Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11/12/2024, 07:01

General

  • Target

    78267d28df2891b8c57d31a77832b3971c614ab3e0d5f690ffab12012c368494.dll

  • Size

    378KB

  • MD5

    5685cf0340aa35c8a56f64406af0fb08

  • SHA1

    47ec928afc63f1ac555ba8555478222e00e609a4

  • SHA256

    78267d28df2891b8c57d31a77832b3971c614ab3e0d5f690ffab12012c368494

  • SHA512

    253ec3f63f20cf0dfda6c5c8d58d6fc8b712b179474d2224d3153f7eb083fc2de8b3143ee03f693b15cae36f736b5842214b6d48c5e2c6d7ebbf8aed275095aa

  • SSDEEP

    6144:tesPoQh1dM6a+P/hqCcXJtr/Hyg2UqNgB7MAOmVAyJC+We8:PPokn7a+PopXJV/HROgB7MgVAQC+W1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\78267d28df2891b8c57d31a77832b3971c614ab3e0d5f690ffab12012c368494.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\78267d28df2891b8c57d31a77832b3971c614ab3e0d5f690ffab12012c368494.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2808
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2808 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2528

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          28baf523ae2e2274bee33457bc464159

          SHA1

          ba07de47a5d077173f26d5c583db70ccb56eadd8

          SHA256

          ac513339f793615e57b2f6af68e96ff701dea2baac113cde358425621d82142a

          SHA512

          b8e39fcf3a949ea375f0fd69f18ec6b666b6848f9b6046c0c0db6428d73c83ff1eb79e671181e6156f2c29ad1cbd050a537933564cc0294237c360425b892bbf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          51b0afbe318b068ae2b59218875e2350

          SHA1

          effc155c46d85d87f16f1384f10deb0fedf24087

          SHA256

          fb2412d261749d710eed4daca5cc2f51367fd21aded2d6245e95d2b229b018e5

          SHA512

          5712ba046de7fdba042504882d9c1bc9654cda1cf68508d18f14c78885ed196e03642858fb483405a46c797416423fd4716ebfcee48416b6d91074ba9e3e15f9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          16acc72d2e8fd3725a30052af2fb9d42

          SHA1

          7d3cae316df5bdde0e3f158bb6d03505ff8a2ed3

          SHA256

          e2d8b24a3c0e1417ae183c4b48bf99284a16b6c9428c1d55658f3ac84f7ce6b0

          SHA512

          040e5b9df79b0e13058568a00e7950b8667e022cf2b233cd8835848869c189388b7cb5968e9c73843175779fcac98965f0ec3dda10fbc9b0c663ea45fd612080

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7b3dfaa485a90d2315f42530f93fc4f9

          SHA1

          dc87c1911664b8c8859181569cb9cc168b9b9012

          SHA256

          b2c175689766f1de5f6747ea4e9ad1e47af3a39e1b0de9f1095dff46451f03a5

          SHA512

          21328bb29cca14cff686c407ee87f84f0bfa0ef1571e858037e286ea20ad84d78de930e4072d6acca76387dc84e823bb100df057e826529b51c87524840283c7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d462ac8537e927b7241f74f9692d98cf

          SHA1

          24bea608bc968f97b2309cc7b1ff60c16a1fb9b9

          SHA256

          47c12f6a049a9403eed37a1934ac8451de96057ae652a6d16cccd71be2aa6a2a

          SHA512

          a8052cd22f2f4ba8bc253ab0732090d2ab8882e9b6c40a493b62b2ec29b5a2ca2bcf699a30066ace9ce0a4e079dfe0c510f210b8fd81bd47cffc6dcf89809ce0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0e9df2f35638b32338614fd04b5d0cc7

          SHA1

          99b62e35bde5376cdeb6a0615c0c200272b83b41

          SHA256

          dd91eb63845ed7d953d47b94ffe3fa2e8bc44256acc5fe3889bcddf3aa2b0c88

          SHA512

          bb2e2c648c280092918ef273c24a7d01d4d3d9ddaf5db274757434d22cc2a02b9d86196262acb9a4cca507548c6405b7e822e192292cba81b5673cc0f876c473

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          15f92d48c5205c574d05a949b6c6d4ad

          SHA1

          4180dec7a0b474ec2739525c0eb704890f80421c

          SHA256

          ae6bee99bfbfbb2afb5678856b673733371ec2155ede0def9d63ea6352c4fd41

          SHA512

          20576f38e17516f97200e8a8597a0f8a1f79d2c852425ae87f3cd57f0f5be971034c2b29bfd1c6fb11eca2cd8f9b0b8805131ec58d6bc2dca5184c07e2808fb2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          38e42e36825228261180205b1923cd66

          SHA1

          bbd208be5b8976f9ae88aa20b3c2c6d237a42fe5

          SHA256

          26dcb1ddb9d7f1600b31714be6bd11683fe69c1e022ba42c357ab0299ac89a48

          SHA512

          058bf2a13b56067abb03e89e6175c06b46443e61b03f8cc7b8dc692cc8312d4f524103cef2c252df2a00a829f060a2ea3ebd0062308673b813e5266fc1a6290c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          60d2e675fd69bd954a76de0101b0d0c4

          SHA1

          d311971829fbba44920436a19b1cf1c298bcd9f6

          SHA256

          6b76b4f2bd5d2658c9bf7e62521582c8af0bd265ec02ec0f03c389b59983c945

          SHA512

          d2a20b334027d7328747e72ca56b46989daa355ac51608f1dc6c2d2cc875ed0dcdfcc1575d846e024bda1393c72722980358e5f63d41fddc9f8dfa3973c6e2df

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b1df4ac5661cf60537d43fee935b66fb

          SHA1

          f1053a2cf9dd87e8b786d0dfff57138e513e135c

          SHA256

          ebc6fb0212eda188fc7b0678c155f631c2a6b36f584bdbd73bf3c0e10a4879ca

          SHA512

          7d24c792f0ca1f1c1d94571614e50eebf44c96d78fc64073a2aa854874acde9faa51d88097bc2d44f7f4479096c5491780cfb49cb92ff2750ca3b191bf9046d3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          fffb01e0a884f102a5ceb2c0ae4654e0

          SHA1

          5a6fef12b8d506f6eb8bb2ed088c61cfc025440c

          SHA256

          b1b0f299949abb01df0c7d63224e5872d42a359049007702c5212d45069a1bd3

          SHA512

          d774e54fb1c0727b98ee6185a9b61072a8fb7be60756e11d352b499b6fe38429b028f4cb076b60a6fceff511b3243c38d341f9b33318902686a5b9566bb02576

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e7f86a117512e572ae81b58596d9c05f

          SHA1

          b9eb5aafdb4b204f2236647e74889a1d0fb87155

          SHA256

          19ca1fdd6441ddf734167e79302c6a3e07697ff1e3e2082475cfe4c685a043e5

          SHA512

          ace6f433e652ad64dfa97c2c8d3b83a3b296c87ed5f54a0027d3718a31ae3044b7c2e6a61ebe2df1d3926ac34557cb965e59b2aa638f0803a9e5b8501cdaa3b7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1d6ba94e8070915b9edd9980014e6aad

          SHA1

          65183197a3226306fe71a3e21f707984b9ffa6aa

          SHA256

          ac18637f3741d684013bd9f56e83de159b72da05b6ac49f3b5e7eabd4dffb8ca

          SHA512

          8366f01cf343c224439b02703e414f7d39395dfc8b72efa184280943140d196e151a1559ba423de0ff5ce0a3be8f71e8d1af7c5d92a6acbd0aa3293b727acbe9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          67ee48e5faf6b17e5012b9157740ebd5

          SHA1

          8eb6cc28c4f5e40bdec53cbee9c40d13cdf57c6c

          SHA256

          0b59c1a3a2cec020c02e29fa1e5d5f72934f3c148ff5d748238b025c1727dead

          SHA512

          9596898088f4474f105646ef54a459d6e97374a9929c0cce829854538206f7d84f335213e45cca3e76b492d86dd5bb06733b34a39a01c665a8444f02a9f5506d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f53bab9b3fd52835c3b6a6dd1a1136a6

          SHA1

          cf52aa511aa33da2ae66112e2cc86cd346dc7301

          SHA256

          170bdd931a0dca714761c53ee8e4b4cb147c86a2b6859a8f6291bea6bfe806cf

          SHA512

          560e9d99b12b6cbd8ec6ba7cc09e9220585245f4b23a18900729334f0ca04cd6d5e60a3fafd92163a1f75c3e921d27581f03cf1687ab17afb7271b23d04d4311

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8de3c4517a6897ee1f547984787c2ede

          SHA1

          bc8bd75237ce8622b0935c247ef6c03ef2de6b95

          SHA256

          3eb54266091938759682171a25925c926071f0050532b9f6ccc85a81550b6cc3

          SHA512

          3c079e1cd3b7d8d00d1d9be504757759fe3f21fe07bbf70a983a597d5d7bf41d231142542ec782ba689e05354f8407ef76aabad2d30be88b14a99485110b773b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          521bd54189e238696d1ef921a6d0e449

          SHA1

          f99a80002f20d3bd96dca9d6cc272dee9773dfdd

          SHA256

          a453ff648a6880f1c4cda1985b0070e066f504a65261732f8f30f48b6dbf9389

          SHA512

          b9390508b68480218a7f80bd36358842b9d118405c85c7a6b824902713cf7cdc0cf21b4c959ae4b5e3b19e72422245d4bfe0fbe4c32fe8ff666f3c9239b15b18

        • C:\Users\Admin\AppData\Local\Temp\Cab9A20.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar9ADF.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Windows\SysWOW64\rundll32Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/1796-11-0x0000000074700000-0x0000000074765000-memory.dmp

          Filesize

          404KB

        • memory/1796-1-0x00000000746F0000-0x0000000074755000-memory.dmp

          Filesize

          404KB

        • memory/1796-7-0x00000000746F0000-0x0000000074755000-memory.dmp

          Filesize

          404KB

        • memory/1796-10-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1796-6-0x0000000074700000-0x0000000074765000-memory.dmp

          Filesize

          404KB

        • memory/1932-16-0x00000000003D0000-0x00000000003FE000-memory.dmp

          Filesize

          184KB

        • memory/1932-15-0x00000000003C0000-0x00000000003CF000-memory.dmp

          Filesize

          60KB

        • memory/1932-14-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2768-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2768-22-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2768-21-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB