9004d5bc9227d00dacd93f15

    SHA512

    56cdd08a2a45ca53c41b2c561ab649143557213c001402309c17921ee05199f021ece613653fcca7be0fa13323e8e1dde04d40d6cc151ff444b6ca1deafd1c82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cbf201372f86e19e2bbe918fc171d22a

    SHA1

    721fa87c955fee3c9d7cd5fe85b9bedf90eb6fc4

    SHA256

    9366c00396e22a77f0dc26c5d83da3f9eee7413edc7c6bb6b8571c784f4b9b6a

    SHA512

    bef92e7f852cb585ac31b4575da15ef520b525f5c7972b5f6070a737d1d9d5b53e3d5b1f8e052374d19181961712ac117edd82a528398c799341da149a0930fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d2232c91f71ac4d9d5cf5d478a1baf5c

    SHA1

    6a7180d3a8ef1ef2ba958d8f22f9bccc2d8ed74e

    SHA256

    0b8b0d2a93bc64943091033c2d986cc6840094eab073b76762bc978b0dc6ba0e

    SHA512

    5f99ea8ac0a736a3b015ecafe9e67b5cae34f5fd2b154336f183782593e904c66028bfd06b48a33fb4c562b8e6dfb03d011635e705d1d245bb610f7eec9f7eea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ef40027281123b0a6f8fe3b83dd51e4

    SHA1

    b30f68399ee33dc6c0cd60361d539a8725e20818

    SHA256

    9fdbbc11685c47cc5603af80a219ae1e2db19dd5001411f14b98964b89cf0ec3

    SHA512

    4f2f10c66eb9932f27917dc235ef63aea908ff6ad579aa7c5d03586ddf6535550cfc52b41f4e6ab94ffee63d940df4cf231ad50bf35efdb7b232f2f857269e95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc484d9c743642b079fc987703b20f6d

    SHA1

    7cd53d6f11e68c97c194d5aed3cedf85f9fbb438

    SHA256

    4520dc42507e21d72cf2f6dfaad594203c7fd2d61905a9c050009f574326bc39

    SHA512

    8cc03ea361f03765d153cd1eec36fbdf9af14467ffeccf3077e0ca7aadeafbd14202e5347d60311dacbcd8f505fa48aa963be61643acdfc621cf244a01441b7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c0366bca370519a4ad049a12d669b50e

    SHA1

    c61ef3fb58c9f2adb7d3dfbf72ef82299a53d0c8

    SHA256

    0323de6c2164a63b9a0b3a57a510c9b2a726ff90d67af2082a7defd2015a4c5a

    SHA512

    3815cc314401392b648705b6eeb0104a855f81ec50245e8ec7e5de422338b700ccfb38f7bf96a3d0abdb6b7eea958299ccd9d323aefdbe647d4ff28b84f4a9ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d8a324752785a4e0455da8a5bb7c218

    SHA1

    75bd4082aa2f3f7ffc45d476d520b71ef15422c6

    SHA256

    70312fd335a644b6e647d4376b4d904291d59285011b42164810378deaa59d60

    SHA512

    0e88e34da4390cba243397e72f8de191d7d33d211db87cbc2cd81c1f08f4868ba1d80242e8f013feac1376e2e9f6d2f6056408514740bcd29cbc79e1638f7042

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03383fb7a334369be151f6c39659538b

    SHA1

    d3d61498467f89a3627b7df3706f914fca16c58a

    SHA256

    0b9a165dde58650fa0cd7e7f295b9ef5d9f99ab903e91e1086d165e3cb966b41

    SHA512

    23adb9a3cc7d976c9f25088dfe2d5ad338f923847afa40d1e3f95baa1f64bf96d75203609a141eab96640f936f12b700b84a26a1abe97ab65e8bc5af4704339b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0879304a70bcc60d78a58c8d563afbfe

    SHA1

    f5e458da96944255ba04f1c570812abfa8afb74d

    SHA256

    39faa975b55558da13707054120d53de5669d1e30e9c074ff2b9c1e9b4c6a670

    SHA512

    d1928f77bb7d2327be0fb21d4e5d2b7cc9c119f99d46753c7e6a7e5d489e345abf76dddc4406c689ef48ea07b95147071f84fb786f27d10e78b167ff7c94f886

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5902af86874d54fb6c27aa12ce636e0

    SHA1

    28923d0bba3cb9e80b435210f8343cccb26aeec9

    SHA256

    b71eb389d2e610b0b7b42ed75e00e178fb46198fbbe79bca5c6d4e959c59f6c7

    SHA512

    197652dd8847aa906bfe01f52f3a306269cda55dbcfd39c8a7b42fa08f2574323d5c9a75e0b71bd901b9b46911a03dc562f595ec3d79ce165b923bb3d47e7ba7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6265c65045c641c4c9ddebdd5c038a2

    SHA1

    f052744953d3a4e3f6a9fe99fa384c1bbfe0a3fa

    SHA256

    d377b7412b74a5d64624e5225908ac0aeedac31582ea60c793d60dea62098254

    SHA512

    30b195402b51e93dafcdb0b22a2d8014c64fa774239306df9c99ecf2d749d0920a78b253c8a32a10b78ad41251f810392dedc537bdf3f61770239a3a50a7cd27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    238b6fcd9ca3cf0a8b2a5882dbab5a0f

    SHA1

    48d9fca7c9f19001b1cc877a0272717cd1bdc412

    SHA256

    6b306eb0022b768ffe4f33857108579e58e9b09f696a1396585a5c098c89c3c9

    SHA512

    9d0ba3960034cd84b8d0b053faa78536166102f989e7faf81b012d19a16e182e363e5663eb0e25c208cb0d6930d4b5be24081a169655d1b53c07530163315471

  • C:\Users\Admin\AppData\Local\Temp\Cab5ABE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5B8E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/2816-451-0x0000000000170000-0x0000000000176000-memory.dmp

    Filesize

    24KB

  • memory/2816-1-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2816-8-0x0000000000170000-0x0000000000190000-memory.dmp

    Filesize

    128KB

  • memory/2836-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2836-16-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2836-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2836-10-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2836-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2836-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2836-22-0x00000000778AF000-0x00000000778B0000-memory.dmp

    Filesize

    4KB

  • memory/2836-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2836-20-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/2836-11-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2836-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB