Analysis

  • max time kernel
    66s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 13:25

General

  • Target

    c5db69f376bb904206fea02c0559495e96c80df8bbc3ab8eda12617df87e9dbe.dll

  • Size

    124KB

  • MD5

    7451a21ed2ce4f587b6623373b77546d

  • SHA1

    f05bb1b6015e8925d2c5c0bd1424c19d5068ba1d

  • SHA256

    c5db69f376bb904206fea02c0559495e96c80df8bbc3ab8eda12617df87e9dbe

  • SHA512

    d634922a5e21ee80e574ff07605ce30c2c1cbb860cd66b88e1dce8a6e764bd78c9d6c149126fa3a26144cc4b0c26748602cb7aa8a26bedc12874fa8383201151

  • SSDEEP

    3072:fj6tCphM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4r:f2cvZNDkYR2SqwK/AyVBQ9RIr

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c5db69f376bb904206fea02c0559495e96c80df8bbc3ab8eda12617df87e9dbe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c5db69f376bb904206fea02c0559495e96c80df8bbc3ab8eda12617df87e9dbe.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2708
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2708 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2800

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d522c8e08a11403718712bfed6460a22

    SHA1

    8ce5e6e85698f6df85a4647911852e6145382cad

    SHA256

    6cc0c03a0eae8b479de0da5814b531a9761b50abb82751d6f7f232c7eecd3e8a

    SHA512

    2a8eae61c44d6df804cfe898cb10517e4e1ee3cb04e350955a4dcf68dbcff59aa581ba8f2a5f29e8520bce025606690ea8b56f5678e89ac8a17f525be3754832

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f5e784a678b2ff047b2697e4696e681

    SHA1

    66b5da32861805ceb697ae0d1684ff18add31332

    SHA256

    96dafd35e104865c26a9c85d34095615ab20053f0e4b076c4e591a7ec45045ae

    SHA512

    84df0c8e37753540a59368183d3aee2c19dc745c635428fb279fbfd389081715b00fdd4678d717c8ff0df546782748df2f15b957ac56076f59208740cc815c93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0126cab6f109e4583991de8aa5b7766d

    SHA1

    17e41d12b8af2275a984894ccd91657a6ce45b3b

    SHA256

    6a0af58ff695d657f8cd9267e6e57cbe5cf84defc979ff8923941f6e97afa0a3

    SHA512

    944c38ab74cc69c076e5b08fca3a7a2235632cd0fe489f93023bfcfeecb143c5cbf4176f13ca661206c089640fe8ba17eb0e560b90e032f1723d2a8a33ad5e44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    49ca5d19c16a5f2aaee54c6e04fb37d8

    SHA1

    915f76f3929dc8e2c7881d1d6f12d0798d162fb1

    SHA256

    03f55f6ba33472d654a9ec215afe27f13e96e801f53d42686d4c31b55ff863c1

    SHA512

    54fc142f9684dea75dc8c9549805bea698629fe3fe2bd0b178bf4596088482c384eb078e95b7090bb0bc004828fe44351be1aa23af44a5dafb5ede3e73df5a88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63fc636d30f0e0dca740928debebc532

    SHA1

    4b02ad8e35796bdb63cce3864bfde5b1c8fb0739

    SHA256

    5398ffb94632d9206ec817bb75cd3e2b4f5819a9fe5bc0f1f61cfbfe31d264a1

    SHA512

    2dc8dbb49205389f58debf5da6af6adf6aaca226fb2ef063e3d54ec53d3522a74e0afcf77ecb654464613ec69a51e65b4702878c846e34bc584069dcdadb63bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f27dcf6dbce2812d7ef327541a3c6651

    SHA1

    9d771435cd78dbf6134181a73d7b921973013537

    SHA256

    680c3834e64d7d5e2aa42a9b19360a7aec7984d51329becc0de69b24a64b2ed6

    SHA512

    11e858f475ee72e21c2b3ac6aef0c58a1fe790882ea269109e42f7b0def740786cc05155fc77f6dce3c2e2113415c4990ab3fbfea33cbbc530d68fdce9baf4e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e82d452283201d3d429ce215c796e14a

    SHA1

    dfa588412dd7ccad06042062c73103567b521b1d

    SHA256

    2990364c1d402c724247a66173cc1d7d0c3a8e5adbca42711669e645f2cd74d7

    SHA512

    71b838b9c218232a34442bd4d5ef3d884bce5d6efddc35edbe9019b2ea2059608e20e62a060fb489240702aa400cbae6fc39a389d11a1439ab00d8ff37dce1f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e032123c1e2921f045522fc3565709b2

    SHA1

    aa45375a361377d794c5b6e6011c898447e5be54

    SHA256

    daad8e9b5cc23f9b2d1ea23cecfe3ecb259ec05e1a7338d3f0c358416dafd733

    SHA512

    243211611738984cc20df6eb56ef08a54a35b55af78ad2ce1534bfad5960f95ca1f30f5c2ef638acfd674c2046fd05f384156bf9736646f694be4ccde4140411

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    922fcdf9a930f6f96b4e961a70485fa0

    SHA1

    1e57237dfc8a00e3b29a4de74b84562dca585292

    SHA256

    b357b5afebef8fc5592f2e10f74f73b1c5ccc6bb8f31a452255635a44f49ec2a

    SHA512

    91697bad0b4bae792af8d60acaa3d7eb657d340d3620c6d4206a591c52fb38c6ed25ed0de0ad4a10253f2aae28e9e5ea635e3ed60ef238d3ba42a7cfa41a265d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    248224a7e16ce69b399fb559fc4920ec

    SHA1

    483458b26a95ffd5a6f32ae52002cfeb04ab6d78

    SHA256

    d3410de4a6989092e14ac2de367aeb3db3cb36dee6e6afb655ce3e553045c7fd

    SHA512

    e6efdcc88625232d03e8ac043ea17236ef13031340fda67ded042836615416b705a8ebb19ec1894989724e5b14d98d4e8b35aba8e3a29dc4869a191ebc1855c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3abf2dabe14c1cfa29c82d556af95ab4

    SHA1

    eba8d6993abf36daf2a19846a8f506ab2739095e

    SHA256

    9d4d1c86f09f6966d1a85b8b544e156e2749fcb7817fbd03b18f78e572ea131e

    SHA512

    5dc59d11414cda43aae74a73c7edd8f4cc58710290e993f853bbaee94b21c4fe2dc3ab1c388899e3b7d383032c5d5c43470dddf5f89885a9294d1faf0bf3f214

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18c1c144b21adf9c731df28d065083f3

    SHA1

    db668267110f731d03681d1b5dec1cac0b21bc36

    SHA256

    97e31a274bd3b2eb7a16f393c79fdf3ce10a06250649d63c382c901cb750f506

    SHA512

    b48315145c50df3a551e0c06856db834310acfcdc7f9d5e4cec5945af41ac7dbd1a895cba608a16526a8fa02e2fcd97ca8389bff6b1ee5d3cb6558124131e141

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1265c943701ec91ae277c15102a96d44

    SHA1

    b9450c7eba78c2ab84cf6ee1d29f564d5d13c064

    SHA256

    69bfb21a624a481773c7ef94f0aa6cb23fb8dc139af38e550a57681224860a76

    SHA512

    d2ffdbbd16a27819d6ad11e8a96e6153d8f177323478469e34c1fc0d5878067e4a47c06ed64a87ea65ec111eaf22e46000812d6706a8faa12d3e8088067d7b94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc4f9056acb5a4768b9793ec40601fad

    SHA1

    9f7833a402addceaff528322e7a04e49872fccd2

    SHA256

    03aef4401d39b824338a0b0bded2148288b5ef37e21a0c534d859d2877f7b23f

    SHA512

    313e25323aeff142d71f4c116bedb6cc6c5cce49c33f69f269935326fa5e57c17d90aa862c743cd67fb0596a133c0f7cb475b728fe9852bc858089116ca5835b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    922465681a150e1872e5452d8801c09a

    SHA1

    8ca5f9f08261a380d6e1c0f28d54e862ab0d4e3a

    SHA256

    c9d3aac403762719752ac84ccf572812761540db81634808c1f4714efef20d0f

    SHA512

    f086f24d72f8aa97c91fd8fbce6cb6226e53a5c0eb281322cbd397906265770f7defed81b3a0d8cd36aac8c73e07ab56b57ef6bceb6e1e00e8ac1336c1917a47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b5e700242ef2fb5fd77b20b58a7e54f

    SHA1

    093ba2b1db671e3c8013fa8bdb1ad7959c5b452c

    SHA256

    cca9b2fca891852c82e798a2ffd1c4c8b3fe4b61b2d99af77cb4e48e0476db01

    SHA512

    9ca132c5be8f4787b9bdb800314b769bcc8421d73762911d851842a103cc062774d87627f6594f9e2c5cfaf64da28c437f4f32be5b165b690a9c9c21a8a490eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f66e5a4f0da15a37345c1e19a04b484e

    SHA1

    882fa12850f61585ad806406bc902d2007df4722

    SHA256

    532757ce1f3440e30e31afb4818b7d67b5e9b7f14411de7b652cbf96334905b7

    SHA512

    b6cc7996bb11b851ea3d08e6258a8e109808d785723ac1e2578ee6d0166b7eea22d4ac72ab395128555e9b25ac8707e35e7d574e19fe119176c0a7bddc683ff2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d25c3f92cd5504c1380d25aca39d5558

    SHA1

    f64c23316b86da5f164cf053be5d92a02f960249

    SHA256

    d97345bd33c0d15df095a73cbca6b5579891b928706350286fc0750e67b10657

    SHA512

    df3f9c557264c180b1113d27f8dec98c1503c731e2c0d994dafefe1362b20796c59285eee3c4329d29d8ee05ba5a053729806982d42f0b6a35f6934d5d7144f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6abe099a31db10037db07f0ceeb86b1a

    SHA1

    5891fb3a9527b6f588a71b3a9c703c9f0cd3ce1e

    SHA256

    cfae4c7a1f587a8b0c9fdfdc3a9e789146bcb4a4c6d8a5fbe1f84c5a4a24c3bc

    SHA512

    0fe6a2a7dc15bb769ea16deae42924bd7f747e2552067f8e05b651a9d05247cf83b5073d340f6f313fe761d2863d974567b97d3dc5dd962598ef46414c9b884d

  • C:\Users\Admin\AppData\Local\Temp\Cab55E0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5650.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/2236-10-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2236-1-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2236-0-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2236-3-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/2744-17-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2744-21-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2744-25-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2744-22-0x000000007756F000-0x0000000077570000-memory.dmp

    Filesize

    4KB

  • memory/2744-20-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/2744-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2744-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2744-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2744-12-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2744-16-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2744-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2744-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB