Analysis

  • max time kernel
    77s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 20:01

General

  • Target

    b0b9f77f3397a5072920c8f9a1f79f0d688ba7482acf9efdd6576e24afd12dbaN.dll

  • Size

    528KB

  • MD5

    45acab73067942f321ed9adb22a2a680

  • SHA1

    61138c80de61049918e3cfe0653ff20f5ad911c2

  • SHA256

    b0b9f77f3397a5072920c8f9a1f79f0d688ba7482acf9efdd6576e24afd12dba

  • SHA512

    a79c1c6f378a77f5781aa28d2855a335cf497026862fa8fe24a90761572d3076cf0bca45f7d9af91e24a3395580e860ed1273e12ea59098cc70f52a87b99b13c

  • SSDEEP

    12288:6esdP/1KPmSq2oYO6FxdGIvApDUr8UUW:z3HNYpDqU

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b0b9f77f3397a5072920c8f9a1f79f0d688ba7482acf9efdd6576e24afd12dbaN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b0b9f77f3397a5072920c8f9a1f79f0d688ba7482acf9efdd6576e24afd12dbaN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2208
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2296
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2296 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2860
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 764 -s 224
        3⤵
        • Program crash
        PID:2308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee22ebea34e3ce842d976a52f1e99e62

    SHA1

    3d68cd3290685c72e502e0b98a164c344b508481

    SHA256

    c70f165698234b3ee0a71ff4aca6dab9ba1e5ad85a0923672ec41ed3199b7133

    SHA512

    1324dd9966c4d76934ca4af75611819d1faf02064c445b0b9475bcad128837452ba8ccc663f69819cd6f0cd999d8d4c8c3642e171e7972b2c67425a68faaef55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89df430ff661aa1c87a9ec383625492b

    SHA1

    e596289b0098ed10e23761bea15a3fdf5e844559

    SHA256

    4ffa863d484ca40d6fe7b000a3fcca7cf3af496dd655189ee889091ed826639a

    SHA512

    7e8e53f2be4c7c3d9d025c6b6b4fa90f0b1aba547e22f4258243637b945631826c18c21618b968d46b1828226d28e2251ff178afe967fc6a449d878a60aac9a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30b35389c541bd99df7ce916b325dd46

    SHA1

    039b3b9dde725ad44b4f6c2beb4c502515b11b73

    SHA256

    28c7ba83bb2f1582d72f484bf0e322138b1ea3893187b6dbcb30a37bf920b533

    SHA512

    38018558fee1c1213dbe147a4f69c050d90ead4ea604bbf329d41fbfcc9c1267c863c6147783da6c527381055c038767c592c770fbc27e07ea3f577c762a82fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5614aaedc362f02e38c467171c8aa75

    SHA1

    e98c3bd41487f94af39085ee064280c1541231a4

    SHA256

    08fa82d7d0300fc63d2dfdd0dd780838e81f6031f57a4411cfe323c1731e974a

    SHA512

    21218e3838cec527c7dde80dfbcb64bea0b984ddc8b33631dcd44bfea19a3813f0c7b4f27bf3615b0bb6ab5f0768d49796b0307ad80ca7249b690698e40fc74d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0cabeb98de83bf462405d45f42c336b

    SHA1

    8779374f1fad8a245ee96bef79887d0ccf6de031

    SHA256

    59cbea7eee782c31f0d75384c6939694452686aaef8b9382bfd9038af691ba21

    SHA512

    e69c757b6f09eb0e1cd904960992300e4c524b706c4021d3e53c9420ca42b63b463c068052362af61556499f89f39be69caa02a294d49b9800ce6f8060dacae0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    089d449902b41d51b87eef56dbc63e7c

    SHA1

    f4617991c6bebf43d63aa73539ae75d94c2806e2

    SHA256

    ea04c81c3f5530eb0be3687a05627da70af6ab754d93aafa2e3af6360229ad7c

    SHA512

    98c7f77b1297c8118cade529eca50fe51429bcc66b729b6183fd08d493008e01d1cc9d34e34c50b7bb45975acfeb70c1532a40df3844cda91f50f5a36047545d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e358ce232f70b7277d6f4ec6df663966

    SHA1

    08a76eb7acb53fb614d4c31e9aa0d4b22d014897

    SHA256

    6855236b134307a103c982487fae4e3f0138e3224f5ed4f711956b3d38b57a59

    SHA512

    155bcaa257f55c682c6e6bb48eb2cc210c02f99df1a912b4c5171881e19e2c41d0ddc0b3bdd143779df42f52febfa15e2d29fbd2fe389da97b452293193439a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3dbdf3ff37f268497a654aa9fbc7947b

    SHA1

    0f926f76c496b6f630afd3dfc24b497d05affb24

    SHA256

    52a8c0d1c864978caf318f86a994d73f4d92180b923bbb2b0b087539a8ed6154

    SHA512

    9cf9d7d126a08e615a420a133e81cb695e8437f4572a7338978756be328e9f628b812e646975e8386173c50bad9177a41dcc5a40cb6633196de510fa7aceca40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10a4ae1e6f45ad5c8ed3a9fce1be6ea1

    SHA1

    aca45275d92f4fdd409250972ffdb44f78b20bc0

    SHA256

    00b5161f768b914a136e22625a2275d437f4032b640dcdb451b098a9bb61c667

    SHA512

    c154982a7f4167404dbb2b83341b431b0b4a6e27b1b8e49f014758d4844372ef09c3e8a6e72ea3ae8979c045615ae14f88cf4a07e8faa083bc93fb8f4244b3dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c45b1361d3b2da7f8445e56fe0f8647

    SHA1

    f9e9c87f080168535777db7cea016354a76cd4a7

    SHA256

    d24667091c1449113c975054c55a2d4bed0c18715e82e8cb0c0536080cc0ca03

    SHA512

    25b5bf8f96686e92d63576d09cd07c1643449cdac76309228af283141ddbbd88343264f670d2909200ed4a87e13194cb53c465bee4afe20556d5c658689d738a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7994ff75ec387f1c67831ca7c55cad7b

    SHA1

    32ada19833458bcb05369c2d2a268d5265243146

    SHA256

    bc804f531c9a809d2b3fdb85c5537cc4d89eb4bcc0c4493cd37b96de6c3fa40f

    SHA512

    e302d159977dbbcebbeaec7df63f466c83da42d24dce8a3b537c7370021830c4c4a6a622f9243d8b9ee953e7c0ecd89e61afda1ab7bb33b58d693bce7bf130ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f4b47076b01127770ddaae5fdbd87ca

    SHA1

    524e7d4e9aa8c7fe9dedbe869d3f6ef746a8bfc6

    SHA256

    5ee710d46b194a758ecb0015e107696c9430f55bed7d1e6d8ce9b823ea562914

    SHA512

    1e0983b28f20423559d1496006bd1054e1a80c5ddb1d64c30fc87b996398349bfc475d864fa185890989cff0ebb37c16606bcfab60f0230c04170665c24a0294

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3815a752a347176c2f56b8727e3ea31

    SHA1

    3e3baf590ee88ab91715c13313ade44bb3234c0e

    SHA256

    29f386bf7260c2f1a6525fab3c60409d2a138d788e4b61b24b121378c21ca731

    SHA512

    66707ff75022cbc8f33f4b8aa628b9024431e94529c07ab6b26aeeabf568e2848969e73cea17258f3f569726a70dc4b2c8abca9bdb88bcae109d5f72b7b5eda1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    008956babb3a8ecf1c5105d13b9426e7

    SHA1

    a0455f3306d41f6965c73ce7e185b78c42f59f00

    SHA256

    fe49553293a830265189abd0a6472f965d9157ee4807a1dffebe76cfec28ec26

    SHA512

    49383fb4b5d19a23eb99bbd19e695ca4ed9ae7ad118c43ad2dc96f46376dcd6613e8c6c4c89634b025d53fe7dfa593bda65a7c51df8685af19a90a3c980af381

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06ed394b634d0a46cbfde8d32f6f7dc3

    SHA1

    2bc81ba9ba7ecac3ca53c435e1ffc677d9d1ab3a

    SHA256

    8aa0a3c62ef71f2c89cfdd71005082dd9f0efe658b5cd808d06592466276d5c4

    SHA512

    af8d047006205cfe90bb39f7ae2ddb92bde2cb3cf9a2aac33073c76798340d08315030a1252c99beaa5acb8f4df2265c10d8d086987d41a87958ad5217e84942

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    62f13abf51bdc098d49a3267e9759c84

    SHA1

    8414a2bf2c6ab2f7b6d3978f6a5f9a184880be1b

    SHA256

    4062df3e1d732b565da2d61716ba0f908d933404aeb2ea852e3eafe541024597

    SHA512

    c270170f5c78f7c30d84fa6a8e0719ee1b3a23a51118cfa4bc4611299eea4246c0a96e54c8571afd30c13ac350f88ba016cb1d423a25464673ac2ee06f823521

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e639c5f43be77448cb8898cd1bf442ee

    SHA1

    1c19ea8276736ae1731f9cd18ee4a9c567d106ed

    SHA256

    294a74615985f89631d94e97381938f70c64ff6a297215d0ce362e4577570f8e

    SHA512

    0690e2b78cbd965f36c235c2f17165dddf4b1bd04fa3e9056c026a044b7552681b555bea5aa4a8e01c3549c7c273d55ffdeae9eec0707575be6379661db3f3b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5aa934cf1ffcc956424f1bd44603fe80

    SHA1

    cd16ec79974d38b05ac2f135a65ff9825bc526b8

    SHA256

    48bf21afea45135dcac063088dac0f40de7baaac8fda5eff575cac6d22fe1a26

    SHA512

    430052afc98ba1196ee1c719fc24ceab4b57a34910dc801f76304fbe75c440c996c62074cf7dafc099655332413856179b171191a97ca6ebc4105018b1d8906e

  • C:\Users\Admin\AppData\Local\Temp\CabF347.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF3F8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/764-0-0x0000000000260000-0x00000000002EC000-memory.dmp

    Filesize

    560KB

  • memory/764-5-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/764-24-0x0000000000260000-0x00000000002EC000-memory.dmp

    Filesize

    560KB

  • memory/2208-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2208-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2208-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2208-20-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/2208-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2656-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2656-9-0x00000000002B0000-0x00000000002BF000-memory.dmp

    Filesize

    60KB

  • memory/2656-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB