Analysis

  • max time kernel
    134s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 19:06

General

  • Target

    b0de78283bc7326303c8a5fab652b2bb24b5a391d20e1b380a2b565d53b8cedf.dll

  • Size

    2.2MB

  • MD5

    47022a0d16c4bc1aa109c5ce66c6a4d8

  • SHA1

    b933dfe14352a507e6284572f66f440bed1a41ea

  • SHA256

    b0de78283bc7326303c8a5fab652b2bb24b5a391d20e1b380a2b565d53b8cedf

  • SHA512

    31c9e4c174f0806858b985ed7e273cf2635ea9ccd90b89a25c21fea777a4461411e348ebf673fd801bc7b020dfcd8f171d0c2eb371e94714bf9c32b348be2fa5

  • SSDEEP

    49152:M6qGvYW1H4injpbtqL67K828adyMmxJAWcDkY4U+SzPoO:M6q5W+injpbwLT8adHmxJAWcwg

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b0de78283bc7326303c8a5fab652b2bb24b5a391d20e1b380a2b565d53b8cedf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b0de78283bc7326303c8a5fab652b2bb24b5a391d20e1b380a2b565d53b8cedf.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3028
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2632
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2556
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 240
        3⤵
        • Program crash
        PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    960173bdb9f7b6625cd4393957734c79

    SHA1

    53590e6597136839c2ad8a35bcd4d165842e3682

    SHA256

    04d4277ad958a4a5f2a171723f586e1fc36f9f5be8d95e1a62ba0a78e6198222

    SHA512

    e02f07af17fce1a8bc1a119278977f6962e6d9efd0c53ca32810072b5444efb240c16e8ff6a7cf42890ecfa2894451eaac32cf2ce5dca70b168cd886b086371e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f9ed19d471de7df86f9ed9194fa1e5f

    SHA1

    a7351e95f05f4c3bd1431b0e180f578fef906c64

    SHA256

    12849ca4751f6f40b9cac80c16f9d0ae1a55043df5efdf608a5ea27c13296724

    SHA512

    b70c3ba6da8dd645bec6ccd2ea718f1c8903917abdc1f3663591cfa67f35a16328d9a2deaef5d98b1e758ce3101f1e304f5baead66ad3d8a4fff5b229e6d8cb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e468ac8be43a6892af40b6bf5e9591ba

    SHA1

    35dbd6e679b49a3e193f4460a57e3466429553c1

    SHA256

    d7def2cde662b74c5e23719f06413604ccff384c19ffc2dcace6885b57f4dc44

    SHA512

    107e423fc3b6f5767f8af1cf0abe3804b0a58446393f4891c79f57d18c234bed8994b13c56d84f53e88333bdcde440e68b8c8ae1d06bec184d70909c94ab800f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4cb0043cce05196115a01bd3d17c7cac

    SHA1

    f249fce4551c86241d4c1096e54dee5baa81d06e

    SHA256

    54d21f83275da47551755b8a0490af89e9ea955b8ddf10c679ea41d4a4043d1e

    SHA512

    e4babcc83fb40723b2766fa8110ad54bd2e314bdba6d93bcdbd7dcc454541615ddcc23aa5affcf8cf3ded43bfeb5a7d45a2240dbf3f08c588c13da98af8e54fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f1bda9e4fa37b67f7b7818a19c413f74

    SHA1

    32d74f768577253039a63b895bbedb07fe7da6f0

    SHA256

    10749c3ae0c7c5c8bf0108b47e4e1f8e65481d3bb92660798395b790dc960788

    SHA512

    70dcd64f95c5db7383ae85aa64ad31d7028d5b1bd0029562fb3764dc8f71ada32d180a824ebc7ff7ccf237f511919bcc73ca65e9fcf1025e40b194c856af65a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a63e2d8aeffdc48edfeb662bc50bc4cf

    SHA1

    b5a02467432d594013a6a826587fa2ff9fa73f1b

    SHA256

    638390552c3d2be2691e8746be628a7213fdbe58acda2f53961d190dacc76818

    SHA512

    919ca2e942d496ff5d8bf9ccac559c7eaf831f1baf9928be038d1e4603a2b833ee1e08872e4045b827054656d576ff4f611af9de68325d98b535a09bed0a2c87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21daa42ca3d687e650b99c5abf30fe85

    SHA1

    45e3eb92a2c117afe18b0d75a51677eccc28d220

    SHA256

    ba1aa5ec4d7f0337f8962d919d079eaab7bdef2e3303a79f777b79dc52f5bc04

    SHA512

    5f786c5c8c7b6fe25dc7791d81dffacd55d32216d1cef62a2a305d159b55d184635fba5b849a719d59e0c8c9f801bae3fa85137da431b15c3c400f1f41ae68f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    872bde512cd0ef6c2496ad0482610282

    SHA1

    c494c4cecc8459ddb92e8b56264bc4e5efc60c6e

    SHA256

    c1e7778eb76588e9850dbbe1df56c7d1e4dce143da5285cc85cac7d71fd478e2

    SHA512

    5f88eb8c49cace884bbaf358c3508186101baac2b9b879c50c73a92831a2f27326d4d6706b65468b71d4e7f23ba938fe03b4ffd6d8a06c99a5e6c0822ef3d243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f177ab8e05dcddd53e3cfd2fa10c33a

    SHA1

    3761d6786450cf941bab84e420444a141dc598c5

    SHA256

    992928752a8796b173802cf4ce0edf2f2bb6f2c4ae3d1b4ff08eb0ac88f89973

    SHA512

    ab7a76fd508d4842c073f7cc8adf30ed596651208b3cced493477d1d33795642b3b4d66498401a668c04a57b8c0f934cc51340af067857db53207f16c6fecfe6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c10b1351e8986171efed65301969442

    SHA1

    46755053b8b122a04d7a032d65c7d73f767c217b

    SHA256

    63283994f7f6490c61ed093ef858972dfa26283eca56cf053fb2b9c4bfaa9621

    SHA512

    dd1f2b5a10148392786875db829a3afe11020f88c9a568530bc9b19d9fec531ee66195c5c2b2c34d8fd87c67e634bbe1db35928dee28eb139e31742399d6428d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2c4276b4d37cdb4a833bd05d777475d

    SHA1

    06993587fa91c6e12d13805252c917fce372f94b

    SHA256

    989ce4405c71c62d5c6100a81beeb5d07477111c0c3470b56454da7e7b54deef

    SHA512

    df6c5b5d17cc6ba6cad31cdfbefa45d4418dfb83b4a901733346d4fa824b862c393f8785cc97d8c63fbc132ed2f596f0a40cf4db319f6111ce3f61f46eaf29fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bbdb62b2735a876c12e457c46ff68258

    SHA1

    57b9f981f78fbf384eac319f64c990fcd9c16c72

    SHA256

    614ad0876129782f88384a5a72a8775688ac9727c2c2c67a4d8e429f11a4fedd

    SHA512

    1331221de5a64b27b1c895c6b5c05ce7cc8ffd5d8e0e70cc667d776b226452de555b3a52fa03bd9f472d6134b5879532c912140cec338dbc7c40bd19f3caddd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d59377dd33eb0f07a92975f01c2070a7

    SHA1

    32bd9782d4db995243dbc3edbdbc219faf648e27

    SHA256

    92da9310e00ebb50c8f81da18419619af91ad14dcb345b64c3e19dcaeac78031

    SHA512

    dbe330f54c0f71a2882b50f42e2b4017b352096c68abbc2472452e69c5752a91904b7acf472493f25f968478124867b8ddbb4588a1d10e9dcc4b8c611430be2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c82870e0d0f99279c83f81c4b1b58b03

    SHA1

    1be664f106280937330445dd9930756b67711e1e

    SHA256

    cf886b82c12e213cd47fd312a43ac2b19b27baa7c8c7d672742b068e9b845a7b

    SHA512

    810d4aadf899c4a343c10a48dc749791779b0541a47b97a2dfd2773721b57c16d6388d267a441dc286b076448351c946a0c386cee54462a60f0e527e877e08aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42717513d9ac6d407b17dc9b06cb4d16

    SHA1

    fa39200c4d7b62e45e542981eaf36d00b08ba1a2

    SHA256

    fd81789472d539df5fb70480a63127d14f3e37c7843bc8fdc6c1010183efd423

    SHA512

    c52d27632a1590860abdef0542af2bcf11edfa0b53961fd52a954c596d0a6efe13e04f9746379b0f3aad9c6d8560aceb4c9ed2e6e1d0f786ecb4aabc6168a24e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1865e290042af17125da95542e79f6fc

    SHA1

    633a4d8daa878fea4f3507a69964c4f46c75a619

    SHA256

    d008d85f72fc143d3521e0a6728dc880446454964059b9e3dd271404ebc3a229

    SHA512

    517022a5d698827d5d5646ffd7a8616d0dd6a833339bdf7e28a4c876b4cf9c7be2a7fc55bde99ec9464019d49990909d887818a0b615994ae60dd839d89552f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd570440d5e40a94237b8f92c0ac624f

    SHA1

    f5ef5d2b40d7eeb70a5f0016a9a051821fa32012

    SHA256

    7585bced0a219dc4a57ec913f358e6dce7211ad69dc63e3616b18bb57c6814d8

    SHA512

    52776ebbb8e30c2f563f592127b79fa76ecbe5dec454cef6bf44f588948520ee4ce6600597a25ac11338cb2c98b1590f266ba18aa022f88df3b5c7710bc6400f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc50de0392a8aaf7a188855f82d38c80

    SHA1

    6c6afc26da87060078ca4c1b4d460f6f002fcbaa

    SHA256

    1f3c337e28b72ec910ce2993f605e0200e1455b0059738626673a08e67298a53

    SHA512

    3f71a074111e20a6aa0f23603680e6ee0cd29b10386e1c97f59968bc2af11c53d20cf3e5e6b4c724844ed63d433209d9080a8730c939385ad3bf7d3be234f37b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7a5a3c35202b32d73073620c8249ae6

    SHA1

    916f5f2a01aac6f7ffc51331319a38c50f4f3a43

    SHA256

    5c795ee1894e5f64270af1a092d505128dfa16393f671206542a9117aeb28336

    SHA512

    4c42e711a966cf3a9e9b4971e022a66c9eaa9917802c91e89a261cb494eedf5f7ac00548c6d7eb63a6dbeac0565bcf25fbfe96cb46bbd3ac03ced12bb8f74ce6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb00702dd8d99fc1f6026533e5ccf4a2

    SHA1

    bafc6f9c89871de94ff7c12f882408248f89f8ba

    SHA256

    61509eb7cf7fad6ba01c5d9037ac1adb365c729d85fd9dade75545861b97d3db

    SHA512

    7a8f6be98b400fc25ee1ac82fb6ba118ff5195bcf20827c38574616015c97b550d0fd60d4995347c3dfb8d1ad95b7cda2cfa961c3fbc15c334f4158876294644

  • C:\Users\Admin\AppData\Local\Temp\Cab293.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar370.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2756-15-0x0000000074CE0000-0x0000000074F1F000-memory.dmp

    Filesize

    2.2MB

  • memory/2756-3-0x0000000074CE0000-0x0000000074F1F000-memory.dmp

    Filesize

    2.2MB

  • memory/2756-13-0x0000000074AA0000-0x0000000074CDF000-memory.dmp

    Filesize

    2.2MB

  • memory/2756-16-0x0000000000210000-0x000000000023E000-memory.dmp

    Filesize

    184KB

  • memory/2768-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3028-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3028-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3028-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/3028-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3028-20-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB