Analysis

  • max time kernel
    94s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 05:54

General

  • Target

    6bbc3d8415a559aaebaa18517b204af4bd34621f5c449e33813e0dddf860b0b5.dll

  • Size

    528KB

  • MD5

    5f40e627af6feffab184f3848eef3cea

  • SHA1

    877ed49ae33541c99141501bbb6505f780064e8b

  • SHA256

    6bbc3d8415a559aaebaa18517b204af4bd34621f5c449e33813e0dddf860b0b5

  • SHA512

    8eab6592222b088f8e7909ea95f204e6440de3422655a416cc9193cb6cc8c82f51bdd79033c9a6f431f603998d124b9678b6b10c3e82f0e436af71d42233b867

  • SSDEEP

    12288:6esdP/1KPmSq2oYO6FxdGIvApDUr8UUWd:z3HNYpDqUI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6bbc3d8415a559aaebaa18517b204af4bd34621f5c449e33813e0dddf860b0b5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6bbc3d8415a559aaebaa18517b204af4bd34621f5c449e33813e0dddf860b0b5.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2492
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3052
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3052 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 604 -s 224
        3⤵
        • Program crash
        PID:1668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9059deab74726396eed2bdb4a5f3241a

    SHA1

    6d06519d83ff9f5a89cff45f538f310db2c8b9df

    SHA256

    df30d5dc21f5fc19882d36333b869af8f0fc4e46449f945a995adb49c41c5873

    SHA512

    982404a52b5d1044e309059d683448d4a30381246dbc5752dc26fddad4ec79fcc86bf97e308e43b0626f33e3a354f9a719141debc82f3a6ea26260e6bcfd3ce3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bae8df8c85a313c32137b97f0ca60264

    SHA1

    26e022ec8a573f2efa94b192c4dc24f8e861ecb8

    SHA256

    c9a8697a0b67b6d8324b7c3cec736da7358bae7479dd44c6d76528e120eab44f

    SHA512

    2e2fde2f09b100897e9fb4a594d0408742da148b912f66dd4c7c3cb5a6e2a92cd27b98b0e9e80be9f67940d7603304677d3a67a73950920fd803f0c640ca201f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    631e37b1364aaa87b97eeb3fcdc00f6b

    SHA1

    ac0f1d370dad3d4393dd4e7234787e18e69c18c6

    SHA256

    1a0f84cbb01e63e91c61e0f7e4a214a1c22d0cebbf87a919ec52e0748246cae8

    SHA512

    828d0310eab5e780f854a0d719d0528bdebd8d74c7dcaa239b5f26e8e64270e0dceb6f0ff5dbd27603ada50d341f816e5a6d6ceb38693e8f1ac6c4222df28873

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bad8387539122c3e8813cada2dda0815

    SHA1

    92106a69979e1c5fec27e4c8e3f97d31918330eb

    SHA256

    221fab99cebc7930af44d924f7f11b88da0e56073a453ad62235749a985ca8ba

    SHA512

    b303f893bb4a018f984159398a3b7f779873b8d27e570190641e6c99f017856f7c4f0a646f687095050fc37ed9095bcf84bc44b1ec3ee3da81255ae28ed562a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d99c30519859f3c11fdf4920d58dfe91

    SHA1

    c089dc37b9adc90a1fe2155af86e8ba60b75cc65

    SHA256

    b4e0b8e4261ff5608021002d4d0a838b4f66de2e513286b790c7b5726c3927a0

    SHA512

    d3a576e8237684dfde247701010907a1f78f47ede902926993c2054ac5cb3c04d5583f4b6b38408512c7fd6773bc36adb5bc85963e909e0665cef68c389e2e48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e07d4ba428f854e636642c38d4a94b46

    SHA1

    163daee33c1dac4c2c89cab8a9b300fd1b289c90

    SHA256

    6a8fc9411efa5cd6f7f6bd5f3e12afa8e3a37c3636521bafce5b0e1d54071df7

    SHA512

    020837632ae565e12dea470b3ad9857d09cc9abefa1194b6fe7363e06bc8fc3e2e8a0f8a0a1a67ea867a4aa3cb46e7cc8cdef0df096b6355ec0aea573da424c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d504e29065e222f99479317cb1b5c57f

    SHA1

    6c134f6863b3d7011e012982ccfdf4beea4a74b5

    SHA256

    abf98993ab68b59fc4666b8d0a2e661b688b353a42e8f7b2a47661391af2d86b

    SHA512

    4aebaacd595d8284e0b692449804be972b7f49cfcb29994263c5f1c49a9ef78fba8544c97187cfd3cc444193766612a53bfbd63a5d279de0f32aca161114f3f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    612c686e2b629602c22640c758718cc4

    SHA1

    693834d5a6bcce1a1947e763d77babfb0d0d82bb

    SHA256

    d5b594fdc7a001ec5309a795d2eb1a44ed102a9ab550e7047e911ac1627c9481

    SHA512

    ea54daf39b418c420c1d90c0852f64a61651a63ac8e282b0e39cbdab9406f57c2bc3b84955d36dde83dc301956c6e41ad9c1a3d40fbe38323b3d9121ba7365be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    634856e24b8915a7750ece99ddaa1465

    SHA1

    90aced22824d9bb3f1cb43efadfa345079a99c24

    SHA256

    1361c847ec8957119e4aa21f7b0b712258b7b5cf2b46b3a79a4b03419f5c50b6

    SHA512

    4aa1e792a9b511e453ffda77e88f7df639d0cc5172abac296bade056519919f7a7bebd1534fa997be6c2e78a006ee45dda7024aa42d6104d9f5d06ee23d9c32b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87793822aefb28b714915e6a8e1cf1e3

    SHA1

    4a280063abbef68673bf30052c789f4fbc687e96

    SHA256

    be995d1b092abb81f7d8bf860240fb4fe6e4d35833b3b5185ef72bf0c20fbbc0

    SHA512

    9c5b1792c879a68a007946a4acba81e6f13b9cead060c7acd7feea4b75b20a83a57859978480f2424ad8dcdef620f36fccf1d77d7223c347d6b63192a49a550d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5097cff71dbb405f03b038ec9975b71

    SHA1

    28c38856f560f47af1282a7c19b02c2927f19029

    SHA256

    f404272e181b5f95ec81d939059a70288e382046ac84a3562dc633f53cd45cba

    SHA512

    fc6cd357629a33b922218569f349d48748f4b8c7c18b7de703be2a67b55df23ae914e55c6d8f003555e773ab473bfd973d7861049353c053fddd2d4a09c70d09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    678b9f91d277706b36530ddd4cb3f9d7

    SHA1

    da90b501cf8b4d860f05a779fe0dcce7e7a3d50b

    SHA256

    a05d7059d17e6f5f18cefde920b32a8eb2d4ec9ef92dd5f8e2ead88e97ff84b3

    SHA512

    0f8eca1db86d56741f142337ebaff744e378b1c9b3cae55d1f0f84f408c3be566edabb0c9311969d60f9027e98d2a1ebab50057edd27baf9898fb2f8b29e1fb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b68638e45fab309dc59f6d5da655038d

    SHA1

    eb43b8eeddf529f70233f5c57e6923fbab76d471

    SHA256

    4c2ab24def563eca0010e9dea59e915dcd06c3f89f180de1bb750dad3d7190c9

    SHA512

    d344cbc61f9a7a0e97361daa753999097b45205d2dc6f68bc3b6129c69c74638a486112ca23619b9dc47cf60cb35538e557af3dfc0fdafdbf2d095b47a535823

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3bd55ae41679b1039f76a8401ef510f2

    SHA1

    a3b48344c4b850cc4a398b4638ac87c10a06be79

    SHA256

    0f06f3182287ed3216a3a0a94a62adaf5651ee4ba8870ae803267e70ca822f18

    SHA512

    07df177b61a509359ed9483a529a2704b4a6a9b37c5218cb5d007573e50d93a0687602682a6419c6e6b8929fe0aca464075f282bf3bd67c5badeb97d8145ef0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7186bb035834a4bda23d9a2cb89b4f6

    SHA1

    ecd745a303cbe9a2ada47457326f5057a5b6f999

    SHA256

    b994c6e0e977678c706f832cf084484749a90104c20dc1ecf8c85fe39572a775

    SHA512

    7a0333e6ea3cead077c97dd36a76f910faf516b10a8116b6db7dd22eca784efdef473e39cf686a54ec1951b09706a5d9352314d4a76772068b76ce12308dfb0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44ae95c6b44fe260e4bf71e8ab950a49

    SHA1

    1f2da43c05ef4a2ca4af5697f191b6d8b55d1c09

    SHA256

    46354300817a2e62def99a3691f3717603afbf16ca1982d44724bebf251eb683

    SHA512

    840a53f89cbbc1564e7c0b00027c99f8464368479256e0b24f7957cebf0fec4bdcbe87f0c83808705af8cfe10735f3c00c942da6906735ca2c7ceddd27a2589c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a237861a10f53af94f9cdb0e596e862d

    SHA1

    fe4530e00111278b41766032af5332e428490a5e

    SHA256

    6f1ad82056913b7f32fdb91106071cabf8d550b8e56f7a57027d4961d8bb72f1

    SHA512

    f869f9559b4fe7964fe02a084988e803ca6adb6ada7815cafb51f8c82f2982446b8e797006f7cc768e6ac6cbd4801775b7bddcdf162151d628a8c2b3720d3e89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b0e884ecaa3a8ac996eced5d7612092

    SHA1

    77f1ab838e4fa4eb24398390529c0f206fc1a478

    SHA256

    fe8ba45d58212952e25d3a4a0c3b427caceceb2012867c418191557e131d52eb

    SHA512

    b4db2efff562b40695a5ad4d36dd50f7a0d33ac1688ae2374b36b269731a993faab8e77cf0cbc54f5f952b680710c0cb1468f06dd39c074a374f7688ef9a3ed9

  • C:\Users\Admin\AppData\Local\Temp\Cab3AC.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar42C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/604-0-0x00000000001B0000-0x000000000023C000-memory.dmp

    Filesize

    560KB

  • memory/604-23-0x00000000001B0000-0x000000000023C000-memory.dmp

    Filesize

    560KB

  • memory/604-5-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1200-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1200-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1200-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1200-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2492-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2492-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB