Analysis

  • max time kernel
    140s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 13:34

General

  • Target

    c5db69f376bb904206fea02c0559495e96c80df8bbc3ab8eda12617df87e9dbe.dll

  • Size

    124KB

  • MD5

    7451a21ed2ce4f587b6623373b77546d

  • SHA1

    f05bb1b6015e8925d2c5c0bd1424c19d5068ba1d

  • SHA256

    c5db69f376bb904206fea02c0559495e96c80df8bbc3ab8eda12617df87e9dbe

  • SHA512

    d634922a5e21ee80e574ff07605ce30c2c1cbb860cd66b88e1dce8a6e764bd78c9d6c149126fa3a26144cc4b0c26748602cb7aa8a26bedc12874fa8383201151

  • SSDEEP

    3072:fj6tCphM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4r:f2cvZNDkYR2SqwK/AyVBQ9RIr

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c5db69f376bb904206fea02c0559495e96c80df8bbc3ab8eda12617df87e9dbe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c5db69f376bb904206fea02c0559495e96c80df8bbc3ab8eda12617df87e9dbe.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:776
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:776 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    adfedef73ffddf57fd3e57175d67c8b5

    SHA1

    0991df2f29b812286b6f5b4c1bce181e1922faf1

    SHA256

    fb4289c76062d567d115976632fe054d7725783adf50f1fb8bf9b54257848bfc

    SHA512

    f67f7828928b94571ab81a12783dfbbe64b34cac267454420f8653863726900dff7cbd01429bc92b8a2f7c63eea31736cf2e11c90f3af8cbeca6ddd68a927eeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f318839cadb6c4962dd0297bd6a59b1e

    SHA1

    1c2d804eb3f93148d4a8c7d64e401f76b47fc470

    SHA256

    fcf912e0eeea398d3ad2b17a7b7f930cbda9e4732d04ddc7e6c7fbe644438949

    SHA512

    5b4c437512ddf8fea827ebbfdb6c1594c225bcf7b098863844eeb325a3532b50ffa463dd558e2dc0032955c4d9b7e036af9c51f31ebbdf831dc56b20ad342c6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40183cc86ccea7f43ee50f97e7bc2f91

    SHA1

    4215c132905d66264349dae9443fb365b905d51f

    SHA256

    47327711ebd11148e78564197897209a0257257ebb3f3c595be4231a640ec78b

    SHA512

    94c5d62589441e7d290fd05d2361a518b4933123655117efbccedbe825c7fbff51b6b8eef653fa9a50ffee6039e61640186db7208d28d450f251a051e2a2d7d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5b0579e7318abac01650822673ce9d7

    SHA1

    013627ac5a8a96c8173cb0be96a550f314c92924

    SHA256

    d4f2da821935590ec8e2bfaa71ae7347633c393559089489b5770ad0a60f79b1

    SHA512

    247f33e9ba9f6c6c4e364f01ea6f4d8faa1580b2c0691352bca5fd2a107730c7b9f96a17366a2338fde009e12126c785dedb190e717d98331511679fa81726f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    09309c1bf4c7c2532538a8ea1a585c53

    SHA1

    aefcb96f1a8fe517716965af3a6af0441669af01

    SHA256

    74f29898061243ba3a5624061cc5837c3cd3bc91c71bca5cbc0a7820f0ae7f86

    SHA512

    19064a2ac504e7d66217e08d31c8cdb37d7207892bdd4d65f72844dc1edc57cd182aa42e12a7a5347992f61464f886bda080fe5efbbc62250953996b43c88980

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    677b30731a0ac9f1f621ec5a7fe8db33

    SHA1

    50d1c14f4c33d8c5bd85d17b159d2e2629b6de7e

    SHA256

    6ed66a5350ac2e53300823add50466c7c07ed7067d029048effc53add9fd6560

    SHA512

    1122ebeaf49381be51624afebedd5c7902205d2bd8b1b8822477faa597d0de074a8ad230dc2e2a7d5f87d9e59157c0ee9452ac2811b89a1fb3bf91fa8bdef4c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab7d590d56d221b435d31dcb8574112a

    SHA1

    a684d5c96a608a4d21bcc04b20a265c30e766b64

    SHA256

    a6aa434b933663041ac2f9cd41f5ef11b4eed7b8c620ba3e4905379b51aab812

    SHA512

    2d61dd23645e1cdd9d2b18cb783ad407ba1181fa60511954520bb6459bb849388cc25e70185d94f09d1e424e7fe13b74c04fd14c09028b98fd4efa3a5b97e4a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    caf4294bde2aeea54753e9842a11fe96

    SHA1

    3168bc3f8cc4dff0056b3e313afbc6dd7443fbd2

    SHA256

    b47898b5c7e834caba1aa12ccaa176b9965e9763139a529a1ffaa13a30b191b1

    SHA512

    75f826df62c56ce98ff7a73537a595ee11b517e1c0fc2a03defb6139f8149b0855db7b533b9fe1a47ff860d34819bc4fc82dc55a616ef579e62b0ec94ac44f92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    edc5809416918f273a02653448edd1c3

    SHA1

    9d4ed91e53d13ee530591c64e1c3e014874a0dda

    SHA256

    d9e7ef8812baedb37688533b9408013e8338a2c801a09e6e78f47681f4cc99e6

    SHA512

    3daa25707bc6c16273b5ba1992f3272bb23a0ef9980e127e7bde7296a6ca289675853ba2fc978a4a14878ea4d5a83db475cdbef84e7f35965d9a4aa4994b1af1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a72f5e7dc41265541fba2939bd21e1da

    SHA1

    3ffbff54a4f90c40c6a9f5c0001cf0499b7501c8

    SHA256

    a2543b47a04a59930cf54e38cd5979b6c9939ac112e07000b89cad24dd3788c4

    SHA512

    399439bc63c5b6a91fabeec78e716aeb5173ec56c42913e51ce96c480396de3dccf362eeb431d7a63c6ace710d880506ff922191df23fc8bb7f6f999fa19f210

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1325017455b66141520f7d162f461ace

    SHA1

    340c5db3c931d25b1ad1c64d4880859a5ed06804

    SHA256

    a641953cae8ea171ed70d60078ba85fcc5078a3dc53608029eeb54b80ac6d633

    SHA512

    494ccdda74abffe63c61a15e3f64921df55820416c359f279c6c205d57794e3167410b213a3bc07d477312150d98aea79115e50d017aec7055d8898b763ce239

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8710f39a5eea451a4286a8fa3c35d792

    SHA1

    225eb68713e04a1f2b0166ec40482fe774c18e09

    SHA256

    06062b0be749cdd5ae04cd73a2375d979b747b726e947ce30c49f17c40446498

    SHA512

    3bc64112cf1c5e96c73ec4d2d91864ddf240cbf9b1186e684ac6da7aac9437da54f927c68ffda78b71f0f89c37031f9270edc4a854fdb74d7c9beadb946e8f28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    629463ddbf0e5417553a7b18c9265e89

    SHA1

    69055a1361f4ada5975d9a2549a675c2b869efcf

    SHA256

    fe6e2fde7b3918bed436e1cc4a852a159d522d92b230a64d7f8e95d7396ada47

    SHA512

    c7e2ce0a8fd1b2cce64a750d3e101d3a72c20c5006a111ebd4732731f7f2f094d633bc856b7d9dbec5adc23f09bd53218aabbc5d171fc8d123a3b9e89379da3c

  • C:\Users\Admin\AppData\Local\Temp\CabD442.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD4B3.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/1248-2-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/1248-3-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/1248-0-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/1248-5-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/2708-21-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2708-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2708-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2708-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2708-16-0x0000000000350000-0x0000000000351000-memory.dmp

    Filesize

    4KB

  • memory/2708-17-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2708-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2708-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2708-20-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/2708-22-0x000000007724F000-0x0000000077250000-memory.dmp

    Filesize

    4KB

  • memory/2708-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB