Analysis

  • max time kernel
    66s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 12:57

General

  • Target

    70fe904b6111b2f56df28fefbcff5d753ae4ab624e88134b0ec424218b5d79fd.dll

  • Size

    3.8MB

  • MD5

    e9bd11d4d7a3448ea09ed14e84f402ac

  • SHA1

    98e758543b6db1266146ed4a0b3a90d5766ffdda

  • SHA256

    70fe904b6111b2f56df28fefbcff5d753ae4ab624e88134b0ec424218b5d79fd

  • SHA512

    df6adff2bf792a08e09e561001f38256a19b163cfdfbb6d89218d52e582e946b54a952c723b72cc58f93e5c60ad8923b94eb38ecbec5edbf942bc7af65d6082e

  • SSDEEP

    1536:74gelrzMZdf1L29umGqeO8lsz88EHxNkYcnXVA1n53Hdg/kHtMJ1QneWUOI0kFpg:7E0Z6EG+sYIYcFA1n537NPeWUX0ip3w

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\70fe904b6111b2f56df28fefbcff5d753ae4ab624e88134b0ec424218b5d79fd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\70fe904b6111b2f56df28fefbcff5d753ae4ab624e88134b0ec424218b5d79fd.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2340
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2696
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2696 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    910496384a86e08b35acebe1ea0f466f

    SHA1

    7286bedadde7c3a1d18aa95e043cbcad14c628dd

    SHA256

    8ae4c317a7d6f3a58a336f493b573bd32974839a9809cd50b96d1ea286de7f04

    SHA512

    6a13a92654175c45946168edb8f59f850ec367b5a67ddb1a00742ac11bcde10446f5955474c4ab3224a81c14a08223bfa027f1f59b1caf8dcc628b168a9b551c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c4ec6774ddc879d6870fdc929de9cae4

    SHA1

    96a639f33ff0c85ef293c99aacd6795ee708decc

    SHA256

    9b5fe267a64ae7339028d48bd3acda842635868563d3002c5f22658278183de9

    SHA512

    517b028a6206d32ae7dd779c928cc5b0d9304685d324cdcccf9653594ae74f00531dcae0fc3d272171b55e59470b11debcc30a87cec41d82bd51dabf38d7bae5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    613157f18b1e56742e41fb8dea3b1a02

    SHA1

    e6d1de59c666e3650e3f8de5bf8207100d6738d6

    SHA256

    a38f2a010854028244ebecb2b455037bacef5502f73f9ace42f0a1c577166705

    SHA512

    ca61ded0fe781f0e224ae371eb78bbd4357da6b9a35b7660ae6158c52ce43a5cecba05e322a20e3c9b937248c1dde4f91f83d88fbb2d0981ec536d83a3d7762f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9962916e063443bae4b8f65063ee6b4b

    SHA1

    8cd0cdae93f4a83fccd3d51f55526e9cf9db28af

    SHA256

    bd3c1cb88bf918c27e78ca885d9c3022957470407a02567052d218cda5ae82e7

    SHA512

    b6be5c731dbd964f57ad287e4943cf91011ea3d212a9f2009806600ed3ffc82491d50308ce7a8e06454ee8a85f963aa1d2d350d73f9907fe36ca8d074920f3a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78e85655dd44658cf5066b054839c76b

    SHA1

    a3b305dbd70162ea3fa4285725475d487fddebe7

    SHA256

    ac8b4ceeec82b28df546272b514f9062887cd1ebd200017943aed5afa8a9ed0a

    SHA512

    2157d5d2a61cba4948e2ccfd0d1113debf8b6c48da8f6293ba3659f86dcaeedd3293d07250531f60d4728e9adcc49f9056a44f29285b8c60394a6d8c97f86d7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab7ff6738e2688c2cf53af591da07319

    SHA1

    bc73d7b08a35d9e65cf294f5c12ad6c777c37e57

    SHA256

    2d10a16f1d486eaad1266d2b77d59c7b1480e99d8f100868d62d7b8295dc4f8a

    SHA512

    757474a33adf1c5520d0796e176dd7e761d0e4222e3ad6aa71f07db1436e9f572d363b9900e1d9f054d3fabfbb4c470470d2ab83d32b2ef9a2a9aaedfd22c334

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7e420cc12da26dcf1add5cb7980b4a4

    SHA1

    94e9175fa8e869c6eb2b795e1669d19a4d2fc87c

    SHA256

    f03e73a2142c9ccb0428c0a639dc166bc774034e9111b93a71e4196a3dc49676

    SHA512

    8566cd928c1227baf835515b24ae40adb04419d48834b70bd9af757b739e688de4b47a8bce4ce1229cfb094c07f1fe5cd4192d0533bac48af1efdceeaaac1c58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3daf6624ef64d939c17fae5fc50de26d

    SHA1

    b56b95add341d080da0edc1ac83ae9c0ead16eb8

    SHA256

    e0d634138b8c21bd08fecd4eae5663273061480686f9058521a1d8b3a3e8eded

    SHA512

    4fe8c013a63bd6a8ce73ac13de75febd3881a46255f82fe1b6e2e0148bfcccc3f03cc4a00056885fab16da296188aad04dc49495a55e633e77c2aa9a834f8211

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9cc3524bf58c6cfd0dac146f618dea89

    SHA1

    ad28003aa37ae648bc7757cb0e2c9d47ccf466e1

    SHA256

    6a6dcfa8c8ee5bf6bc76c9328928eb0bcc9758ebab7cf7cda30d0e31b7e602a3

    SHA512

    881dc03b65b23901918beade4ad93bcdae1a4af504d642489c26e3bf1bd30a4996fccf58ab379822bb2d949a85425c54302288d63d0ea167278a9dad5f469ce8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ee2bf5fc0256221cb5443a34a075326

    SHA1

    b52e9798c889954cfc9ca4e3f4b3c85a0e720979

    SHA256

    617d9326f1d669580baf25cadc1801a64a78d64db01ea54ce97082c59f9f2eee

    SHA512

    3139fd705aeb488df187fe19a04df153db05f4c195e22a39dcb6870baa886a9f761b82097dd501e868cc73937a3afff9ba84bbf270139c7e2cedf6f06047bac1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68e11ecf48e141c755871ff4f3b0ccfc

    SHA1

    22257b321a76b0ba7344c919090d1d5d71a2a3eb

    SHA256

    ce59f4dbb9c349b348cef88a446a47617c5a42da7e5aefd776da8fdb7816a656

    SHA512

    ab199f7d828587c74b8660c4e967aa199affecfbd34c11cce84d9229a7c127a42d43a06e89bdb04e8577042377a688dde666437262905f2a6522343788569c36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    da9b9b13df478fb1d29ec6cc3d44fff4

    SHA1

    7f862b4053dd37bf75048980927495b9b2350a84

    SHA256

    3609144ec4f0997575b89e51ff91ca7e6c35e8f0d54b0ea666ccd0a56d008912

    SHA512

    8536108bd2e41cd604a8e4b4af9276336074ad9c827e9f47f77640cfb5502113ddc0c6004e69af2f3444520cc78b879780db4be28017c9c5b26a9f986f9154fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b0fe53a4a49609f6da425588ee7c634

    SHA1

    37b881b03c1a93c142301a17874ad0d28a87905e

    SHA256

    731b350bade81354f077bc08b0c80976e63af612dcfb844ae40a85b0f2d14249

    SHA512

    0c1ff869dea8fd9e6d572520ed6d9571b80a6df253e023d285e97bf98da22bc091c521226317320c35628aa61168eb047361e8468eb439f94d50ee98aa196f3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9033af95dd2aef15fa776519c17e4c7

    SHA1

    bbe61a3b68c340532c191a1751e6e87666ffe932

    SHA256

    bb4778e3eb98cf9c7daf98ca61eae3cb647ff96e96ef6c5cd1bf5e99f341986d

    SHA512

    53f8507c7a395d152a1e925b2c9173baae987690fbec235607ef751ccfea8db1b7c2357377fe2bd25fdfe6e4f8fd744e65e26562331049ba45f84dbd2ed9746f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    767a004d5ffb1e6f14bae5c88cb4de76

    SHA1

    359e31dad70c60125092e40cc5bc520bf1164afd

    SHA256

    feb555db360d15a3d3fa247f7e5a168645af4d930b217b10d8092c86e328300f

    SHA512

    7c55d2c40262f2f73f31d28ed6ad482f9fe50e72c62ec8cc3c6de071a54dd81d235d8e60dd25e2ff00b2faeae7d106088c70390aea7a8bf3ddc9b393cd90a2a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7ffb14684def34f319ad6d2024f229c

    SHA1

    3073d1418b49445b7a6d920dba1742d64f01d0dc

    SHA256

    32548e6c7964a34e2f447b3573617880cd80020dd15d5d7035709df31c030066

    SHA512

    e955246f28f09c8097c6ab6b0f73b8db5c0e6afbae8648f14d5b483bce519ae7c4ae033b95375834086123626d68d937745e1347c4d06aa56d1151a8362509f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e9a4ce7522ff6b64c5d64a042f0c648

    SHA1

    5758f8d0ed9a0bb23c093c390c306e6fdb4c14a7

    SHA256

    1895c830ea05268e6e1742b6f22fa4bb561f41a968a9340597af71c267da7e6f

    SHA512

    b052133c1a027f893426d91c64636950e571f668cfac8c1362228dde52faa785f6c1ce3950042f3d7df36206067ea9dff5f5ff37a45f0a3e9cb6db51ba58c5f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    623e87ca73261992ddc08916d0348525

    SHA1

    77a4ec2798920c1015437bec40cb0641434c3556

    SHA256

    ec5e4f78abfeae6512ee756d55e8441fc44c5af6eb83ddf12256af812c0707f6

    SHA512

    551687983fa524722ff1c7351ea1f4c6eeded7212c78ee1870ee13e166bc4a5c4d839230994fd985ad38037efbfd2f9a993b70bba547ad1a6fc8018d7fed08dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    456966171d9dc6740189b7fde02a108b

    SHA1

    5db72b4ee810669a403c93c90ea696fa20faf7a5

    SHA256

    791f36c6f545b6a8493fc430860836853d5f9bdff22894f8a1b780926c8005af

    SHA512

    da40be1adb435534ed128a499259e94613e37ef3a2e3d661d398746e5f68f5406cc722004a44ac3fd4ac9af69ee9c89492c0486924dc0ae5383bf9c920a7403c

  • C:\Users\Admin\AppData\Local\Temp\CabB2ED.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB35E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1804-449-0x0000000000140000-0x0000000000142000-memory.dmp

    Filesize

    8KB

  • memory/1804-2-0x0000000000140000-0x000000000016E000-memory.dmp

    Filesize

    184KB

  • memory/2340-17-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2340-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2340-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2340-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2972-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2972-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB