Analysis

  • max time kernel
    117s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 12:58

General

  • Target

    b6b28be3f96d5f9251dccb102d866617a92a332af634b3032f524d3ab02872d4.dll

  • Size

    1.8MB

  • MD5

    ddde388d2617b901732845e0212e5177

  • SHA1

    f43b3a7f510df20426c3671b3277abdf362d2be9

  • SHA256

    b6b28be3f96d5f9251dccb102d866617a92a332af634b3032f524d3ab02872d4

  • SHA512

    5cf370dfea6582d32b5811fe154486b1e89a31498bf40fd078852e6c51cae19529215ba7ca1c6bdd9b3112091ba8ce09397de8e3366904383d9a436fdc37a062

  • SSDEEP

    49152:oTCDrvSFJaXEmtIBha55Tnk2iqVeTek0b:oOmG0muLa5ugV

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b6b28be3f96d5f9251dccb102d866617a92a332af634b3032f524d3ab02872d4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b6b28be3f96d5f9251dccb102d866617a92a332af634b3032f524d3ab02872d4.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2784
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2976
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2976 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2424 -s 276
        3⤵
        • Program crash
        PID:2144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33ab526da74879b18954b0a68de6001f

    SHA1

    7ac94486c15e9b48cb0b96610b1334f6a69b2a04

    SHA256

    62153683c7139defd3b40a9d88c4ba61ae3e6d2dd208f0f1915f80af1ad7b5ef

    SHA512

    51c66ea6ea6a3d1a659c728ce92624999e60e46ad8a3aa402f405268a7a2d6babc4ac87ea78faf12cbdc16314c81cdce952bd3bb749db18e4a0eebab8a29bdb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    49784a9d5db95241f3536e4a2d5caae3

    SHA1

    8bb6f27f4c7c30030789845320d0977227af741b

    SHA256

    8102da8825a58e7559daca4f11295d0a8f14eb4eb747f1f544eb99504f676860

    SHA512

    a9089fe789b401348ee2ac4360fd2dc48bc0d883aa076fc916cf3077203c03d8ac5aeacf2d35bf192a7d5eeed93ea9883ddd63843c71b4d49c5c69abb547b6a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4194105909d78246d1a63aa45f86c743

    SHA1

    74c5f624224f7f1a2910fc35621e41f93d25b54d

    SHA256

    d97ef5052993b8df0b23591d7b8f3e4a8567d41d868efcee2074ae22d4a41035

    SHA512

    7af31931b943e6aea4da9305531ccb2e6610d111252cf7b225a4ea7fca997e2e60cee6ccbd260bf1b28bf70a17cf9742c7cc8542d539c5849e5887cd1cce9c2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abef3abf0683b79b2aed8f5bcd5a13ac

    SHA1

    fd07b9d8f0f81e19f1b8b9deb4f8b121109b3dde

    SHA256

    8a4f30a6e138afd48304cc9d17566f6c7dc0ed9c1ab38dd278f3bd30389fefb0

    SHA512

    77b0d9703837762d97bf357b049ef22555059116b312ad0044424ed05da2bf4016081b1051a2589401e6eee21dabeb19f33ac80ccaea2f0e05c178bbac64c584

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef935be9a800cf6ba3d16e1f3c554aea

    SHA1

    5fa6a7510cb47a0bb9ac9a36f48f00f97ccabb83

    SHA256

    01d91bd8b5aec9ed8f91ddaa0de4b8967ce9ef1cbd4fe460d6cc01c0f9f56ccc

    SHA512

    951a9d6c3d37ee948db44587bafc071cbe2d04404e3b530b1f4689088bc0dbc84fade605b55db415c5ca9e23f01316a3fe993f2f8bbf8f25c218a75268328f1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d53b307d9f3b55ab0e4d1e772b946b52

    SHA1

    0f8d38774fee7f1b9538a7ca4734729f279ea780

    SHA256

    f3adba8f26e01e22dfeb99f9b3313c32262c8c65ffeeabb4640a3e5aaeb63620

    SHA512

    6b85eefde47ad7c44878b136c2a0968fe06919b9080259a324471b52318cb63452a929cf8f5d4ea3636b1244f9b1f36b433ee17a2b630b1a8f757c828ff9be5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f76f87935416a1432958370ffa03aa5e

    SHA1

    210634fa47923f190c7df3bf19ac6b2293280749

    SHA256

    eb0e35fedaeacaab002be4c9282aaec33e85078d8c67ea5b5e5d07e4a191320d

    SHA512

    4150f524b85036892f22ca6481cc1945e4fb66ea912cd462f3fdae4693709b1aeb9297749c780214261c65836bf3eb54cb82fb79005c0c7b32f0f5d0e907c1f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff0d27a76f5adb7072f40befc97903ac

    SHA1

    09f9f5e5cbf57d714e0adce515bad0e9cd5577d7

    SHA256

    065852e9855c6e96ddbb8fc6102911c292c2907fd13b3926bfe427d2c098a1d7

    SHA512

    a5b862fc92d37f9fd6714e98ecb38b7fdae14bad6960266d5bace679cea9e3c2f5f25763ae53387018680713d59745e53c6b350fea47739211cc8fd09c445b78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    659aace7165f7cb85782c193d6e86fe2

    SHA1

    9aca98790ea2383738d7065629ced8e0ce12566b

    SHA256

    7f522e54bcc62a9a72faffb0f58d29f9df2bae961a1e26b1d0c04e73b8c84296

    SHA512

    0fd11045572e4ef0c0d79d32f98faa86eb320dffa06fd4c9a1d6746c3cd814f48f4e8be78221e88cda0e1a2b39f23fb60bd384f296c21fc4cb6d5b406d5ffe9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b0a4b41d09164ec714415689b68e815

    SHA1

    50002fb1b56d161c64a29873f8babf37cc41ae80

    SHA256

    0a9cd5e5d92d3bea742963e1eb5dfbeed28dbade7ecee1f2f13253d7d084b8a5

    SHA512

    56c107f15d2541242e6f6ca6f91f86ca7eac8aaff0abcd97c85c0b8d1fea6f3cd0e9556bec210d09bdee66263eebe235988814c0578c3b2790dd75b6cd0728a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12a4d6b3bde8584832bcefb2c8632995

    SHA1

    ebd2e86452af8de527f7857120cc1d24215b76bc

    SHA256

    810417cd1a87c0e3019df578fd0ce7fe5272300a514c85c3c0acbc5557d6abbc

    SHA512

    47aad13eefea4b97d5eabca9148bb3f37d7a816914466200186ff896fdc609fa7f4d55354034350e605aa39f6a16d828cabe69060b60d0f02bcfd53404b2a464

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    685d433b547ec6de4573f7642fb7a5c9

    SHA1

    8c9afa9b5633efc95a245bb035c0e9989a5bf979

    SHA256

    f13213cdee7289dfd297206638514a12e755e5276f24042f965f418e16a16fb9

    SHA512

    55532a26ce2ec3c72bbc25e0cf989a966a0fbffd8656e622b4e1eedd772a272a106decc9eacc2ed3a922d47dd5f93e1e0269fa7f4d04e6da99b44b61bcaca4e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b2150c5161846218b3eb4f1653086b5b

    SHA1

    6a2242fbc1b0845bee12861d189950fd7fa4a7e5

    SHA256

    0130630ca4ae7976bd49a7206dffff7d76b2bf89579732db8162fd6c8d170531

    SHA512

    81c7569a583f72f3b6328e9694b46a556db640139cb27c47734b928e7065e562e7e053ce917f8eb16be849ed5c19331ecab4ec2223782d5516b47c47ccf09f0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f22a180b1d770a22347e835e600665c0

    SHA1

    f413ffd1b16845b89f7a18cb91df5e77db03e573

    SHA256

    76006a5ab4fe5a7390478f8be579fdfcfa30e368ddeecc43b9c615a1fb227f84

    SHA512

    f77f84558ec8dd3ae98c2c759347b3ae3e1fc8d1500a09bf9a62f46b4250ed04fc462d684525427170fd4395903e1671e6f7048cef6856f303aece7518b273fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b0bb3fab85d7ca00cc0d98e17947455

    SHA1

    6198321c622636eae1a66fb6fc6b3bfeb87c57e7

    SHA256

    5599ba30e14c1049ebfe09a334a41d85cb5e8aaa90f431c32c0e4dd3872337e0

    SHA512

    8394576b1ad730812fe0435942a175a5a782a9f0610b443e7a438fe430cf327000eb8f75aa4766b1501fbf50af39365aa88b13e8d075f2643976a9f1bc5f56f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1224941450e38d622a76de6df339da9f

    SHA1

    3fe56fff26f3f597352de966260c08794960a7fd

    SHA256

    277dcb3219f94bbe649ebd9804c2383df2bc330a236de0f64a825c27127ee26f

    SHA512

    671a5aa398c817a14dbe174790468e67d2cd88cf684ee69f62f0ef6bd2711f9dc8f92bdd6b82be4fe90fdcbdf20d1bc4fdd6f1e93c7dfc609f3a489cbc21e78d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74469faeed29ebb1a486c5cb5eec382a

    SHA1

    56a862255119e46a4b2746a1f93ce7366f925647

    SHA256

    303bcda53d9b528985017bf7e2f481bbee53aee75bf4244d58cce179b37c12d5

    SHA512

    8e15738ce4e5b8d192830f747f02ae5172fd4c4e626309412a32610486222686a3aa103731fcf1f0cf8a615a0f24f878db6f4c14c0632f0841437bee660f6e5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dfc0bc22b726434642ae807af28e1e93

    SHA1

    afa3a85fdd6c2bcc88e0d96c08f0b35c18bfd856

    SHA256

    96c3cce10e669b0f9cf2314970a89f3fdb23d4e2d004fc060ebf4228f3f7efff

    SHA512

    853c343e9f0dd6c6bc76fef035e709f9f010699acebcf511d243aaee17b6bd56e919d73bc54f2242cdf63cf7727e62a2b561133296ff01239200e5162ac73ce3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    991e7bc900bd9c6e6f10387fda7959d2

    SHA1

    d5454c04bb1c600a39426ae5ca2e1faa908ae333

    SHA256

    3730e9762734c151fca2d81c033fc98b0646d6aa5a168777f124801932b1ce28

    SHA512

    4b0fc6756081e0662cbb3303d94aa066e3c0a0d122ae8ba562b6aa0b483f1fad90c374674ca5cb380f4f1ebc34ba7929a7476385b366c9fdd82b7de2313a1db3

  • C:\Users\Admin\AppData\Local\Temp\Cab5AF.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar67C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2424-1-0x00000000748E0000-0x0000000074AB8000-memory.dmp

    Filesize

    1.8MB

  • memory/2424-2-0x00000000748E0000-0x0000000074AB8000-memory.dmp

    Filesize

    1.8MB

  • memory/2424-0-0x0000000074AC0000-0x0000000074C98000-memory.dmp

    Filesize

    1.8MB

  • memory/2424-452-0x0000000074AC0000-0x0000000074ACD000-memory.dmp

    Filesize

    52KB

  • memory/2424-6-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2424-23-0x00000000748E0000-0x0000000074AB8000-memory.dmp

    Filesize

    1.8MB

  • memory/2764-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2764-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2784-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2784-19-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/2784-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB