Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 10:31

General

  • Target

    c6b69f2d6d7cd33fa5a354f1dc04b4b418bee545163ddf6466757109e77a22bd.dll

  • Size

    323KB

  • MD5

    4e056c107bdbda0c4e2a43d841bca059

  • SHA1

    27d2166c959821a1a55a37a0d5084e0406c8d0d3

  • SHA256

    c6b69f2d6d7cd33fa5a354f1dc04b4b418bee545163ddf6466757109e77a22bd

  • SHA512

    8316bc6d7c488be25bd25a555e8c656487c0f14b81a1af5bc87d8a1f10bba3cf848ea608afebff97b8e524794fb28423754f13b2c423a42dc68660318e22df63

  • SSDEEP

    6144:vzzq5kO40yLc+AKq4DEcggANtbuSaxcWSI7RuVChSXkluekLbef:vzfO4xLe4Y55TqSYtYXkwLbef

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c6b69f2d6d7cd33fa5a354f1dc04b4b418bee545163ddf6466757109e77a22bd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c6b69f2d6d7cd33fa5a354f1dc04b4b418bee545163ddf6466757109e77a22bd.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2732
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2732 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2ae0b3bd42b6ef7eea2fcb2e094ed0d

    SHA1

    b3180b422b24fa8b3117782fbe8365920bb9a26e

    SHA256

    6f170b4fce5a97bee37ae1e65161baa27cc6aa49077fcf192e22b56387a7bd2d

    SHA512

    f3f6166e0e106390653af734d71d75170e60dd9e9bf9b040ab54cc24b62fafe2c5a5a2e4bb9d4c984e59af926c27e57957e3193f5016f54c26e6f75c5c3bd850

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a877e48857096f9051bef3cd6f71547d

    SHA1

    86e098a31c2af2f25729328dd398da3a2b1b6128

    SHA256

    2b57bcefe88fd5a47f56cb69853f7a514af0d2fefa20c915bb080c7fe1d28a1a

    SHA512

    ccbbed8682902146e4ba6054d9b8c5fb659340cc9a79944c5968c01cdc2cccb9fbcc82c3d2ae2349d00d8b36daa56e8cf3a15cd9a067b8c1aedef235ef0c120d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3db49a5a4b9c1292f050387251729e5b

    SHA1

    5f7d5467482a2c62032fa0d36e889f67a59a9657

    SHA256

    0f950b24272e795bdce5bc9766f1b46a497014d3c36cdc1301c33b66d6b0ebf5

    SHA512

    5afdf74d876baf12ec7dc124111a66995311222c657447f04a28c11f6f071f67d15824c254225d0ea1bd7d850342fc93cb6bf49c5f26b954204db29319fe851a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    595e1b95ef14fa29ef3e62068b2401d4

    SHA1

    a7edfe373ab86d4c5cf99140bd051b8628239a03

    SHA256

    c1b9e7ca1f0f1558eb43c670ba9743b9d855b92e5ceeff3cea562a17adf91c39

    SHA512

    48ed1630d511517cde4dbaca35bbed65acd4e83e5527aa24a96193e2be9054b6c3fc429ac85e283467f276e96388f632ed380327c261090235c085a6ac03fc01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f21bfbd88fbfb4db815e84dae177a73c

    SHA1

    3c3906ef5f12cd35a576aec5b1f8f46211835407

    SHA256

    c8f9921a851c952fdcabc57b0e2afab556d9dea70806afecd60b699e5dd79708

    SHA512

    a7002f3ef15702800ebf23aeb4c253d934902257e9ba47fbe2c6d2afdb2a5c1c60dc47696744fa14c458b801d293a2c656b966e929202703b50e118d22325042

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    697fb572d7421c4fb02e709e8d805ecd

    SHA1

    c25b7f0b04aa37313f73142ef591d603616cf2c5

    SHA256

    122d74180597e46e1b92b126d477640996a3551b6381a3921c53e420b4d40e58

    SHA512

    17d7f718ad34730a7a6592e8aa6d7908240b907166c13685d19d55464a42530aa897d115571a81391f0341450374476e617a7addf177b2b112e3266865684b6f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    848fcd4060e7f37101e458a8431d006b

    SHA1

    6885674d6218f009ae7b42354da4779652cd7523

    SHA256

    63e1ea50e483f48d313dbe5facc8f737cbdeb6f750230bf7e05a5604db5173c6

    SHA512

    a00764a18365eacbb11d080567b5660a002e94b549b2d3f1be5ded0c7ff44fc790061b60baafde5de5a1493435cb54e687e74f094c1f58e69266121aabee3f39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb7685204f7711ef9b8c5de1813b8852

    SHA1

    f41ada59a1cd748c5dbf035a8a3d435dc8e01864

    SHA256

    9ce4d3d0e0e859e1c88b19b8c1c0764ffc8f30e15605c3ace735b505cef331b4

    SHA512

    c6c2c1580d088e522478d5b744fdd1883e4ae76175d12492a29f6e6509dc5ca676dcfd51eb7475136412a3369d2b6fbd291a220bbeb74029560a8fed4649fa32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f23241537d11b1907b5e81842ad4553

    SHA1

    7a9af6012b774833c8d3509f5d4686ffc302f971

    SHA256

    90099c06f8727ae7945fe5f61fa0c5070e0aecb4f0e525030c76f7e8e0f5efda

    SHA512

    2bbcc0961263b9516318f92c270e41e81beb6ce9f066deeb053e519b405eb64ee1b03aebcd32ef76a23bf7247430e8c0307ea00135b0b725d38e8761eafbbf6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3314054052ce8ad3d7956a977ad3c0f9

    SHA1

    007299286c42d33e213788f945496e3abc2bbcd7

    SHA256

    d23fea9e55b3f467782fbbade7ea9d8f934f70205854c01363f70903fb61eb02

    SHA512

    78d332e495d3e1c5bcaf92c082f11a7788d26d15e3b41bea7fc16b1f59e382adc75013837c166d91bb7c1b3fe3fb1be42aaf1787e21b8a4609e29d7076cefd48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c49ea2d684b06d935a5fb4bb7b419dc

    SHA1

    35aaea004b657837bbd61e7a7c4d0af07db559bb

    SHA256

    744a210c2af2e9a04884ca03474b9ee8758a97410869f95c413833583146d01c

    SHA512

    5392fb2784d98e12a603bf6232bcb1a553e2d612703f597f0b833014d59d35d6e563ecaf32c282ddcd13150d81cc3a210461fe016fd793f477ba15bd8dd5fa9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0558941a30f3010d852c495917e99101

    SHA1

    c91c485047b97a9073fd2a17be725326ddf0bc01

    SHA256

    926aa5b15f958b764b7191375e5f226ac38bc592a78abcfe98eb36fa6b4553fa

    SHA512

    f68b7d38ad0176c08146911712827b33e57e321e8f0edb787a9a6a1d1dd54eabfb5691bf7ec00493745b354e793e926958d7a2bc22ab4e0339d4a5b5208bbf9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8061ba8358e27eee7992a56e2cd805f9

    SHA1

    2b27bf725860dc77775ceba02f0af793701f18df

    SHA256

    c4d283130e6869ec902887ad05b68f5e6a01a0af1f83fd382c42e18449e66b08

    SHA512

    bcc49f5ed90bd143bbf3297efc84ae44819085a73a9a1f87a9b744e4149e741bf6482a5ef57f80bc2f7294cdb740ca7dc8d3a68f2c04790d22a3fd27436e6b10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18403ddd2a1914149af9d0c9f244d31f

    SHA1

    a399a208068bd4753e806b9d20bd24b1737d2e68

    SHA256

    036a1067a355a28bb13ad983a8ccfc4818e8bf9c61d824b330ca674b151631c6

    SHA512

    f9932c3b5e5342cde08c5b7b97512c5cb0d9e14119efa08afee5ede1726c7aac6d01a283c831cd8d35ebeecdeaafff20e16556859ac637fef6e6f77030999b77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    91df2b245784affd159cf6613568627c

    SHA1

    10c90dad7105b17aca5119d64633c32e20f9129f

    SHA256

    cb213f43e44fe19f9bda1267f0b0cdfdbcadea89b407568d0a2a217f260d7bca

    SHA512

    0e192b614da506ef069acdec4b458b1f5051afadc3ea65d262a39b8b18730afe12c5f883b211f43321a7bd36f8ef5f8d8652b2442a561f5a0b9db2edafaf8c50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    136503d35f6e5ff521a2ba7bd2216905

    SHA1

    50b159576b297bcad943c5f0f96274e1ba9a5298

    SHA256

    e2a6ecd3c1c1b5dce2fa818f7d6bf0a0281c72e86fd7792db69c5398b8f300f1

    SHA512

    f8a68335f6958fae1e9d4516199211bc32ba93e7ffc86254c92481049d0783255d0cfee9a6e322ab9d11bd36ff00597c88cfba4e90fea1dcb88cf6d60196c74b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2eb64c2298da7b04e31dffba4b389321

    SHA1

    c83b331729b230856a549f8f60ac115f4e507580

    SHA256

    e3ed4ec32ed4becdd6e2db49c39e07037fe7fc815941cebe351f4cf8f504f0d5

    SHA512

    fa5c4d0e923be946c982a049228607c57876197ceb205642aa0ce97278d2d673093e2e407a8dda7bca1b14e503d91c5981c60ac29a1ab51de52584b010375bc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9be19695193fdbb75666c7f112152c5

    SHA1

    071491bf43213bfdd5537fc8750065d871cf2b73

    SHA256

    10cfd094ce2ee966905aad1c508c75faba25a35829cec1b388693d293c6f34b2

    SHA512

    718a576dd64a1b2ab104253ee1c86db61f8592740f3c227366a0db7339b2d32646cd27b348040de17677d0d9af09fa1eaac99a3cf5177ce4463181691fa0964c

  • C:\Users\Admin\AppData\Local\Temp\CabF0A9.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF167.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/768-5-0x0000000074EC0000-0x0000000074F1A000-memory.dmp

    Filesize

    360KB

  • memory/768-7-0x0000000074F40000-0x0000000074F9A000-memory.dmp

    Filesize

    360KB

  • memory/768-8-0x0000000074EC0000-0x0000000074F1A000-memory.dmp

    Filesize

    360KB

  • memory/768-9-0x00000000001F0000-0x000000000021E000-memory.dmp

    Filesize

    184KB

  • memory/768-1-0x0000000074F40000-0x0000000074F9A000-memory.dmp

    Filesize

    360KB

  • memory/1964-24-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1964-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1964-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2304-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2304-17-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2304-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2304-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2304-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB