Analysis

  • max time kernel
    122s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 13:03

General

  • Target

    b6b28be3f96d5f9251dccb102d866617a92a332af634b3032f524d3ab02872d4.dll

  • Size

    1.8MB

  • MD5

    ddde388d2617b901732845e0212e5177

  • SHA1

    f43b3a7f510df20426c3671b3277abdf362d2be9

  • SHA256

    b6b28be3f96d5f9251dccb102d866617a92a332af634b3032f524d3ab02872d4

  • SHA512

    5cf370dfea6582d32b5811fe154486b1e89a31498bf40fd078852e6c51cae19529215ba7ca1c6bdd9b3112091ba8ce09397de8e3366904383d9a436fdc37a062

  • SSDEEP

    49152:oTCDrvSFJaXEmtIBha55Tnk2iqVeTek0b:oOmG0muLa5ugV

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b6b28be3f96d5f9251dccb102d866617a92a332af634b3032f524d3ab02872d4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b6b28be3f96d5f9251dccb102d866617a92a332af634b3032f524d3ab02872d4.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:300
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:552
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1952
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 276
        3⤵
        • Program crash
        PID:2368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99f23221dd9f07170111d4c62ace7a03

    SHA1

    60ef8de5ff52a40c27f165502b0517a3b02c2042

    SHA256

    0c4ddd456859603655287e08a713d35327639cc9ee2cf8a7c05f1cc9e8bbd014

    SHA512

    792175d364a576e58e13e5f3a11b1de9e5d6f47bc57804eed728b464d2d65747a6c99a86477699f4eb2fe055f84ed39b2a03929bafb1064194a99dc60517061a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d80312f75274dfef6b10bdd37ec0179b

    SHA1

    0f9eed35653eae6fb402e998ee0afcf90107d0f1

    SHA256

    e0ca1db41a00c8ecb52e2d7b4598fdbc0b9662ae0d35805738fcc55a26a351db

    SHA512

    55c28e5ff47abc15379b6cd58fffa3cb57450fc7f475d491bdf5ab288b911c310df5b815dbe7129f5a0cf096d0bb039923a68ca8b6ca58c041a0b11d3ff13f67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98fdb6b3a043c9b237dd0586c64f029d

    SHA1

    4bc6f418d97a2726309ecfa7f7b070c8cdbf3183

    SHA256

    387a7e506f12f445ac6e9353418896caf1a2909fc977a115a1d5dca2a4e6cd25

    SHA512

    3c964f958cf2e2ab88636167f64ba77a60d896efffa2458dbeac08acd574642f1b197c5b0537bf172c482ca4e037acb67840e4ba5de9c927c772b77250651eee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a3fea0f9796fa0585eb36641a4458bbf

    SHA1

    701803bd3890615d013cc7e9a876134363584dc6

    SHA256

    f7ed47d078414ee10ef9bd938235b6b53e4ddb1130424f01eb5b9bf30836f9d4

    SHA512

    03e989a92938d954c346683aa8324e524383885f89cfe2d72e25088dd883565868bed52b96ce5834316a84f3298e64e9bd7aef2c2e919bdf5e3fa7c72b6d8863

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59a675cf1afc61619d13b686032f1d9b

    SHA1

    b60f56e3d2adf91b3ff1445fb87ee69533a3205c

    SHA256

    d6681b7f6fdddbfc069b4966e484d0aac120eb9a126e1ca04ebfc78f7ad02cf0

    SHA512

    6f5b648b9b2fba54da3c7c590cdce4732addbf5fda3ee9e42f62697f4a9c9aff5eed019991857982c009c6d6720c9d39599979e2e3f91efed912ee69384fc4d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f16f350574fa627b010d49a25985ec5

    SHA1

    da5993818b063fa74386cb451cf037b15b65f693

    SHA256

    7e7614d7683302cff26a180f36f95310dee05ba7441dda08dfc3207d7efe432a

    SHA512

    4dbaa0778855ec46019a3759920da678e3d00daee24247d0f8f5adf7c71fe441c486a709f9b061c221c8423873c1480a5273e3a3691250af400035235aaa8658

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc5ab75fc0632d03c7f8a6349678e1e0

    SHA1

    e473d97f737ac3d037bc2dd5af98342c914db5f8

    SHA256

    d4c0df26dc866d66234b7f344d385f063d3b48cbb2606c00d5f336caef3971f2

    SHA512

    540a5813e66a9ca06dbae836ecef152b8a745af810988cdd6ce9210089f9937b4afbd86f28f3ce378632b1e652312b9631d7f6410d2b0c4cb7b106da2b0c6778

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a40e271e6e4465b58fed18a32674e22

    SHA1

    bb2482cc097a9f3e4b8328c9ed42e0503737070d

    SHA256

    27821653fbd8be7a8090f0a4c9339c93d2e333d9fa0a94485c3668b10dcba5ff

    SHA512

    234bc235b6bc13fbf00dedd2bf85074ab18e0cda713335e22ca3f26ff87c68b634cc06c298834fdeac781a0ea0272d961a34a0fa9f748985db4f67cf2db4f53b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb95800438659a7df391bedd89732ccc

    SHA1

    61f01f50d2f56f73df2e96b54436c6ba4d4cb21e

    SHA256

    c99480ceb316b7bfc2955d55d4a14579643efecc1e3449be20c539fa7352b8bb

    SHA512

    c4db83826e4e42096de8b5555dfd92ba632eb6e40cba4db57ef6d7d4e8d9cc8a6e13e895487c7d77ca4c8feae1849a98605ed3a3e492f3dea8a60daece41c520

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e816c558499e367fd853a10227a3497c

    SHA1

    d77e5b6e3fe39db769c57fc63529d136d0587bea

    SHA256

    1e73af605baabe189fe9e3566c691a412dbfd45476ba8f0170e4fd58f51ee6c3

    SHA512

    0a15657351ee24a93db2e5db5dfbf238b29cd62b73b2607d8f4525e97593c670a87305cf05408c0f9b034494c704a9ed97922202130ea870e861ca2e077529fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b2be2fbbd04f51f43f20dab720db14a8

    SHA1

    d252e841b59c204c79544c073ea00e32e00865a2

    SHA256

    9642e61d20abcd8fded9bbba8e0fd227137ee85106bea97f1790b50d31f6bda1

    SHA512

    739f84c0f61a831679fe095eeec16e3755c33db091b0add95ee69e240ce89469d99bb71c6ede192bda2f12e95969c671db1c224c1fd8a6319bb1da13e552dd54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a79c86eb334493a7b2acab05dc16d874

    SHA1

    7505e81ad8ad62bad2df105e900d57636507c80f

    SHA256

    c8df44092d081efd76d9e0b42dd385eb9e2600bca8c267ff6b2e574cf0fc9687

    SHA512

    214d9ffa10ab6501cf2dbc36ea6a827e759548e16843d02e579aa823b543189e3ebbc3e4f4db115388dab8e11e8f3e6e0cf842d91d28887329de39b309f7b842

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5fcf08b51935f37f7faafb173d173e34

    SHA1

    cf122eb5af694bf6d180b1f80bbeabe15eade843

    SHA256

    ea65bcb5226055b898313ff65388c81772300394f6bdab284a339db78bc9411e

    SHA512

    eec4623ac1209f603f29e5f52725ce147ca065895dce4823ffd79295a46a5ec9c8b88b6157ce01e10b493cdc1f0044ebfbafd49c54db6ca66871a450038da481

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37bc7c92cef79d86bec1e378a1934129

    SHA1

    61e99e5969c59de112e2ed48a020dec75988f534

    SHA256

    f8fb56e11ba6f2622a8ae18a2fd2f62c890341f0823d94503ee9cb700731317b

    SHA512

    0fb1c125e5d3cd3b494ebb91179ad069d62e0f13485b2bb9ece521eca2b5d46b654d96c5d6116c31f70b3e902956f34a05d315c943c999085833fc20b1337f5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2066ccac7de4a6d08b45891aa546ce7

    SHA1

    da419be904244ae3e33fbd6050ba6d5cf1b0a7c6

    SHA256

    0b9c27ce1bedaedcbd862c50101b25f77e4554f11c06bf3f3513c4dc29954db4

    SHA512

    bbacbea765faeed427be81852382028c3d30c1e4ed5d2f66e269b3ce1f1a7df02d28093a452d94faf2aff646b75429064efc6e22c5111bf49ca8720462496e50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b0b6ef052b1d9e7964b8e788fc814c4

    SHA1

    f6a6504440d1efa8c13fa9385d535f2b18db7fe6

    SHA256

    2d5d2b15e5bdb733813fbca14c0c409a6f9380febaa6a1c42195749a912e4c61

    SHA512

    1812640c001654379d34e2a2052c8c5469171520dcef9a9b1aa51a4b4ef20184f17ac690e67d8431263db860dee8a672fbd341bc58c93858dc1908388193f387

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8afc61ee3f5ead1648560b103071f616

    SHA1

    1a62e4bbeb1a58059c646b7d41050f2b8b7d7046

    SHA256

    08aac0f477e8aeb6d921172f6dc279d49975e3b5730a92e23e85b12273dea223

    SHA512

    0d26161546b89c139e0b5b1d02eec4b12ca84e37d13f756c464ac4ebf692aaef465b086c226887ecb3caaf3f095fcd4bc6ca8f11e7c25725ed26c2342eb3974f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b565f86d3cfdf9dc00ddd3b7caf4aa5

    SHA1

    43d9766aae1d5e02e33c426ee74a480d42757da0

    SHA256

    b33d4cb29a1ff6200cd835060e56d3f829bc0b9bd63e5135fc68eb702760493c

    SHA512

    9451ae2a6adc577df121f0b124dad65cc52a6360e4d64f1b9989ecebe34a091549c033c98c6305730bd9f10d2353cfb20002d196bcd166511b2c9f4ec3ca5503

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e21987c1d53cb266d2a6eea6062eab76

    SHA1

    3ab5fa97ca17109311837fbb5859df9403f781fe

    SHA256

    d91024fb3949e428547cba1022040d15511ab118ce3a07724e28cd21912eb607

    SHA512

    592c25a337470b45c6487f5fe4a9d3c6db6f22280ac1647316e498021b08b16a7b1b9979ae18a34a28817f286fee13833188a439480ee6196d529b87ff439302

  • C:\Users\Admin\AppData\Local\Temp\CabCEE6.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCFB4.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/300-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/300-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/300-19-0x0000000000270000-0x000000000029E000-memory.dmp

    Filesize

    184KB

  • memory/300-12-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/552-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/552-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1940-1-0x0000000074ED0000-0x00000000750A8000-memory.dmp

    Filesize

    1.8MB

  • memory/1940-26-0x0000000074EB0000-0x0000000075088000-memory.dmp

    Filesize

    1.8MB

  • memory/1940-2-0x00000000750B0000-0x0000000075288000-memory.dmp

    Filesize

    1.8MB

  • memory/1940-3-0x0000000074EB0000-0x0000000075088000-memory.dmp

    Filesize

    1.8MB

  • memory/1940-25-0x0000000074ED0000-0x00000000750A8000-memory.dmp

    Filesize

    1.8MB

  • memory/1940-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1940-0-0x00000000750B0000-0x0000000075288000-memory.dmp

    Filesize

    1.8MB

  • memory/1940-28-0x00000000750B0000-0x00000000750BD000-memory.dmp

    Filesize

    52KB

  • memory/1940-27-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB