Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 06:26

General

  • Target

    bb2907e50e7dd8d0359e71ce2ee49c4709770a4aba24044f89c83f07e1465143N.dll

  • Size

    448KB

  • MD5

    e541e08b82fd3b4ad4e0dcaef85573f0

  • SHA1

    cef05e46eec26fcb5679bd81592483e3266f7224

  • SHA256

    bb2907e50e7dd8d0359e71ce2ee49c4709770a4aba24044f89c83f07e1465143

  • SHA512

    36d1191d8397f741799384a71bf257c767c05193e93c6af1c3588f350dae2e1c0e5ad879b1a2d78a0fe78d9a7b763342d002260eaf52ea87defeb778d0242a33

  • SSDEEP

    6144:spSErY3GN5WZW49SFkTNaSjfy1oz729qidjTQtijuaES1M:shrY3g5WZW49SFONaSL5EyaEiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bb2907e50e7dd8d0359e71ce2ee49c4709770a4aba24044f89c83f07e1465143N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bb2907e50e7dd8d0359e71ce2ee49c4709770a4aba24044f89c83f07e1465143N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2728
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2728 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2884
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 224
        3⤵
        • Program crash
        PID:1508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    711ad5e422bb744f030cf84becf8f555

    SHA1

    c127df38715faa12cff5f2f654fd010eb9320a2a

    SHA256

    53c3c6fdd28fcd79b31ba06683967021a5c869b2927f0461fd56a6a02003bcd2

    SHA512

    69dfb573848306101c9f81e05e2cd2940eaeb3e7e3b8f4747512708820e0940719a6ce3ff74b5a1ef79ee6b1a67be5b21f5a77551b9f01013abb4d78a3916894

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1578c603af8d748dd1e0e6bebf76acbd

    SHA1

    aeb1897879db2eb54ad6589474004f3488a853b3

    SHA256

    1b45213228013b3c3acd3f2517e96fd4a1c69524a94090bb0314e24acc7f3676

    SHA512

    da3c25c9ea952dec753e6b71fa739abf8cbda26c813b78840049d46fa4c069d726bb306580199e13ad8abfe946df9270a406317f1d5bf85941b627a37617d25c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08fe5ef20424606b50ae3628b7de8144

    SHA1

    24dab5b65a6c91dc457a208137365db452b0a157

    SHA256

    4cd006b9707cb2613a342673e97314f569c1a469d2ded37fe3e494c280e8be84

    SHA512

    548e0e3a203d9a5d7ad313273fbcaac66cc2e8cb47f93681359cbb7a8e38ec3dd62ece9e67404d5c29cbf26732e26a3f4258ab35ee628078449b6a8708bbfa55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e7adfbcd8d12d71d9a759843b1aa982

    SHA1

    5451e1a12674ec18ef8f256674bc28c21eeb3502

    SHA256

    b48023e67ae6abfe9a3e097b2fe61ca3c2e69c1981496e812e3209430199fc85

    SHA512

    9e2be869910f74f8b6c34942426c5951eec5b53e1f189e06e5d414df70660ef07422f77ebf157c90bba8821413f86ab221fc06e16016423347d4894a1b325db9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c2acb906e89ae40e02d6247c48b521e5

    SHA1

    c5ed4befb949fe58e9134e0c36f05a1c2de1734b

    SHA256

    e1d739d43279ab07081f999acf4f3c4e398e0d3696b6519fe06643e9c4e7a82e

    SHA512

    9fc9c34ca2ec59e57da0e6f981d656ebdb840c9150bcfb419bff81812e784953488691e7ecbcf7221efa9d0c34dd7e4c14219e6f3500ed44749115e55bb7d512

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2fb5f57d64d5c8afa2ff811d5040a0c7

    SHA1

    eac21e5e7816a0b5fcbcff53b99f2f1f64450d9e

    SHA256

    1bc2a6f8843145903143bfaa9958f2033135cd9a8a392ad6748ee191296f002a

    SHA512

    fd32034e91e1bf21995facd308c6267ab87d3e711843897c31db5e0802dbf1e32d9bc0f0df44d28da074874c93bfcc898625530d1c9449a7267450a5dc81f25e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ddf8feb8690884d3683b82158549b8d

    SHA1

    0b9150a63be1cd3cd35318794f8ee2e789b6901f

    SHA256

    d42eb279c43ff44d45c23d83ab1972748682ce7c91792964c46442827595edc8

    SHA512

    7e9864bf7f5f8100aa89036984cb1cb2d0b0af823f9ef9377f9ae292016699f2293539b7c5394708ea62dc81200fbae25ee6d1196f38d8895ac1bf97cc609e3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    57b0b45276f1c71d969bb3157fd53f78

    SHA1

    336cfb0cd66e33e2cb32f82b74d539989ee21775

    SHA256

    9f0d06157aeb65720fbb13822e77db2a9835042e481ed9ce637e14512730e9e8

    SHA512

    934ffbc063293cdcfc00cac23d4561149454725462a9785c1ccb5e2e3acc0096c7e2598af0fab496cd7642073b160cf38e7152f91a320b434e3b3cd9dd5e417b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d7d145c31eddf8ee3c86b793c006c37

    SHA1

    26f1d92d205b7b24897b68f6a3fd1dfb927db965

    SHA256

    842b10ac5dc4f5686d82c2f1370a50e87f45514ea930a0f3e8e535b927894511

    SHA512

    fc4b5d46d2a7adcf8b0bc042292b39d63af9d4a01d3ba0d9cde967ed1d99cb1ea84321fa575f0690f6e393b20d15c88cafd8868572bd27d85019e455576be4eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6630b7b7171e4f45b6ad371465f613e

    SHA1

    4884decdb814eae93c693407a37d63e87a21a96d

    SHA256

    9df04e8bd00fa42a9042d21d2a2e036aee0b7d92ae790bea68dcd88a49473757

    SHA512

    96236223c770c72e282104849b4950fa2894cb0a327144871460a684742258f36dfac3957379598038e9578e4cba6fc352e27838240871ae533208c1b5678bea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    528d025f84a64e31514beb03055f7cd5

    SHA1

    0a439bcd2a351ee7466cd26dc3061c89194d0804

    SHA256

    f9236dc336fc9562d6f9577785bd20bc26436bd5283bed0bbfe343678c69fab2

    SHA512

    f4356b813cc61a36b43144b0877cacaf4210cbfbd3bb409c999cb6802ee01a5f4cf8d7ad1ce877608b9f5f9bc230a6cf3db50c0c4a640eea6a1a884898b67f44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35e16ea02b215be24e9ce914d62d87a8

    SHA1

    b544b1507d7641e131d4c81c890eeb979468c47b

    SHA256

    307764b687910b05b0548eedfb12085c7bc60d344084e5a4cf2a8c40e41986dc

    SHA512

    f6ea7dbfee3def13da4a5d7814000f991ee0e476b1c5a02e3d91536547686deb0c17289bf752abe679b58352dd7ecb0c4b1cb0c63fed14865064301a78e67a17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03e3e6a646284e59658539d13c8269fe

    SHA1

    8f38f97ef865d618c2c75b2a924a945aa79d7060

    SHA256

    48285a41c88cd943ae472eed2fe09bbe6cda728de32b20249334816178f16963

    SHA512

    fcfae16e9481c2bc7e4fb66a5667e035a45a1c34b66a43f854977b75c411613a98472e74e19482661bcd6e33a354b790783855f7457b290f0c692bc949539f21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e84f2520277e50faf3f149d050418ff8

    SHA1

    9fea04874574cac9cbd42bc40515b1d034793a1a

    SHA256

    90f8c9ba7ca1caf021605fd01d1e6ae6013ab35083113e942fe747c448caac74

    SHA512

    04e9aa2227b34e7fc509c737ed66a4741e9a67a56173a4ad74ba7f46101da30060a14388cfc9093f980dcc99a369a31acb50cabd6f7f25cce9c5880414d44e93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f81fc123ec5c6e7b8d8bfcf46cde68f8

    SHA1

    4720c5974afa4e38ec1f481b490f3a65ecdf661b

    SHA256

    77c613a74430ba5c1b250e1bfc84e8f908b7b9e535b05490c32438147eded8be

    SHA512

    073860393d2f15f1d11774a12ed0107e053886d7bfc805a4f004e1ae93d292f1009e5cdb9753278c23d68ed72f62d59d1e4cc4324c98f12c14c77c9b08422c41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af464771868597edab79a9d6a1dc8b90

    SHA1

    d127d13b78cac3fabece6b591f4aae43b2e41450

    SHA256

    aa047da529cbd9b59cc3988af419d4e481993b6707ed98791885b0baebab9b85

    SHA512

    ece73dd92b72d5d11354fc53fd63bf4e014cab0e0b0217460b30f7175b37696e4ed2134e4529b9586bfad00837b8586e29198de0a605bb7e3b4fdd6b0db17468

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c272975f14038f0f0f10c8e28ad0a5fe

    SHA1

    eb6dae9c0b3b662b1b37363084d91759edc334e9

    SHA256

    48fd4ddcafc0adff0fde80ecd0549043f405cf29e124e4f66883a9356d5c35be

    SHA512

    f0001b2208c2867f29117854a7570c8690da6a6c1faec88fa62be9c50edb3efb67b390fa399e10062f8628064dd9ed6c3444e0ff59e8324a8787a9d62e91dbf4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    926216e3a98d3ee6023adb2acdc01816

    SHA1

    845adb9afa5bd3fda7c5289ed985e25bb0bfa471

    SHA256

    88429f2602e2b53c4eea5d16a4e34fd97b6ab07c34e72b810967ed1c935c9a24

    SHA512

    c7b15856e1b515df5aa3469d453e5e0d246d1c86ea3a2a26e0666a32a4c6ec4a76ab5859fe31c7acac76615e4e3009bb35da043ec697fe2f73c4f0301cfa5785

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0842875edf3657ca73655ad98a3c15ec

    SHA1

    a3a97f00dd80a51ee02acd3857a70cee7dc71c7b

    SHA256

    6b314ceb5bfe958e9f4bf1380311a25bd161cecd1e4dc2af0b6497ba34eb94fc

    SHA512

    1de532fc44f3b17199d3d95c7ae4008a5f9865e3e0a21eda52f6358e9fd35f14817a3086fb0a1ddf86edc4dd41a3865411d8e60d78045dedae41dd1fbcc8e358

  • C:\Users\Admin\AppData\Local\Temp\Cab2021.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2082.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2704-449-0x0000000000220000-0x0000000000298000-memory.dmp

    Filesize

    480KB

  • memory/2704-0-0x0000000000220000-0x0000000000298000-memory.dmp

    Filesize

    480KB

  • memory/2704-4-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2724-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2724-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2772-17-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2772-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2772-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB