Analysis

  • max time kernel
    117s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 17:47

General

  • Target

    b79590c2bc183e169e118bce3d39ddfe4ecbcc7d00751c54d298340a672ea36a.dll

  • Size

    248KB

  • MD5

    0faca3ccc678d31afadfeaaa94d4f4f0

  • SHA1

    6536e8aee253cf8150c5f527d35285e0f4f56734

  • SHA256

    b79590c2bc183e169e118bce3d39ddfe4ecbcc7d00751c54d298340a672ea36a

  • SHA512

    7c1e49b365b68ef048c978df40b60c5e023bcc7beb692ecd67b525363ea0781d668f4007690f8996a5e73d5d876cc6d1a1448d571267c8c7c7eceb7634723e82

  • SSDEEP

    6144:gJrr703wyMfngrEZX2q1NjMLxjeKbpsYv/q:gyEbZL1Nj89V3q

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b79590c2bc183e169e118bce3d39ddfe4ecbcc7d00751c54d298340a672ea36a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b79590c2bc183e169e118bce3d39ddfe4ecbcc7d00751c54d298340a672ea36a.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2720
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2720 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    13291b3415f7dbc55583ca687034bef5

    SHA1

    f925d3e33f2cd1cffc9582e8f059791a25c98824

    SHA256

    ab2a8c1067b4421d1dd17b0955b1335daf29a31c888f621446e295d816c7d53c

    SHA512

    e21cc296067acf6d4eb219084ace3db8e141a098216a66a6eb5fce9eecea75e3e7e44d834aca80104b6ff4d3f64bef40791b47bc26006b612d7d3a9258d6d6eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9700fd96c6871ebdd540ea4b2c364d16

    SHA1

    46ddb983c380de10ac9c8fd04932136f77e9dd03

    SHA256

    7bed158c1f9c873c10c2e3a17309558868e12676d46cf8f9d47f6bca400581af

    SHA512

    bf5eff2188d871e595662eec9c10231129ce4590419776e0b63b3bca4c7fc6720b5c1628f2fc007f107cf31bdea9d1e16ee56e27461f17bcd637e19fc11d7e31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0152d809f0f009171421aa650aad72a

    SHA1

    5a70ce3ca502722836c30a4b4ea5feef4b8d2604

    SHA256

    d8c76e60244926574fdb9ef3cf2e8dbd9da309d6e8c5a5c96440138adb3b0b03

    SHA512

    e7cb58a17f5fb418168198905b90c9486c90cd08406f71463932fbd681a5a2d133b1d266560b593e850019637e37045a669f7059950e5a77977bc107af052173

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ae6bc9fc4c56d7411929619833571aa

    SHA1

    1364f386f45d5ba9415ec703fdb0eefadd55f48a

    SHA256

    ee61b22587ba0d2ec15928668dbee6dbe86314403f6acdbe848f0b48a191de4a

    SHA512

    1412de97f5ff693bd8ea0ae96f73d3936cc25e913059c61151b217a468d805ece71cab3facfbffc60ed8a8fff839b030f1010d6c534c9c46b21bd8f149691618

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a6e57afdb34154d261b0979bdde5cf29

    SHA1

    b4d7164d9aa7d21f2cf0c2c46f075ea5784db614

    SHA256

    fbc6c3cbf87252f979735f163fb436bc8af8ca992addf1887e998323aa4b564d

    SHA512

    88bd6abe5a402c4b9fbffcb2de43da717e6da7f1c61141f770465c5e21bc202d72cdb0835f227438910e577a4dd4389afd1810abdeb0f53b0b0f7bbb6f9f002d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85902d66460a4c9bc8187c26f6f85dad

    SHA1

    ef504ecf8a3795d9f6c5cab7581bf696bb20d988

    SHA256

    8a5542da7ae6ddc672a7ce19ac8c768d29bb29faa8c1f4bf0cb831094b62861d

    SHA512

    097926f8848f65609f28147babd9692f9edfcca2a37afda8a6f68839997df24c92f4c1f0059d3b440a9cbb1727cb10de3255898a5772e248187423f490fe82d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3e4adde36709964e989eefa7d95fa0f4

    SHA1

    9a348c7a44ec3a46c1350d72dca94c59398438e0

    SHA256

    9e44f5340174c69228d7b6912ed9ef0c4a8252ff2f9bf6b0762b1f5d05244781

    SHA512

    a3da0de31fd800ee913da5cdaba295571aaf487694bcf365dd6f32009277da2d6a1a6ca18f26f969f792d35d5862056048611b5b732b0160a7f540b8fae644dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f83d0f8d319b9dedac3a3544ad10117

    SHA1

    94563d7610a639092e557cff84c1ea7c9ab279ae

    SHA256

    8a86c9b09756ae104c6bd36f3b227225096caceddc0790a4232d4d7f70f32874

    SHA512

    a75cdef4e8c9ae5c3e6e032d221eb1ac3fa80c0d6242b9c03bc88931051be7f0751d4fef72ac2db0a72ad608a8c50cd27b4613ca6b5b0da47b7da1f228a6a2f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ffb4026dc6b45a40e5e349fca4d128b0

    SHA1

    71e209bd75a3142bd7ee4f57da2d832aeb977ba9

    SHA256

    57476a7f5c93acab4bffea6b213eaaa59e0ccf15d13a49b53a922c97930cb67a

    SHA512

    a57c4e0d978255ea784bbeb0c4979ca0fa900f9ce3208d0326a2f46022413b8b5b470b72d98c832f08552da3e9598ddc5a96239e5463ddfbcff78bf95db487c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d59e2dffbdd86fe6e48c689a7c82679e

    SHA1

    a093eea0104b1f94d9acc4fb030c4cd8701a4805

    SHA256

    3de12db6d0129ac58573d1b9163bd524a6a369fc4f643b1c93c338df66a23dfb

    SHA512

    8aa5db2d11e1e8e0f5369bc5e21f72c94a59ea40ad1d98d7924bc22d6790dfb98094628e25b5622403dd323a9d97491dc828f376993ff3ecf6951a8ef5122107

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    501c37992ebca1f97ed63ade853b2442

    SHA1

    af9c72c42c258529ef906a260bf0c5c8c23649c2

    SHA256

    e0dcb4ed65429243718847b3225a83e651e927a4e21cdc535bff70064167429e

    SHA512

    65bbe36e64ce207599690a91b645715ffcac81af5b61dfad2bed0e54c5f8dfcb01a648ed85f5d9f0a500864d084b7d7d3f3030eae9fffc94690c0e5d791835c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    034ac5dfb358b25701b75c9b9461f678

    SHA1

    894b80460117f59152417ce24dedd1777c417aaf

    SHA256

    7cae45b368a76021a01bfb8b9fc156f00af740326f7881958b158dfad9efd724

    SHA512

    cb5e51d24193edda85c8c25e579b2f7f1a694cd9c245415240d17de4839b16c3726ec1cc1835665d579023e6dda9cfa2856d9a13754437027d2d42e45736e1b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d431aa1aa60064f505b9b52f22301e82

    SHA1

    06087dcc3b630ecc8d422094637029cbb06c2cee

    SHA256

    ca5263559a5616fffbbe685b805a4d10d56619a4f9226ca7d23eacd85d949b07

    SHA512

    2924ebfc429697997b31d8b9e66e38e32c97ac687ca8b514619bbd45a3d6758e085d55e988d9bcb71bb174307dcfb207f1e0a19c420b490bb980d32e760f1e63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85cc80480cc510a21424f1d928a3ed55

    SHA1

    214f50ae8fcd0afbe5df9ff24d1ca0acb9d4224d

    SHA256

    1234a5936f32794c9ff81c353aa69a65475751759977bdb1604fde8cae133ba0

    SHA512

    37d8cd756adb7b82dad0a2dfff5f38f7506be93abd1854651fce9b316a3a121c57142e0f278468fabf29a8a3005e769f0676cc855988be9a722547ea5200b8dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9092a71720fa40a20fdfa8dc155a018a

    SHA1

    5028e4389e6b4139fbf15f5177d488841f3dce98

    SHA256

    a88c76ebcfc2029f0db7abde31b6a0bdbec6d82b5e5481269e5f2d1374947f34

    SHA512

    e1aa761fffd2f20ebd8676b0cfd53922f5b47abd50257a6b7c75d70c952973ece9c1d1e92a77e4582203e014dfa8bf8c838eb49efc1df863c0a6cc41fb23fddb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e894858c2e89b828f8bd4ab6ade75682

    SHA1

    a81bd93a948ad66ef815b790cfbe3598a88de104

    SHA256

    8397c8c430906f3f4b6f45eab718d33a63a5e312c0fe1b6627f006ef61023380

    SHA512

    d24599613babd96d131a479296123643f2fe0fafcf7ca0767477b7d727dd8d56c9ba0d92072910ef8c323d183599a9859a13fc7d189a28fa89fc8b20e13b7648

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c149a7d7db4f3a401d56d732adea4ed2

    SHA1

    9bc5b4866fe3ce87b095d2560abf4aa99b6c2795

    SHA256

    6f4d402160d82697c5b6bf63cdda323ed5ac01b6584035666e91e350c57e61fa

    SHA512

    beac426611323cde7c1d77da9f2608158bc7a667befc19cf072943d3f8ffd7cfc13ea9024e9b55eb1b76176d0a8f81b87023cebe497433ca71bb87d22d16f963

  • C:\Users\Admin\AppData\Local\Temp\CabD9A0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDA8D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2540-0-0x0000000010000000-0x0000000010042000-memory.dmp

    Filesize

    264KB

  • memory/2540-2-0x0000000010000000-0x0000000010042000-memory.dmp

    Filesize

    264KB

  • memory/2540-3-0x0000000010000000-0x0000000010042000-memory.dmp

    Filesize

    264KB

  • memory/2540-6-0x0000000000150000-0x000000000017E000-memory.dmp

    Filesize

    184KB

  • memory/2540-22-0x0000000010000000-0x0000000010042000-memory.dmp

    Filesize

    264KB

  • memory/2560-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2560-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2920-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2920-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2920-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2920-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2920-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB