Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 23:57

General

  • Target

    bc133370a5c7ac9279ec6d5e4d3d03abffef0ec6d5993fd8c8663b2eb05fb78aN.dll

  • Size

    1.4MB

  • MD5

    ebb7fe51ceb916fd7c73db7f10c9fc50

  • SHA1

    a6c51dc289fc9716086853ccf18a59b5dcd1e13c

  • SHA256

    bc133370a5c7ac9279ec6d5e4d3d03abffef0ec6d5993fd8c8663b2eb05fb78a

  • SHA512

    e5dd0fbbc31d86c1e02dde4981bc46f0c3a2d673703d83d30aac3715cb2ebd92c22ec5e5f4f131d3b82d24389b3650ad6c7cd10575b7aebcd025e93f64dfa8de

  • SSDEEP

    24576:IjzAV/0Vyaleo7enkmBSSr7wQX6BQVxvMG/K+INt9e:I8/yjJenkmgSr7jX6OVxvMGi+INt9e

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bc133370a5c7ac9279ec6d5e4d3d03abffef0ec6d5993fd8c8663b2eb05fb78aN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bc133370a5c7ac9279ec6d5e4d3d03abffef0ec6d5993fd8c8663b2eb05fb78aN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2064
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2276
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2276 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    64cd8f687e8ba01e51555a49893364ab

    SHA1

    e0d14659b76e6a54b16ee69c4dc045b934b1387d

    SHA256

    c96f29f6ca8218fdef0067d87e2af51a35c94f6d1ef6bb20496461870f9f4b07

    SHA512

    f89454ae5bb63faf7e1962c3cceb8237ae4b21787a34c83c0942996e7557530556a8991bf66bdd43ac06482c64256caacfce7e6f908a4765171597460de48f91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6fbed0bfbda961d542b41f0cc25fea2d

    SHA1

    8c5eedf5ba0a4ca3bede7234cf9ea7f72eb22959

    SHA256

    8c69ee7c5d2b0f82093b880b52dd285b351a194cda166a7b3e4ed29165c9d65f

    SHA512

    cdc72d89fcd9209252204c40d93f1452ade83e58b362e8eb48ea43e2ec620f47bf509088b44c7aa1e97fa4a769e289865dc549ecd60b1be66d7f8296b6f0b096

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4dceaf847529feb1f03d7a5b4dcb6f68

    SHA1

    68388170964c47b9bb29bfdfd0f8467d68c64dd9

    SHA256

    e59155581ce6684305077e3b11d50caaa7bdf049a8581b35358e66a2df772be2

    SHA512

    ac417ba6a548623f19f84db335923a970ec5acd8c9f52dec8b4cc7515b3316e653ea2d1efdad74802b05f62bdd3d6597e968d675370b6425ac40e8eab8616f66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae56bb4eb622b294cb48b859f26091f3

    SHA1

    7bb8cc7395c90eff786b9fde6a9561a5dc52739b

    SHA256

    48082574562974920759b3dbb281047444bb37ada9df2dcd065934535ab94102

    SHA512

    c673fac417b94fc820f0bd6f26c679409d2622b8410ab8f250ac702c26cd02564c7d20e0c0a5a47aebb2eb8ab9c55e090aeece5838019e31248fbd50528cd7a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    97992fa766ba5ca5f925b59204d4b692

    SHA1

    06a9ef5fb2884af94b070230d84eadd5d128792e

    SHA256

    628b798e6012f64b4653db6c2060055a7cc66adbd2a6b8651570c49ebac715ec

    SHA512

    30dc0515706d35e95c0b0f8dc30ce2688af140e7777106741ab794a6886d6b0fd3ba952f635912bb0117c6ae46bfd89063ce583bfa5e222171ab24ffb53d712b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    91021906ded35d120cd4d108b892ad76

    SHA1

    45b228c90831fa9d26a2a5b9278a0596bd009220

    SHA256

    8df6ea8cb5d9baef9735b86b3d7ad348ce95dd813396a251596775436469299e

    SHA512

    6a7de869d6de79fac973f5565a0d205c576c11ea944079e67968082870eeb0f57c8147796c1dde6f0c4c7b4eb5afcd45c5d1005d44a149b179ff65a52ab73a79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11173cce182c87da936e3544871b36ca

    SHA1

    b36cc09afeff6a9c024782844f60539c89e52f5d

    SHA256

    87ef689b36a38db4e0bec9366a650140a0c14c3c0a2c407cc20bb63c0949f332

    SHA512

    6bcf4b63d10a56930b11bbe301dd33c1dc95822db6f7fba31e39a6d7515564b616a8f9aaaab51dc8119a3851925b8928f2700dfdcd969c803dfb01f45d5a1309

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    758a812dabcaca4506dc5bfbb4bdd0d5

    SHA1

    8ee958201a5d0f24998ebd42893faf6f839e5d05

    SHA256

    36ca63889b945b45c31084dad4d29cb5960cb22ee212bfd918530d20003e57f4

    SHA512

    7ba85dede5912d2aa88134432d3bd0e08c0d7899ad191f28399866c002e1ad343bf26b362d6b37adc19fe3d4a18fbc27935809862c5f054f05e5ef055165e544

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79be235ef92edc4ea2d75296367adea6

    SHA1

    9d013a13241ff38e2b1b07c959133d3fa5881d9b

    SHA256

    cfdddacd6ce2c11e1be6588d8c4891f6908a38d2eeff6b248d7faa6877df210e

    SHA512

    4990a48a0e858b44a7a7e2fc1eb66e4582e6b8f347eaa37a1b2eacdc11e918fae442458cee4b198ef72b6178939b5c3848b1ffeae2804657a88387346f84e749

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10c1a43552c278731862cfeb3c4187e2

    SHA1

    115a38d91a9dfb38babec22b2fd3d229eb2e3478

    SHA256

    179fce276a97775802c95f1a4536c986a87f58c64d4f2d7cf719969e16552d18

    SHA512

    ee03a18d955b9ff875cd92a6d85bc1c15bdae158949a7705685e792cca20c315da9873672e99a5900c30cf9445c9bcc5d6e58871687d7201bdac0bc79f90d25b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db4fb59df320d4bc3692f6899bd02fdd

    SHA1

    1d848afc71756e32cb1d4c6e3202b967c87c8612

    SHA256

    f9df9a92c7b6de580281798a36f3eaeb4ed0c3e643ffd88b36fb553f33e331ca

    SHA512

    37acd19b8c349631b1e437ed627436a9cbc4f5a95ae46d2beec2595059e0b035eb570de7d8d7a4288224d7909b930e510ac9af39bff1cd47a5085782281a692a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    57db8c3172526ae733ecefe866c42539

    SHA1

    820a2d130a5c5c3f439dceef18b09ff8bcab4918

    SHA256

    1f0c751522a93042976f0d0f168063ba72b86a65282aabd33058b08bc894e15b

    SHA512

    971502c6c0f0892c7dbb21e6af01012bceb56db59368c4d52284d2f1468d061a7387a7b250ae3d04ffe32a22de17b2eef52736b826db6069d571567301aa7d10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    600d9c4026cac487bd019e232c616e4f

    SHA1

    896983370b599f610e641adfe763c27bcc21d653

    SHA256

    0c08bd73fd96edcca57cd91d96150db66bca27b5c69da97a9f511c91967c9bab

    SHA512

    a1eb42c422daad6715d22db2c34c7ead10d48d249d2d0d03396d697c83fbcc517b33e02600dc94b15c64ecaaa52303c917f9ff5a128c7083549d5eb55acd6b47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    799f1fe2e92df18c56b510ee1d5507c4

    SHA1

    a91f7fe8a137a80685b5a73b6699dc204592f73d

    SHA256

    4af36b903e9c52d75c5061b13489fd2e1aeb58f016909a769dbd6311f4a37973

    SHA512

    cf9a914d20dd09dc975d28bf058f1b2d3c2934d1b3ceb05bf4386dae51552ce266828687af17f264069d0e5d9798f5349c18fc16d6b1856e10dac2419207f7b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43d7b59b1081c0a16c34253bb7a9099d

    SHA1

    7ace6a59793dfa97814088fd8f37b5a1c61deaeb

    SHA256

    683793eefcbc3d8a73bdfbe18947507d610f98d43051c1bdac334bd92588cd84

    SHA512

    c0faec7b783bbc1cee566baf66fa53a73acae9f6a4487f5cfeab1d2611f7ec3427c7142af0fa3fd746b46537072414d796d8320ebc1037d1fc53f03cc0300872

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    27735446285d9781873ac5c83ee5b117

    SHA1

    3faeab61cd2308512a3bd9c2a85ba4c9c173a31f

    SHA256

    eda661019966a373906436cc0130112c767128a106e668214bd38860f390aa28

    SHA512

    224bcb9db074c873c5933b38bc8b63a5528b5ccee3f22f873d532c93cdfe3eec812296be19e27a97bb4cda85cc0c0271c0607351f42aa8265cf30dc679232d4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e46274c5ed24fe23267cc8b092ad57c

    SHA1

    a1cf3d572755f0eaefe6e4ef472b7d89eb087a79

    SHA256

    17fcd11aefadd781361ce16307b62d51fde1e89d469f955065e3b0c20d63ca69

    SHA512

    31b99f8d94deff6dbc9c05049cb9d6416bb124e667fc260ed34c8626cf875dbd94c6ecc521118b289d84b2246245946d59eafb69fc97a3ef767888813f5944f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    497486a1afd11eb4850fd4367610824e

    SHA1

    89f5ce8f66764c7b52a22835b9f4835502788d62

    SHA256

    69b932e22855a49e34d18a3a684762c320218e39bfb43078f073169d17d8d98f

    SHA512

    e44c14dbf4e1e89e60d631724a7a1c3675899afd02b6752e782660b537c71b5576d9971852b26f0fa15a474837b877653708040c5113d4a8c9198a0e1411e32a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    765c26c59f26a2a70963744319c33d1a

    SHA1

    79a5f2518d43b9d179e3c82c52011ffd8df1a049

    SHA256

    db0ea16bdae6d919a2461e3835d38335d2a7410ee9d788f772e64fb63c122efb

    SHA512

    504cb4e82b6521c6feba1360077a797f0dc7dd18122e16fc58b0e61a76331bcdf6328317039fbdcb068d4a718e9d9ab83ab39789561adc1f4344b5d9b0fe1ed5

  • C:\Users\Admin\AppData\Local\Temp\CabBC00.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBC72.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1640-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2064-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2064-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2064-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2064-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2064-17-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2064-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2588-15-0x0000000010000000-0x0000000010176000-memory.dmp

    Filesize

    1.5MB

  • memory/2588-4-0x0000000010000000-0x0000000010176000-memory.dmp

    Filesize

    1.5MB

  • memory/2588-2-0x0000000010000000-0x0000000010176000-memory.dmp

    Filesize

    1.5MB