Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 06:58

General

  • Target

    78267d28df2891b8c57d31a77832b3971c614ab3e0d5f690ffab12012c368494.dll

  • Size

    378KB

  • MD5

    5685cf0340aa35c8a56f64406af0fb08

  • SHA1

    47ec928afc63f1ac555ba8555478222e00e609a4

  • SHA256

    78267d28df2891b8c57d31a77832b3971c614ab3e0d5f690ffab12012c368494

  • SHA512

    253ec3f63f20cf0dfda6c5c8d58d6fc8b712b179474d2224d3153f7eb083fc2de8b3143ee03f693b15cae36f736b5842214b6d48c5e2c6d7ebbf8aed275095aa

  • SSDEEP

    6144:tesPoQh1dM6a+P/hqCcXJtr/Hyg2UqNgB7MAOmVAyJC+We8:PPokn7a+PopXJV/HROgB7MgVAQC+W1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\78267d28df2891b8c57d31a77832b3971c614ab3e0d5f690ffab12012c368494.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\78267d28df2891b8c57d31a77832b3971c614ab3e0d5f690ffab12012c368494.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2160
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2356
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2356 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d85227767ea814ac4285556c4238de47

    SHA1

    d18bbc2ac72946b5a873a67e94464caecaf1870d

    SHA256

    352170642129b59397ee642fac870d0aca552937c564c53fe28f48609178c9dd

    SHA512

    446b981c0a7bd9007d3f72c23e53aba14e780a3281b182e6d7224f98d691de453430901528c45d0484dcac8c392e8bd0688a0713e6d7187924e162d82022de24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4816d478a15b47feae5e41151fe9f16f

    SHA1

    ed4c3655df2111039e5a66920762aea426e2b07b

    SHA256

    03e766533905f44064ad028c92f52914e9f03e56dcb452573a8751b9fb46578a

    SHA512

    e7f67ac8743dd40b1913da2762d45068461586ea45b2462d995715d9af44888bc708d1138da62efa20753fa6da5211437252d91917fc69e285df60ff804a68b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8cff43724e4629f01d6e7b46eec4f1f5

    SHA1

    04545dd319cd11188506a599cfed6c61ab30d82d

    SHA256

    38d0f8137e557a0f8b8bb97a68eca4509e3ec7f757e51b4ea881ed7787158942

    SHA512

    1be1f38f08a6fd798a24c7c87985e8ea6a8da75c0fad99029be9150959d38d8130f1a48df83d6b4d289321bbd5de3ed71727874ba9091358ff11892aa24c1766

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86eef45d42fa11113db137b4cc141e8c

    SHA1

    191d5d0f19b6d41a8989a6063d99f6bc6e313dd1

    SHA256

    ff294258c036342157815f045e7cd5ce42f5707015a009b9d398cc92e11a2496

    SHA512

    ff9ce99888cf6adc1225d4485ef6edcb10f4996e3b4e8a9f39480e209d9cfc1cc677268d2f93ca7718b6db2494f9889e5275aa4676b6bdd0b74e6bb40ccd0b3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05c827c5cc035ed19cd95076014c629f

    SHA1

    5a1bf69486afc6ed016ee77c2e74cf9fafb542be

    SHA256

    e74c78d37defad1a9e5d352f158c2dec72a22c2c82006705d7287bdad4d193f4

    SHA512

    5e83f142d29496ace99f5f26ea34d53ae7cb740227b159ec36a816f20a2564cabdd1cafa9fcef91edfba4be71cbc327bb59e835504af7e5e87c70cd5af5cf7bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a10c173a439a113d867c56c38f01ffe

    SHA1

    69d8811a274e7586f4c91cdadc465f76e868af2a

    SHA256

    99ffa28aa5677e7d419381c0811ee872ea41966a82db684451cb470650ce2fed

    SHA512

    ca3207b159453a6339d3ca2073a1a71626ba51cebacd9419da5b4ee8d878a64d8cc5d69987a5b71ff390f3370a2ce7f035238a415d30d6b70a2a7e90c42222ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    678b457b7d783c7fcf3f790f10ac134e

    SHA1

    735b3b2b1a3ca2ac846bb28e32fe1a10d2407e5c

    SHA256

    1525df7493e49bef7555178abd24bada4f444cea0ec1d88198d55ee79889fe8b

    SHA512

    1e7a4a6a983aef8c0accea265221edb0ded08185e1b884a0169df801e6e92de3ef2c4ce20ffa3e5c38fdc3d1eb15307be2a884e7dba9f9d0b0a0a994c8562070

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6556f3b8020bab1550fe10bd1f5a89dd

    SHA1

    8aca13a78ecccfe1f4d8d74e89b5d032dd5d572b

    SHA256

    6c05f298334286b31f65c4e31310ac94de01782b99313ad687855754409949d9

    SHA512

    830ea44e76d7269dafe671251642d6f561225e5a3ad99dc362ae3b0ddc025b60bb057c1ab59c68691fb70ec5966b4a95713c3c7b354dff9e9a0a72a4bda27b6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00faae5cb464cd669deda095629ed612

    SHA1

    1329b9b16101de10dacef83e2f8f73189c809999

    SHA256

    382d3da1193e797ab9dafa10632628bf9f1b4705d614573a14974b697040a3db

    SHA512

    e264672a2996cc3cac988d3baf091bbe70a8d8307c29cd443bca6769968d00f0c0c4fbdb53deaa21ff0d451aa69195717a86d4059ea7cf66634c13228552f6e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff31fcc4bad239f0eba79d941bd48645

    SHA1

    35f722e304d03e0fde422e563e03fd018331096f

    SHA256

    7ddd2c5c71e0d4f20dc5d8f636e6e1226a36e5eb58598cf1606568d271cd8dcf

    SHA512

    9d7f6102e383dcd315d3f1820da03b3ba3da2013d92322115623ea4baa93baa558d5fc475caf8191a306002562c886976a5cb5bd057c0d60b2baf60cdb63b058

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59644758c6c665d3b9ec8f5a93625a1f

    SHA1

    8d6d51d2b337f578b49f36281f498198d6143549

    SHA256

    9ab6b8cffcc65af6b2b89d01c0d3d672fec3ceb637de98f9d0160bf1128d2770

    SHA512

    58e8d30b08f9598aeedcc9dfe7718e6caf0bbbf3d59f20791ce41f83d7a90df53cb1a717039fb0133e6b13c42e023034b55e4dd9917982382f047b52868817aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    606bb9f95e1a5ad4870ac25ea27efed8

    SHA1

    ea9458f06f1a0a36f21d6b8259cd76067a12b36f

    SHA256

    7eadcf1131afd8ebe453d39ef08bb582a57c8abe75ae711d966e5035b9c160ea

    SHA512

    d563e055a03639da3098b94c49381f32e26e8ad02ac6e1a61989dd8d0596111d3da5ff1d5ef681edcf3c42f6b1c263541d22c8e77a4f5c63c91912f8b04dac58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b916061b26d0b5c3247105f7a41b52ee

    SHA1

    3b25f960d82fe1fad0ee1becdf50a593627c05dc

    SHA256

    d027fa486c2abef4b114c12e6d0af54502536acd43bdb68f971c9d25d9a9ea19

    SHA512

    aebefa4cf746a009369ed885b6bb1e63ecafe2aed776351cf3378957043e824c27952a04db3089783ab9350c0d32558e44add2ab69b148dad05921cb3d925a4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa27db2cad3a66410439a3df3ded33a7

    SHA1

    2d1224473f3d1a4b36831bec6a4ae6d42412f815

    SHA256

    6c42a5cb7e1c9451d8e8120ce0c72560345cd7611b2f0f70ae723d96909a5f8a

    SHA512

    bbdc74a9d687d8bdf0e12d31a0a42124ac90f17e89fbedeb8c435ff3aa9d9b2fbbe63c1c5415ac7a30e10598fd80bc87a1fe0ebdb7f9b9e3171a46d9bf36ccc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0467cf3e95916208ee19997595e2d9ac

    SHA1

    0aafa66e56b34cbd24e59ee26448616b39e3879e

    SHA256

    04fc2c73c168541219342df0bacbc90b25e13b5ae2cf1f4109fee019960eee15

    SHA512

    b747eddc1d53ec97db7d0a521c68642d7c8cce5ad59e5eb38ac562d001bd1516b65d424089fecabb992f1250b57452c015d9192cc151df9dfda15891184385bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b141f5ea4c4078e764386ce219ec5d87

    SHA1

    5fc72bbbcb1ff9350c83411a3ba04165776ec41e

    SHA256

    4f65eb160712b2fddbbab9d2f698489df2089502a85e148359ba06963fdfe45e

    SHA512

    fbda36cf96f937e038c5e758e0b9f9e7b20be555c6ef29d1d900f1a947610c16db1f69d20514a64eb7a04bf44126c8f6ab6e46248373cc176df74f3f7c24be3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8f07812465fce09890048f4de292088

    SHA1

    400e28298c852a2564cec0acdeb95e7a5c5ba2f2

    SHA256

    407351064aaa1e0d75c78a94f9bfa1621a870ceb96a3916b93c651e54539d9f1

    SHA512

    edc633d41873d17c5a728ff89c7566c432bc9f31e89d2aa7ec0778f2fae1c480d15f87dc9f72f7f63aafa1a1fd3039917e0851c5ce859ae68605191e431c87c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e98fdcbb06a85b13c37e4d859bb0b41c

    SHA1

    33a4b5dadba11f07fed23640340a9d0311064c32

    SHA256

    c232348469dbf869a81f47aae9b195775326fe540d4582d424a6a1f56db35062

    SHA512

    278a846d97cdf4fca0e1244b6539c49ea421249494760ac07be29a21522c67b274e5f82b527b70f4113ecb5433abb8adb0daf2ccbf65c51cf28e61a4041c698b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a19c4767ed6b637448db9b6aac477689

    SHA1

    9046fbab2f2d53a645d7c4a6cfe95bdf09f6548e

    SHA256

    1c84b48a21ba381886486f9aafa32aaef7f61cb9286f993d15ee66568355fb5c

    SHA512

    06bdeebf602ae8cefaf22d0db8547a49a3f7fd8a246facdec07d9737a77b11d62cdfc8db9b3f78a4c838185077512d620795e631cda9f2de3b04219385be4059

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b1b82b2cf35fa1768b7b612d0ac7beeb

    SHA1

    bb3b62f18018bcdf222168222f052b1f4b78702c

    SHA256

    7f5921a1fdf66080b568f5c7a2725bf7d9752629da7f79ef25cf2ca0091efe9e

    SHA512

    5d037bf86a036af80eb3ba0f1c17b1b800ec7db2a39636bdbc5a642d7f1217b3d77c634b384780bc7a0e18ec693e0a296b9574b53922a6496bc88db62b072cd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12cd0e62d7e940b2a5c6491757557328

    SHA1

    0f063ff250da49c59d0e237e59614b565ffc473e

    SHA256

    18d2acf4e6baa7782a307c773d3bd51e29f839540be92ad230e7bac18bf278cb

    SHA512

    4efd919cddc4bb7c2f3b604a8e515fe72cf5f003ac8a08b61ad31d48cfd0a25cbde10d14332df295b2d8f284ce707e5bc93e982ac83da552639c9bd0d8d7c7c2

  • C:\Users\Admin\AppData\Local\Temp\CabE245.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE2F6.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1948-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1948-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1948-21-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/1948-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2160-12-0x00000000003D0000-0x00000000003DF000-memory.dmp

    Filesize

    60KB

  • memory/2160-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2692-5-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/2692-2-0x0000000074520000-0x0000000074585000-memory.dmp

    Filesize

    404KB

  • memory/2692-1-0x0000000074590000-0x00000000745F5000-memory.dmp

    Filesize

    404KB

  • memory/2692-3-0x0000000074590000-0x00000000745F5000-memory.dmp

    Filesize

    404KB