Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 09:41

General

  • Target

    e66939d55bc048cba4da83cbdeee8ae5578e44cdae67a49b5c1faf1dfb4e8117N.dll

  • Size

    124KB

  • MD5

    8ba5fb70375587ddd2a6f6d4a05129b0

  • SHA1

    957527ee5118666fb1204a35b2f3c849ecb05af7

  • SHA256

    e66939d55bc048cba4da83cbdeee8ae5578e44cdae67a49b5c1faf1dfb4e8117

  • SHA512

    46aae55fdbc257d6325cc9deb09d8e0438b8d999132a3168afaf40f8d12f1a6b4f8c83b802d45971e78ec42994010b98784201d5fbe66212f9d682e9b9e4154d

  • SSDEEP

    3072:Dj6t61lM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4t:DycvZNDkYR2SqwK/AyVBQ9RIt

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e66939d55bc048cba4da83cbdeee8ae5578e44cdae67a49b5c1faf1dfb4e8117N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e66939d55bc048cba4da83cbdeee8ae5578e44cdae67a49b5c1faf1dfb4e8117N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1980 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a9581ec529dd0f2a96d00ac4dffee79

    SHA1

    950b7b0e2b267d4794b25579656b101f51b588d7

    SHA256

    1768d96b354829f569c078dfe43843a8ee25581f2277f66af667a597c245f751

    SHA512

    30e1f457c0ff915c8e632df6e9d2007b96bf9204659b52322f5970eacbcbe7af16ce7b5e7814fdcb20fe2ae86436c3fbe57530d11e19c3d6adcd3883e66a4ae4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    660b81c3d3dba14d6e95bbbbef675df4

    SHA1

    10a7e1a945cb5e4ecd29a3bbb6d7d867458f16f3

    SHA256

    8590258f64283ae9a5ad341473b3f29d21038259084a0e9df433f5c5d7643d1c

    SHA512

    2cace6b8a799f5bea8729bb710ed26d40356affd9849e12b0fef5e3b4dd50c6cce3e8073505c4083da0547d5ebaa0f6a50ef4791a0202a8c311e2641656b6781

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2cd28eb4330536a200d9db288945e70

    SHA1

    8b0c26e4e96d191e899f3354b47ae42dc5761493

    SHA256

    d51a659ce2aaee10ab1fe372140af06654a1870872724da0aea572ce693d320e

    SHA512

    a4f71a0e8b4ea84f57866a88f567fa12b0fb2db53ca2d6e81e3f717121b3e7c81eb450f7c6811ae955caba652427e3b25ff6c509f17e9a13f88cd302a66036fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3b48acf3fa3ef9eb8155c36da472e23

    SHA1

    24f92d2f903e46f4145b50eae7c49544d3dfcaf6

    SHA256

    e29acb22d3868d102ca88057f734f91c69293738a274302f61126bd25efd1f5a

    SHA512

    8c9f9c956502b198d84bc986a23bb2e96e417654fa7a4b48cb6e830bd64ae53ef9ba73e6510c017e423c82080546e89fefb6d58404cd4df44b66fa70d83e0c96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ceb814677b5ffadf0f8bdbd768e8893

    SHA1

    23aa770ee6cea8463f98e149a836744b80862a2f

    SHA256

    5502ef35417ae4f128012f02c6dd6e7b83125c5f399afbc400ea524033fc7e94

    SHA512

    3d6fe3be18279c5302decd51678a766b7a3647b79b799b7de397d960e77e88fc2d02ab18d0e63901a913bb99dcd0fee12b2b5fdb27504ff34434a07427f5b6a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4fe0ea21b9480d9315fffcbd92d24a97

    SHA1

    7684cb83426e997610b1890488b176c9410df7a0

    SHA256

    cc7cdee712e4c201fb1edfc731048c66d7e5c32c2dd20cdb84a9e25e1043fe25

    SHA512

    2b2e33e0f8606144bd6e6effda27317d7dbd1ec962ad7c077892473802c98d0e829cf86a2950497ab53428043b434d27a7131201b906c1c29da6ac5a6b4e313a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    628b044fb485c70be44164279f5dcce1

    SHA1

    cd96f483fe722238844b45416d9a3fa95b8b0b5f

    SHA256

    e3660190905c5fe90b73ebb8ca43310104e6f7b3c4c2e5569e40bfef8108c865

    SHA512

    e60d1e7393d198a255a06d24af5ec299d1f426da2765eaf10895e4cd3b6498e5dd472ea5fd9a6c61b845c0a8b6769fd66e50d6eeeb30938fda4d9c9a7f0e8e70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    341f0a6e696a29371b4e48e99f82187c

    SHA1

    f8b575f658562ba2002403f19972d547e9016f98

    SHA256

    a6ea9c61a71d9a90b198f622796bfdc2ad0516caa0576d83c6b46746e34bb7d3

    SHA512

    ae398a3e017cbdaace68e6201aa357345002dc7df3c1a5d6c2d7c603e35a18c214e2607031e7053e8e4501c9cfb90cfedbb48fdf3175084f49432aaeb348f34d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df1111a058d0253f32ee92f5068a2c01

    SHA1

    6485e838bedf6342dc7907f29c3c79006e57f0d3

    SHA256

    170d37004e04c0458afc9a5829888d19dee58411cff7747eac300b164e8ace56

    SHA512

    35c6b350a731a1e702b8f67c051d22fe9f069c4abccfae0702f3f5c971c8724691ae042afcb019aa29fa5cb60ccba26aee433fc1788ef643118f1f766aa661b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05c6e32a7d4176a968a5ab2c6c4e4d15

    SHA1

    a68caf13cba6ed245510d2bf401e4a860e872133

    SHA256

    a28771c0fa6777c35c13c083b0177e3258e5074c0a5ca2ce52f9d5fc78d13e21

    SHA512

    b2f137a2b33b787c2733db0929b1a318ce36e95936dbd12e852d1fa784d75551a3a6391460125805fe27d88771ee6404e4abd0adceca3aa73e87f20b695a6c6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b34c3c787fb84ea6b1d9be524f23f0de

    SHA1

    9528b559af04b1c24d2cf5949b02134a5ad7e41c

    SHA256

    9d2eb5675a9ddff03fcf1cc2b2de13ab6ef8ce9897398a3ce7c30918d0685778

    SHA512

    d5b87d7fe36ec5bfe8473760a95d3f2486d09a65c8e760ec54fefdbd482d0c05e116a88d121da5540050e7b01caf09db69d3f6c1e66e990f74369a38a51b29f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a8a1fd138da6477199597ffdd32b930

    SHA1

    11df4f38e7fa46c08298e30c614d5dfb2e0f8e7c

    SHA256

    ef7a3ddaf3d4d423be8f236a2644fa0cad3796a99e0a9390f03813eaa46c86bd

    SHA512

    44f7a0be1934869222daa505bcb12ff7d0706a9d33a13197c86e678a56ea88e8f888c3364e94e2c17427cc32ea040e699f8681048f3d5fe0b5ff6ec6e12f632b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    987eeccbf8666b8fd5ee8af6fa15714e

    SHA1

    12237f51fdc8d0df781ef0aa593e1fbcf7760b1b

    SHA256

    22e7c3c381bbe0b9f135eec859dfc60fe97c02e87e83f196f48cdb932bc502bb

    SHA512

    dced7aa173bf5c7b71b93299ab5d45da1c5fb54dcc13af057e6722d57870c0850122709c3d410fc2388c6e0f952ff500d6bd91ecc6285e9daab5edc78cc3d2ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bbc937f90ed2cc0fb606749a08e8ac34

    SHA1

    0f0d8b5909f0fb7fc2e9a14ab67c6c03e908d303

    SHA256

    a3aea0fcc8846d12dd9236bd2de56f5e133804e0af02cb592cc15b6465f9a427

    SHA512

    0a1e0aede82335509382fcbb2a089f4b7f64d9bb6d02446f0a88053ce42ebb05bf862d662e894524a9b9cadd504d14c4d5de329fa906e4b3ff04969905db1a18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    064ef0ae1641a670cdd2856d78d75cfc

    SHA1

    3e89d83f34d20fb27f42dfce63cba0ee9ba3ee57

    SHA256

    3bee7939f198971c981e438f4ff8429339120fc4b77aec86b63f0b35201465ca

    SHA512

    c23829473e1d7748d4ca9f3112e96043338554f0e8c82712b6746ac3095ed4ae0080786d1a86a0535bc773ae3bcfbb58b568c23910f907459c9d2374e9a22184

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43acae2aab3b145ac6d0d47c96ae5f9d

    SHA1

    de679924d12c5d067447c9a33ecfbf0a2202aecc

    SHA256

    241d64c3607f56ec50dadbaff8477e925bdc42d45acbe687e34c11fa6ac3853f

    SHA512

    e97e2ba1a0910316b5dafd82e6c47bb1296660712ff2c035b5c75002ad8e6ffc4c4ee721053fe741b6fe33b7b0a4fbb1cfd1e783b0fe77826e9bec1fe55c9fb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b7fc0654b3ec138848aa4d849aa046d

    SHA1

    809df3733f427fc860fdf5c3417f2a73597f2881

    SHA256

    37fe2fbbce60ad16d16fd90238be7b166e21b9ff11df4deff245f750d9fc296f

    SHA512

    0a3735c43de87e512a6d80f73e38b9e36f93fd33419c3f49db5d3a02a74a882f2f87499981f776dc165bcd949cc5812871ad9556ff0423985650b8983b7b1390

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    093b89d40577e43b7800c2f1037e42c3

    SHA1

    47709ae9f0c9e883c15dd8dafec1537a20a84168

    SHA256

    9c41e57bbc1b3a8a1172da2e767c061301b75779c8f72b892dcc94d635834baa

    SHA512

    dd9bfcf3d42d24e49760c3e9c31fabbea6c26dd0cda7825c5ea9cef6d54e82ffb543d05039545abfb0fc9cbd236ac1038a260424126a562d4b6d901d6b986342

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3607b9c3a60045a9c011b8566e5d4da

    SHA1

    0d660eaed7b1b0f101da9b4d77a98bac70fbab86

    SHA256

    537bba28c0a32016854d91751cfe47e3e758db892fc98321614a5eaae30a3e16

    SHA512

    ab9cacbaa209d83e5ce9f6865bdb418336bb715007f1085a1b267f21d262ffb9a1d240c646bc64b35e54a068adcf74f0eadcf0433c0b3c2eee8e72b35439c51c

  • C:\Users\Admin\AppData\Local\Temp\CabE40B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE47C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/1268-2-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/1268-10-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1268-1-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2484-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2484-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2484-15-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2484-11-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2484-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2484-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2484-21-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/2484-22-0x0000000077D5F000-0x0000000077D60000-memory.dmp

    Filesize

    4KB

  • memory/2484-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2484-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2484-24-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2484-23-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB