Analysis

  • max time kernel
    80s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 00:40

General

  • Target

    c2d9c5c609fcb8b52cdccbf7889723ecd1a0a19576cd00b3adbe6970a1ace08d.dll

  • Size

    124KB

  • MD5

    22b5ea4a58dc8c70f8f273d49a883077

  • SHA1

    79dc5190178399b54e75d94199e5a264715e3e48

  • SHA256

    c2d9c5c609fcb8b52cdccbf7889723ecd1a0a19576cd00b3adbe6970a1ace08d

  • SHA512

    faebba07bb2a5252442551881e5b7f89a121d31292630fe9d23b1f34feee294b4afaa8ca85be6ec0a663c135122fd560c1e24fb14df911f3179152fc448e06fa

  • SSDEEP

    3072:VjulPbTM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4m:VvcvZNDkYR2SqwK/AyVBQ9RIm

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c2d9c5c609fcb8b52cdccbf7889723ecd1a0a19576cd00b3adbe6970a1ace08d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c2d9c5c609fcb8b52cdccbf7889723ecd1a0a19576cd00b3adbe6970a1ace08d.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2920 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44e08e0acf4bf6e1d21c4fd9f993d20f

    SHA1

    d8d3ef7d4857c0ad9029d08ddc58f1206f37c189

    SHA256

    9eb27ed0394fc233e35f8e5cd5d69878b8d64f78c327d72608e0e44cb690f9fa

    SHA512

    3e941798e415538d9910dd6bdf3ef1ff39f3fd73b5db377c5e7b39297b0c042ff2b0507cda3a4b4e0668bdb31f5ac81471931d0e84006caf275caf10da644ad4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bceb1df9ac44703d757c0838c38961bf

    SHA1

    623faa2002e65d7b0a6772f2d4ec23caa48a3bbc

    SHA256

    ba6dc85feecdef3b1b490b1b9731467f9e829c71befceb7277a10a25ab3d9a65

    SHA512

    03aa21d216f38f832fbe71027b58047da38de3ac8082411718424bea9414abed25f2aeb10dcd24f96419be58b6c90fdcf1f7c279a67aeb9388d73af27a888b21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ef02c7d0a16a9446243847337b2cd5a

    SHA1

    0324b7e9bb484fca81408a63f396fa6dd236feb4

    SHA256

    c2bdf44cfa7a8b632a87c346b0ffa11d9fcf6de30d8cf477b774a0bbe6cda603

    SHA512

    7767740e726e1f1cd08735138666eed6b5a32a1e2533a0d91c4e25c52dd4d1376e866e5c75b93232cd17179a92e03c1e1469209ff43df275bdb0da63194ca0ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    650bcbec5967803c102986e5701989d4

    SHA1

    123533913ee54d44f3708a001ef8aa190e7121cb

    SHA256

    d9f9bb8385e4fec27be5795db11d835b468149535f44420032909bb27a4dc35b

    SHA512

    01efa68a13146bb45679616e9eb921f5e57ebdb16faadd11f44d027dd3c7b563f03be277a46e1200f83a6546cce052f867a244e4b80a503a472b682a924fb3ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c2f3826591cd8cd7ff743240b33a3b65

    SHA1

    bb40bcea3782ebf17a0dd0231ce4a742d213838f

    SHA256

    c21b27e88c54d8047f98a5651fc4483193c03ccc3434056fe51b556cbe386cba

    SHA512

    6e5b148484cf94a08d3841ac0d42f886c9e334f3365517aa756c84ade6f10b28d7f184c2cdef0c5e8a02202f3fce82969cbfecf310be97fbb9a57dd834275bff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2816cf13c4b4b3a1ee932b85674e2bb5

    SHA1

    1c4b58dc1c684fa9712505a784b4de4aa1cf8bfb

    SHA256

    211f7346ec970462357ebeef718a1dd42154f1b0537110392b9d3ed3a0b3fef4

    SHA512

    ecfe759fa829bc84341551e018603045b75064f4195bb856e3830650ccdd451de43fd2764c9dee440a1c822a3771777d81833b96c7fcbef6e20afd8a5c34572e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    faf50c928754501616118fae595782f2

    SHA1

    60ca5e6f0ca582a028bab61fdab7b79ba53b1c3c

    SHA256

    e544e3bdf777e8720c5389d41e499531507b81e2f5072819c64cf6e73bba95c5

    SHA512

    b05b095ca9944a2413cb0ca29244a945516fb5501a1241e10eca590f0fa041a13e2f0f65a5914053e9fdede025bebd856fe8e77fca499d6b9c179c4fcebc3480

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41ba23034bb62583480253632727ff98

    SHA1

    c80005f0f1a5a9bc5a66bd2c156d563bcb9053f7

    SHA256

    4ccd2c40a9f97976afa6c84edf42aef6f0d21573519184ef159277f00a4457d9

    SHA512

    7faa3cc7156146993eb0243662cdc20ce3277d4935bdfbc2f8d6c24a773776618f399d557e252a56288e9a14886d89b9d28179fa22298d5de4ab6e45352fe6da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c97bc38a2bd7aa01cb3eef8c1a7dd58c

    SHA1

    2388424cec771cbf651da16a05cbd47551cdc7f8

    SHA256

    e2e119a4ce476ac023a27366af21b8c7e1766a0f560b050b5c7b478231c13278

    SHA512

    c62195cf2248cd069439b7042e3512a925c6b76708621fccad4680c47d3e606644cab0db11045eee0bf1fa306f87d0335411e7b1676f7a3070f848e082f34032

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9f9533b71ae24665f9f40a54d815f12

    SHA1

    15afcbe3fbee67638c3461402e277ddd3d41b17a

    SHA256

    7f1d957a7830e161de0a212438688b31ae674869d1560c67fa92245a1747ec2d

    SHA512

    ed80c9b0c3c7528ee39f56a19900a1869d141a25871ad3c5eefbe6853f13d2ac8d9a30c7228a6eedf12ee4e843f0ac66221a7bd60c9546bedd2b4dee2ec86593

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d87c223c592bca92180a7074f61c2bc7

    SHA1

    c7e1bab3aa8e2ad2f25376ea8da766e51b8455a6

    SHA256

    4496d894d03ea2aeca97603c5312034821d4276ff2733e3b58aa3ec61a523507

    SHA512

    babda942b4de51f26a149548f6d754d65376a374ac672fb3fadbef7ac1c2ca4b41f4d920c596c5f7fc7009248339de2e48b98dbaf8516bb12941c440640fde21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfe4d42951628f98cd4a7b98f9d559d3

    SHA1

    98573c3a34d51f5e78cc8449adb408cf9683ade9

    SHA256

    3bce8a7fcffcb27dc4518ed2ab9a18e3112e549b4edb23d5a954b9e1b54c871f

    SHA512

    8af86af9554299595d635a877b9934419b8e8666ab01ca256e6342c09d8a2f9b643835f49c3835929a3754ffc467f444cb6865b9ef84b562f0067e81d4deca38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1675d118fd279ad619c2bc70261f15a7

    SHA1

    45b8d1975669437208292d98ecfc30593461c129

    SHA256

    c3ab58a7abf80579bb9d9acac0c5a0905d2cf2fc39fa949397f58e2a7ad6c895

    SHA512

    c3c65d08e88949f0ecaf97f617404ef9fddfeda5214c24ba57c1c0fa7bd11b028e58a2336ed89e77510d6f9b92906e05572156784504a70dc31658c5cc3d72c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6581c14a39b0c13374d2fae17b8b139

    SHA1

    002ea6e595802bd3f8d0b6ebfc1a881efda920a5

    SHA256

    853555ff5efb90f6dcdc4c9561bf9080d4cd27ef83d12fe5ae32ace7655e010b

    SHA512

    8b7dde0eda3cad918f4f0712027fea3dbe9106f93e02199d21e729904b2c9b36fdc4142da62af4f9038452eb2834b4255e5ca8e308a303ebf734205771b6be39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15be92bebd0315f7d51715f579937206

    SHA1

    11e31f38d102bd048cdd64813fe626b9eaba3584

    SHA256

    20c9583fccdcdae5681497a0c46ac688eacb88ca9b7ab350844752f96d294f32

    SHA512

    dede336049c68f56234c543d873688d6050cf8c3e0550e13c7daa49914ca4c6431f551f1085798b167597ea8596adbae31db3e632bacb0dc46f922b680103e4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4906876c61cc4ec3a116e8a741fd51ed

    SHA1

    494edec2b2b7a33b478be2b948da53ac454cfe27

    SHA256

    0186d3f89d36d67291410c58a4a352bcd1986c72528d2278f55e46cd2052af99

    SHA512

    e70d2c6e8830bd359d3fccd0a72aab0678336381b0e6a178349e390f66af018cae224a65774b8b7fb71c3a9b2720d85f318dd7ecf045451ab1825341b8ca3ddb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5512043531de3f3f389183bd16894f7f

    SHA1

    36edd73cc06878e322a85ef857367554488041be

    SHA256

    abf71806c21d3eeb9f9eca3ecccc6d72c103031bd3681bd606a5b82c27fa4f4a

    SHA512

    14575b0cb8c03b0be1169f9ba26076ae9a231268d5a428bf5c71d85060f09ef7fa2c3c279501489db0765051fc34e9e46b8a80768e500b2bff603a521e52bc9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1036a50bf6648f80e5c566d6cb410eb0

    SHA1

    dbf27b9e81a577cee4f71a8a85ac5c2b224a530c

    SHA256

    e89ecaaa978ed579d71c426aef5e9f0153c4f8f21e792e4d6ed8b0931aeecd54

    SHA512

    66ce6673310ea2bf97ccce5595161847537873cf0e2a4fb156e83645fa8c671d71a1ae10b47ff98c6fc63c4b613f6c556072267464f2e90d1d00ffe1f3ec30b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8d8713787f0ba43aa629ab3d93c7086

    SHA1

    a1e3adb1490eb6f7cd75c816115f9149701b3f05

    SHA256

    2d4aac8f7ec6ba45d4d330461ae942a7e74247c3f827c2ff4091fdc9fb7defc4

    SHA512

    7921fc1346cb1011fc45c8b9d4119fa0822f0a04519ef1e13970895443b0bd5e13fddac30e186bcedf974e9cb8ef52186e02768d73addf004d8ccd4308d74674

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7bfe6bc277bcc821fd1d60a331277771

    SHA1

    23dfc99885969133721750ded68f30a54cae11f3

    SHA256

    97f43ec3e3b5c95d7105e6ad5072b066bea4936d61dd37afcc9b312bb6547bbb

    SHA512

    b1e9a28d43db7e5f4888bfd6c942c07589742b97c4602615ec4a5918936080c67d3adaeb0641f7e658f0a2e0e710f5678223b16dbf1ce86459226e07e831e316

  • C:\Users\Admin\AppData\Local\Temp\CabA5F3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA692.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/2268-0-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2268-452-0x0000000000180000-0x0000000000186000-memory.dmp

    Filesize

    24KB

  • memory/2268-2-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2268-6-0x0000000000180000-0x00000000001A0000-memory.dmp

    Filesize

    128KB

  • memory/2268-3-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2288-23-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2288-21-0x0000000000410000-0x0000000000419000-memory.dmp

    Filesize

    36KB

  • memory/2288-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2288-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2288-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2288-22-0x0000000000401000-0x0000000000410000-memory.dmp

    Filesize

    60KB

  • memory/2288-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2288-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2288-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2288-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2288-19-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/2288-885-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB