Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 05:25

General

  • Target

    aa394c41bc7dde4325020597e3a3c34ec9aa0db33f593058ca75cc23a770d751.dll

  • Size

    124KB

  • MD5

    4d81095027f6138e282232a92497f3ae

  • SHA1

    da97a486eca9f7b92c005f29e20b5cdd2ef6155a

  • SHA256

    aa394c41bc7dde4325020597e3a3c34ec9aa0db33f593058ca75cc23a770d751

  • SHA512

    1b4f4d4b56ea5a2577918c9950fb6e93a3da9eb9442e21ea716d031f2201297f1d2b11f566de9d1fadf2df29c04232e6bf5df314e26f3a36ad5bae36a6b87e8a

  • SSDEEP

    3072:Dj6t61lM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X49:DycvZNDkYR2SqwK/AyVBQ9RI9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\aa394c41bc7dde4325020597e3a3c34ec9aa0db33f593058ca75cc23a770d751.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\aa394c41bc7dde4325020597e3a3c34ec9aa0db33f593058ca75cc23a770d751.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1852
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1852 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74cdecc31fd74e23f01595e0b3285e47

    SHA1

    a4a3fd949d7daa79750a2821ebf0f4966d802892

    SHA256

    126fa574398b2a91fa9e55f46c185886ac5df801321ecd3ae5a7a8467ec74bd4

    SHA512

    fac720ac7bac1b90222dbb7888eb22e41d54394bac5f7731f45e20761adf1a076769966d3a3dd0805803041007af440a61a1a26f15153989609f970941372853

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e93158506a5d0fc729e840cc5acb3b0

    SHA1

    44bd8968273ed75e969c9f78eb2db5082784f8f8

    SHA256

    b849e750b3df98929ec6056db392802cddee9b5a3b70f518f46505581a9cc459

    SHA512

    525b6ba99a7956369fb849be206ba09d649f01e087690b8b855dff0104bf14d32d8e9dde5f7547fefc46a80ddc0c1c17e09f360f11e61a06fdc3ad1b8d5313ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    686c7cad224e9a096a2f6efb548c860f

    SHA1

    3f4b10dcf80361d628dd5f82949b852ccf59588a

    SHA256

    8a0b0bfce875e5f57f94ecd53a046c62cc493d989dc8803a2b1ae540cd4ae086

    SHA512

    4e8db35a2e3d1a1d93e6523c7f7fa630865f1c3dd43fe888c5d4db7e77621c1f4a9bdc1890e4ab971556c19cc170d0ca75f5e21b9e1967913b734c0fc5678903

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bce6cd2fcd71373ca192088bcf06fc7f

    SHA1

    276930a908119ca61a431e838df3ce823f14cee4

    SHA256

    b96d2fb966711e857f4fe56110a03132c68c5fec6e5a97ac156baedae9d7a255

    SHA512

    4fa565fcf89c8bffde3fef068d8e28ffd88d70d6db761575d173ba3ace7890f2e67cfab0bf00459b1abeb189710345ff583295b36971cd9275e4e9e4d0c5d7eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e872fe2abe9a9a53b6830a547e66d2c

    SHA1

    c45797f2663dd71391754744cf945e6a60df44ad

    SHA256

    f086cc37cae35cddceb819752dbdc0363a67ddf8b6c774f6b14650ab43561ca8

    SHA512

    620ba6a4c92afe60d10a013f6dded64b6dd4c78d0d7ec700f696ca268b24642e53374abcd86b9dc3304ee5c5374c8ef5a25963258df287920d64cce2d11716a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32ad9e242c37c10c066cec6a1d240bfb

    SHA1

    e2ca49548109e250d233138903d9a217436fb69e

    SHA256

    2636692e85df105260279ab2df593db5c02640b94704f6c9e61bb0aada129d7b

    SHA512

    579d0b485e866a44e71f8b56c2c25883fa5feab568622016daa706ff799a4aa1c3a8dbdcd4bb42bb474dc078f66e61f7a3148c6f5ff2091e13b4d8f9aa6480b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    09e788675b62b16db2c27e35eaf326e0

    SHA1

    3a3a46245357de2a5b4718c6811e87d83bcb5d4d

    SHA256

    af6b5b1760e0d713ffe05cc78bcc1992781cad9a01e69e5295f4a329e0ac5fda

    SHA512

    1bb8d2a65305a9aa8ec5d71226a81e4afde50e7c0d8a9e7e5e580717d57759cacef9c8b1c41ebbb67ed69573e0fbc24e4d7d8cfaf04abca4e62d0286aa89fe60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5349dcb01d0a5294c3ff31b44f712e02

    SHA1

    2d550f52bda694ce064c647ab752e51d5ab029cb

    SHA256

    06b93a8861f49c513e56ab68ae2f8773aac97f8169709001272e41dbfb7eb72d

    SHA512

    d2882536db09063083041f2fb034d3815153ddc5d802bcec49ed64413a30a6796fb9de114af69cf00a344af9c0d2dad06f0182cca014ce720975b70102ca082f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77f01767cbd3f841910f94eacc21ada7

    SHA1

    f97fe36a0ca4596952434dd63e4d3daf497ec4d4

    SHA256

    d0b53fa64dd1e1f9ba447a1d5ffe93e62fbac33ba87ed5b3d97ffa4e1b736fec

    SHA512

    031cbb2e33c15cecb2585459f909fb18b7c60abb3e1a6647ee60d0ff19bfdf4f102748972f9af42ef8877a18612f3c3d364c587eff7808be43462d7dfdadc9b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d680581233491b41aa543b092d45a687

    SHA1

    47177fc485f957c1c9b57362f3797d4004dac611

    SHA256

    6b7a6a441350ec4dd0edc7cdd9c3f7226863e77beb198d46444a876e7eee5686

    SHA512

    a484da051a98a6176e64aeb6cc12494226c5acafa6a1c65416101d34608dbf523aa99af03e0528b673b4138837a27d39ade9c11fb6ccb7825e53e30a95588d94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0accf347e13bff4946c684f41c16b968

    SHA1

    2a94cfb7d39b340689ec536e10550702e146e861

    SHA256

    edda1d838e073feda9b419c8a9c9f7b3452209d2c84e63a2a1d50c47c1f7a73d

    SHA512

    aacd90627521e78ed36cee5a9dd876ecd4858544101bd402ecaaf8962f8d3175130d1e18ea02610e3506908cc5fcfc8da13c1dd811c639d6fa41f8c0ec8bbd91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95d1c7146e6a2a03fa96fb08b39b3108

    SHA1

    bab69f81815f3230d5bf5d51b4451676b551d257

    SHA256

    34bc771430b09b519341a5ade31730635154ec1e42fe08498699301d1130a25c

    SHA512

    63c8f25ce4fca9af58d4fc5b1650e43b53c2a78c5f7303f249af052ac386ca675f0927a610e5ae2c5a51a244b9f964cce9362fce1e719861d483369e6d9405cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    639807eb56362c182018c95a14aad473

    SHA1

    3856a65bc4a2f5dbd51610bb7cb47febdbb81610

    SHA256

    35a283fec9231d7c1c4b35da570e112f6a4a9e44c2120864fd3c906cf0318071

    SHA512

    fbe2bfd315da04fde5560089a5bc9fbbc9da5493d4d7a9ba2edfcda3cf3bfab3e1d0c605e566bafaf8673c7c2bbf64aa856ca10187a4880004988d1d933c215a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5760988c69671b81474f647aa1add299

    SHA1

    802916d82090f3ef3877f4a29e87272c50a80c56

    SHA256

    3e5f93b9a406a43de714b4f5683915b18ebebad803eef7646f2c44cf41471abd

    SHA512

    1524fccc7ddd5008b18c9925cdaba663ff001164a7122db65bda637c1056a5ef64aa4c78bb6d20e5d3570ac3bc1b1d4246c374022966bd8efaa2915f0155d9d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1e69ec5f68cee15e43276777f843031e

    SHA1

    f192724d80ec1af9e9e0b586c7bbd61dabec8a15

    SHA256

    02e35cc4d0f5ed84e66258ef698dcedb78c23d51eb488c68cabb545c40d08d6a

    SHA512

    5c48e1cd7449eab511844e39a5e31ed056c9db4fabe96a269a32f025a65c2e402633a9a98654c2d5c20db119ba966259dac2de8b58dabe8d8584c4caaf3ef105

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9120a135c7a35ba6d6ec528ca3d69421

    SHA1

    c651a6323286da6e6ca2f7671872f5073add99de

    SHA256

    b80937b35995e93dc596f25c3db744fbc157af181ffe0ab13ed2978dce47cff3

    SHA512

    66287cf9193d9fa39422081d37c5322d33045b42a1799f5107f88c9a7b4c7ca06b5b4b0096993d80063a788b8ede0b8e65ada0aabf51c2d5b580473f5dae6c5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    94a1227ba41f340c04ff84fe58a65e40

    SHA1

    48f93b25ab730f7feecf5a28c74f7edca50fe127

    SHA256

    f1e995bae702ead7f6a13f36fce5367b376b76cb586c80cc94088ce41a260617

    SHA512

    7ded11520d58cc9d27425c8be046399de40c9373fe3723ee35213317f25b2500aa5633536638015f5025bcda280cced6b400a79f09b7a3dacd65d2d27f4e0028

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26a52b6759d716889c3c666f7ef82ae5

    SHA1

    5940c3e18a917a8e8481e6a26bd5a61ec38519dd

    SHA256

    59b94204e5768e76fe4cb3dd52ed0e4eb3302df7c6d3df726aaffd1fad37b036

    SHA512

    0e3c404e9cb1c553a139e8de09bcfdb32576d8e8562631465d310b939c0bdc13d446436c73bdceb2370a7022e45e9cc3b4e533e8c3f3a0af3ed1524f644e5eac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e714d716d234715eb281a79d1b1646e

    SHA1

    bf0f7f96e63369cc7608dcc71a338361a08b0614

    SHA256

    41c8cd303d76181aaef3505434785ee821ad2bae79c6fe1e13fcf44fabfca65b

    SHA512

    0940df5757deb42c04c0a8853fac4d1022c7cd942b6f24ac03669b6e5c926d198494843d497524675088321211f8beeee8ed97f9f49bb851448aa77c4b5e9f42

  • C:\Users\Admin\AppData\Local\Temp\CabD211.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD2DF.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/2100-2-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2100-1-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2100-0-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2100-4-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2100-13-0x0000000000190000-0x00000000001B0000-memory.dmp

    Filesize

    128KB

  • memory/2100-12-0x0000000000190000-0x00000000001B0000-memory.dmp

    Filesize

    128KB

  • memory/2256-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2256-22-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/2256-23-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2256-27-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2256-24-0x0000000077A5F000-0x0000000077A60000-memory.dmp

    Filesize

    4KB

  • memory/2256-21-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2256-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2256-19-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/2256-14-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2256-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2256-16-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2256-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB