Analysis

  • max time kernel
    66s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 02:51

General

  • Target

    bad715d732bc1f4976dadcbe9b191bf8963a7a8dec51d9f3baded12f82c3c438.dll

  • Size

    124KB

  • MD5

    3eeaa9c0eac58f9ce40be4760f86ed08

  • SHA1

    27f54c12d620035d79a554b8a907f8bb40f2576c

  • SHA256

    bad715d732bc1f4976dadcbe9b191bf8963a7a8dec51d9f3baded12f82c3c438

  • SHA512

    5e38a6d94051a27e71ac6de1d72e0a429f0d7c312738953b298257feb6a8de576037d54cfd717b94812135308e05cf1edd945213d556ec1442e71cf7544e771a

  • SSDEEP

    3072:qj6tjFsM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4r:q+cvZNDkYR2SqwK/AyVBQ9RIr

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bad715d732bc1f4976dadcbe9b191bf8963a7a8dec51d9f3baded12f82c3c438.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bad715d732bc1f4976dadcbe9b191bf8963a7a8dec51d9f3baded12f82c3c438.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1036
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1036 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2236

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a05d77ba1770e2d7e6db35bde9f7e759

    SHA1

    795d394a51041c2ede482e8a8bbfc5bcce420a30

    SHA256

    6124584628b62bd934158dea97dd739af494b8f56ecce68fcb98867bd528da96

    SHA512

    e9ed90d56717b00171534c0813780bd24572ea3b3bec51408ff8efa84df72bb9b8d0e46fdc7b1ddb88668d17733be80558fe673f328bbc06a532e08254be4e37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9e11796bf79fe5f4606d7f9d1f358a8

    SHA1

    589ad4819c577df105c0d67069c67eee6c70696b

    SHA256

    ffaf0f6f5806e3cd0796d12ea9d28e7a69fa58af5cd43ffe67954c5ff0331fc0

    SHA512

    801ef730160b9a41dd0666f35c777b55122828d39ceb85aa586624a571ef402fdd5a1b55d6b94288ab441b526a298d100925ee6c87053c71ffea1b6a7b6a91ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e27ff36de671f00395246368d4ed6241

    SHA1

    657ffb3da17e2a18414b0c24f41bf47c5caa9652

    SHA256

    33235c4017ff99d0d8d5f1781fe6a20a1f076dad8a4c5b91f9c631a7a9d1798c

    SHA512

    75ada31ac35ce6df726bd5681d322fa6e3e914908fd01e7179f91222de74e018d602e80adab1b9f9410f33be96f8dde2c4d2d501c50209a5ec3843cc264d06f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e60501b4bdf93fa1cfd600de011d9de3

    SHA1

    f20a703f77410fe0ba145b2748b2aa55f2d5e49a

    SHA256

    90a97433a99bba7d4481fb35c18fdbda741d2a472936837640d5879a78ca06e9

    SHA512

    6da1ae4c12a4ccc7eb3bf848944e10f031ec6f0dd28d3a42b2027ae612fbda6da0135be54865ef0cc7d1b0e869e932d09a802fb8c6a301009c3b91dbe905c662

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55f073a32383c4b50b704eba49a975df

    SHA1

    4881fc8692b03bb3554887e126aac0bfe477aced

    SHA256

    0276c3670516fe7e2de50603ada6589b0b4ce6d7222ef5bc212f46fd378bb60f

    SHA512

    4eb20f559c7126d382607d71a41319ff23d2f9d26a14b424757efe23805276377cd6d34443433c3a27b5b5ece2d1606d9cb55c20808742f0a8a2caab97e9eed2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7cd14287d00214a3ecf1e05efccfb5c3

    SHA1

    01718b9b114cd8a278e4b33881aa9dcfd7c60094

    SHA256

    004263f3916d06935a05d9e5f38e075d1991e0b2713b4aa8326c1d39cf6b34eb

    SHA512

    20387097273a3a68f9c0a36efe3356ee1c6e1a5d3823e5961ff133a25729ed8a66d63106ecccfaaff014ac62de573eafbfbdb2a9421989d48da32a01e335aa2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07ccf6b69398ea27c3e5e0260e9649a1

    SHA1

    a743bf190ace7bb8bcfd0c309b24a7a146f3b106

    SHA256

    c9f0e4742eedd1e0168326b6b551a8ac31f700cd14929843ba0ca1dc956b554e

    SHA512

    90566806c7d97839c4ed1683efa8286222281637e1805a529127b76c72de861db71c381e17e0b6ae3424e6157459da32a1feddfc79ade265aa9ae2d544d88dac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ede3c49503b1b5d11a53384059b2749

    SHA1

    6561c94079ae672caec3140b16713ff58c3b57c2

    SHA256

    1620ceb765ef17bc22fdcc063de2721c86b71e09d3889f4f2d2cb7d426384ccd

    SHA512

    0a107c3d88e8a15edb92f8f6636239343db48a6c574e8144d99987a5e09a09024554468cee79ce1dfd41e67ff33749f10fc32096bf3d0939e78270135b659437

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    70b36fafcb5782b0cda72267f0d6c2be

    SHA1

    375728199538bac2f790094a94cc471d339d6540

    SHA256

    3cc9a7d25fe70862df173fa37e80eb6b11f7c046cd877a4f4f639d20616ae710

    SHA512

    463c71c605e8e548919d607e2979177e2f501f2a01ac27b8ba1627abd4c9009903fadba2e2375c9ccaa6deef983d9d8d90904f9b67c17c816abe577d908e9591

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    47a2ec66967347b488d78c7360af9c26

    SHA1

    3a5134186960a6ee0b3361856d76103d1dd19ed3

    SHA256

    a566bab81cad01552e993496aa019a29525fceb13258010af94e2ff0a58acd13

    SHA512

    1004010f23effb5da22126616482530394112690393088836c360578611a58617b6fa4e794b75bf358bcac2c46398b5550def666cdb4f6bdbc8c86556494e6ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5576262ac03edaa8c798e5f197c8164e

    SHA1

    eea3a040bb0c4eaf50289a7d5e98af4de3c1fd10

    SHA256

    bf395c37450e82ee04c1df7ec9a66773e47e13f70bb7b0feae702cc16b1af53e

    SHA512

    a106b09637bb1964369d18f582c5876a5a5a5f2b395ae4279f56122dd1b4a1ad1eee04abec30ae3e44dfe24b1415e5429ad0918e1a99d38c2466a31764928271

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04ac685fcc8c7a2a56d1c9ca85b673d2

    SHA1

    1ea73699a88f9fcb5db7fdf2425d6e6896cb1433

    SHA256

    5113f2f1896b1b7ed8a556bf7159b48da03a6ec45ce90066416fffd20a20badb

    SHA512

    a8ae743c63416e3733aa4d92191b3e88439a4bac106b22e68c51112870096456af6a6a7b39dfe4f64fd0e5a79bc3a3ff8c9bd44c1bb4786c4aa59d684535b1f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3dfcdd4d29fdd13799e0ab138f9450a2

    SHA1

    841324d622f85889f8485a84761cb4e8acf7e65f

    SHA256

    1e66666ce25b5c51c9e8d92c7b7af8c92f1254891edae9187b473fede0263c47

    SHA512

    95addc96fc942a7d4352a6e59c20b229d721d51c58520dbae807e4c39ee03d92676d24d0167c3b5a8254d64ad9f01c908283a47eab5135952823c7c173e59d96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9086f847060acc32c3b501e4bd7e1eb

    SHA1

    a69739eb23f206e7bdd8c19e7c1a394a8ae8ce67

    SHA256

    865f763cad9fba2d0e6357265a0b99e058880a541f997984f6651b341e400084

    SHA512

    e4bb515e0c1ce1066d68e9916693e70bf2e27335ad93e4162e2ed2d55e6e5f0483b8b4e7005823ef08024caf56f57f954a49ac69d65f217d79240ed629dcd62f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb81b3c0b0b2970278cfa1cd7bcf5ea9

    SHA1

    e0e97c1e3f903a4c796c7bf38887a46bfd0c6fed

    SHA256

    272f56cb6d0c71472b58593ced61bcf05071429c74fe688b76068380f281ef87

    SHA512

    a4619e0576b7b4fa074f65ceee26b18dc75022295395182adf1286863ba52b35c76f3987029e68d8b1172ddcec508bb140479e8b787d031d7b63ee87bbc719be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bf9668fef1493fcbbf38abce7883c03

    SHA1

    663ce22a2b81a59de75e085dc06966322d1ad080

    SHA256

    1c87d9a1fb29533e41e9e42b651799b6bfad3280a60435f4d5655396834ba1ec

    SHA512

    33fe179fb5d55ca7a2499bee7a03f98e3df3972327f989521da0587c2e13f850de329a6f9159e09c994ee1d80e56ebd168a21bccac0baddf20c16cac7d9973f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02687e2f3f288dee8b783c17cc54b6ee

    SHA1

    a56629aebfb34cfcbc8ebcefe615a02e548b593b

    SHA256

    e3157b32b2fa1a8b916da95d299d6b62639cbb5421a543497ee9274fb5e5bd49

    SHA512

    b2d7ae77ed8acc148c5402312e6c652fdb48a7c2a197a6b7456a61d48fbde9c9a2d41450ce7e3b3ea6b7550d08dbcb64de329256cb3df40bd7d8b8eaa30bf497

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0855559abbbdfd1bcc197fbd6cfc1c3a

    SHA1

    0da116d767491f3702a7253d3f3f3f78ddb9b3a8

    SHA256

    89a6a265edc7f48aa9a5fdd47621997c0da7e2b1312e3cc43824665aa7b03576

    SHA512

    4de40401f85a32b0c53a878d0a824b8f2a7b2d791290bcabc5728a77201c9c5e7aa3c5c32f182411d54ccef009dd933a8d8b58b7af62512da05860da38bcc1bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32414546bb5bf9ba65df6f17959c1f4a

    SHA1

    c7a5a641a8093915bed6013f36948fa54d559647

    SHA256

    6d478ba2301b61eb43fd2bc2f1978bd5d1423a5de77af8f83badda2c7ce0104e

    SHA512

    71a043ca74eee3766e90e79464de8171b29f811ab61f152d5865f541fe3e318113a5d2b2740ab03f1c13e54ade442f4b6985f8a76b108eab607987bf5c703136

  • C:\Users\Admin\AppData\Local\Temp\CabA769.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA7D9.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/2400-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2400-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2400-10-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2400-11-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2400-23-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2400-21-0x0000000077B5F000-0x0000000077B60000-memory.dmp

    Filesize

    4KB

  • memory/2400-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2400-15-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2400-16-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/2400-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2400-9-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2400-19-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/2900-14-0x00000000000C0000-0x00000000000E0000-memory.dmp

    Filesize

    128KB

  • memory/2900-8-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2900-452-0x00000000000C0000-0x00000000000C2000-memory.dmp

    Filesize

    8KB