Analysis

  • max time kernel
    69s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 14:12

General

  • Target

    3d0ef10ef26afa9f47f3fe516eacc168fbd4ff25d8cb037578f02f13c1e204d2N.dll

  • Size

    209KB

  • MD5

    fba7951acedbe89fb0b6ea23d6a80320

  • SHA1

    d7aa2a9f9ce614e38547911ce728716cc15bfd33

  • SHA256

    3d0ef10ef26afa9f47f3fe516eacc168fbd4ff25d8cb037578f02f13c1e204d2

  • SHA512

    17dc5929a57946b4c79bc3ed3b3b6425e9a9e0a54b7a543a3f441ef06ac3085e219288c82af99f612f0c218473957997e920a546ce9d9c8c14e487881fe1fbf4

  • SSDEEP

    3072:iLaTjeSgIjbpwwJrV5A5TkzykDho+7JTpJ7WG/waF5OZwSEHPIge:KanPdROmerGBF5SwSEAge

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3d0ef10ef26afa9f47f3fe516eacc168fbd4ff25d8cb037578f02f13c1e204d2N.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\3d0ef10ef26afa9f47f3fe516eacc168fbd4ff25d8cb037578f02f13c1e204d2N.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2400 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2800
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2528 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c4546793f33ff20dd354367caf86b90

    SHA1

    d2bc67f87ceb1753b2f72fc0ef5a994d7d2b354b

    SHA256

    ad619b8e97d2e675630662a56d1f01b66989a8efdbe49509d8c99c169e70842b

    SHA512

    0aa4ae9dc9a848661b98d5105d2e58634f71ca1838941aae40fb7dfbd31a78ade256768319049018f3be29b3f56d25a9545bf9d4c0118fb37cd01b3cb028b79d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    178626b9210e21b815cebe3fe6e4447a

    SHA1

    ae71358900de191e493f637d85f9abe91cac6105

    SHA256

    66dbe3cf1a83c1a612d1dc75277c60f9e8f7ef6439e78f8f6acbbf6d254f5f87

    SHA512

    7591177eb7f5dab5bf83806b6dc3b9da48d433e53802ec3e9535fe5b3fef8b2e930a3808a2b0d7d579d21e91275ac966dd879fac106552f13329a10628b7f104

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b8bb1f054c492986b7426d75ec210ce

    SHA1

    150ad57aa943ed2135cf889af2537eab4fb41a30

    SHA256

    4d626f13cb9fba595d422c6b6e3c0bb253a8e1ccbcc64e3e9edea6a669233c77

    SHA512

    3e75da30f53aec319b53deac430ff75723b1cdd2c90721ee3b943f2a081f247311b190d349c3531d8a7b62c67a484be2a31b787152fa0753045bf2988bf1c2de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d7acad6e2802aca65ec52f18e15f4c9

    SHA1

    29aa798365db600a95bf67fdab64c5a6c3e01bc6

    SHA256

    ac4c1cd8d500d9884cf4bb2c9f3f4c48d31b220b2a4c1af8e715cfbc74f3d9e4

    SHA512

    745dfe388fad22e74fc7c402a64d44609ae91a91b7adf15772ee8592a9bedac6cbed68588315b2d83f34b5117b4df806ae0398c3b1d24b878b1a30147e20f81e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e42120689ec02ca80a4bd359254da73

    SHA1

    1c9ea920379d0849e10ab82663943ab5f6f58e51

    SHA256

    73613af27d28b7103d7d352f690a09da241c8290bab1fbc9d5a9194abad9802e

    SHA512

    9568eb6bf6d1a630d823cfed94ab8547ee18ffb39d7e39549e8c1988e4bff45760e2fc4d4a26388a20f22834fc202a589eac62b25b4bdeb00128c4d6a4cc7b04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b86cb03c339d2322327fddad5de34540

    SHA1

    811aab771634816bca833aa1f61f8388f1934702

    SHA256

    1989c4c788086bb931eb13ac60ab3136d8e716f0b7f628657580e2bb37a59eae

    SHA512

    dcaa3e08f4549a780de4689e7b94ed9aa4ceaf86fbd9e9207d28afa55cfb0680597cb80df07ea07d7ec03450b32ea5d186de04aba3a150d1b39ffcb0878d2491

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d319d3db6258bd33e7902889190b7fd9

    SHA1

    3e0bf631c8034522397981610722f03b1082cc44

    SHA256

    0cdafbc8bcc2600619ffb5121ad2dfbcb1bddee35e6142773c5bfa451c1c10ef

    SHA512

    04feb31a827d91830db32326c5d28ae1b03685e3468d06bad3d241286669152ca9f1cd946690544b261dbf90f9f2a9a56d03b1e4a36b643f6f4291b67c8dadef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d46092433336659b8361613efbda5ed

    SHA1

    6b12e6f9c15ae3e2e55ec65d944dcee0bbcf9aca

    SHA256

    a69c0b7c40dba4ec0990d61be5a22c13a6460deae4314d154faf0d06eb9b97e0

    SHA512

    1c5db2dbfe12f9694e16f10d6cf6b89df7d3cb55aba9ae698e44a12d8f2df712d821f9488e859a0eb2a480bb3aeb548fac547d89fa28c510f35e96e11af28446

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37350bdb55e2f4e6e68478c127d98d1e

    SHA1

    8b4885c5065351846ae0a5d90198623898e0f3f6

    SHA256

    d85db685e7adf0301a7c25ce8c3a5c75cbf492e1109cff1e7344c86ed782a04c

    SHA512

    04696cde682e601afebff49231cab4c8d2650eb015dabb16a042a9ea94e86da64d6407a1b2aae2376c710ff478c1dd06c057f0c0723bb507f67afabbf13d4937

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2d4bdbc3e926baf8435c5608060f462

    SHA1

    2fcfa4cc82af9a0108147610467a66610c45ad02

    SHA256

    c8fdd6fa6362f9718da500a16e64e28106ebf7156d7ea760788a27364d78f067

    SHA512

    149fc502902e0c752474b2f9d5afab3468f093aba2319a10e9775d72a4bb042025379017a57d06b337255881964a4519f23f4540717b7d443c916b00b54771b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c54a1c1c3e687056f31bdcb3f29d8c51

    SHA1

    f3ac7baa56f334a4dedf9ea23da918b05c93653b

    SHA256

    f640ad2c89666f5816003abcfdc087230a4f5e684d8b311ad5553376a24ff64b

    SHA512

    310a885589f8c7769f675bc4bc1f5d4c08fc6d3e794377b6a3f8d81b43a32679785cbebe8fdb99830047d79dee0909b4655b903d3a5cd2edab1dca38adffba2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29e5719add524700b63c53dae9eabf0a

    SHA1

    03b6d620b2bb13f7cbc16e25042a6b759b9b9236

    SHA256

    cb457bde179343f3df354aa4af391127134673d167485e71e234dea51da54445

    SHA512

    96b09770401596a2a79f752840381df627f964a4f7261f27c6372d5db7949a30a7174d0917a615b34b8ee686142a72ad61355b5ad8521a438dfe99fef624a21d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    439c03268f4a46b3322dcf3abfc442c1

    SHA1

    8fabf95c41e0b8a900ca13db318a6334bacc9e13

    SHA256

    3eb1db856b3392f0a0e40a7e944a88b1a757e5b1ffa9f40baf56af5f2accf5b0

    SHA512

    8926666eb5c95d17a389436a9175c5bb749f9dcf0656341b18890a7df50861e884ca407de11a5921f9e420fdf74f595420ce1718610751276d659b266ed4faa5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e76254425cc51203b16a486d34c0a188

    SHA1

    abab1affe06f5abc4192fa7f73c65dc54834a23a

    SHA256

    1852333a25ab84bfd85cbd36e67af4ef2e0603ec90355faa6d23b228dace10da

    SHA512

    8cab01e5a9d0c065e083196fe12f63df089938a734ea64543970e5d3b5e2b33a91db37beb6f2544eeed180762a3ef1e98dc5c3ba3e10ad7b86888fd095f0bbbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8040e807cf84ab363f0bd4a0c52b0a2

    SHA1

    f0f9cd76a784e99ed60bae06d5e7e41dee53d065

    SHA256

    126a0e47d3b009dbda6c19e60347496adb44b1a4be3450d730e151550c2d128b

    SHA512

    7d681d8de324263aa7f4d7d6176bdcde1ac34ae90691d6a87beed801ccdeeb0e644d3031fc0a87f600ef31a7f6230b37e5f6b2b2bd05e42d5e8325f80d9742cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dbe67d7818f6cf329c52e658122bc3ed

    SHA1

    59499ccf8cb75066bc60e14e018fcdcf24cb1da6

    SHA256

    0174a04cad017aa87f4700a9a63ef37b8ccffae615244da3e26aeb3275f8a09d

    SHA512

    4b75c8768e893bfb02545b42f52ae43ed9bfd29e755acb9cce1d752e4196037809585148b62433e768aa76de9882b75d656e74d1ad03f85986fd2e6b6111a05d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd6af781e85faca72be72daa507fe68e

    SHA1

    1fa4d6050fe2763b2cade48f1392b93c5b175a49

    SHA256

    fff02cf241621a0c9b4663d9468b6afcb39e357563ae45eaa3eb44ac63fa2a7e

    SHA512

    551e2965f44a6157c28ae898dd101ee9f0087d42315718face318570cea8aaf766d8400d64e3ce498a5b021de9ac585aa695e6c236b1f47ab00ebec32ea19716

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FD7AA411-7F35-11EF-B9BB-7694D31B45CA}.dat

    Filesize

    5KB

    MD5

    5e86838794eb1daba4d9a2458705b019

    SHA1

    9514d82e1a2683b35e8d895d008658e4d1b6276f

    SHA256

    6fb29cfd6cc69971500a9a35011b8209ed00370127cb47b753a32aefa9bb08a7

    SHA512

    771532dd2755a8714bc606ecc9fdcb9322979c7770f4111f2d74f466e5ac19c6346c4cd6ab9f239feb416ba1ca1b147378acd5d52b9341245d44c053bcaf1f26

  • C:\Users\Admin\AppData\Local\Temp\CabBD0B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBD3D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\regsvr32mgr.exe

    Filesize

    173KB

    MD5

    368c6653018fffc8902b3404f1330c5f

    SHA1

    11222508abc7a16e6d5004b92645c22173bd805c

    SHA256

    322b8fe73a8f4d60627aac70bad1e724e2a8e4b605ac3b1cec96cd9029591825

    SHA512

    108afbb6af60e2fd445cc9494b901b604ec353b39c1d6e36a47f27a877d0696241b128134c4471c22f94bde2adffab0efb871b80708369412d9179f3b672a756

  • memory/1696-16-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1696-10-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1696-12-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/1696-14-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1696-13-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1696-11-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/1780-0-0x0000000000250000-0x0000000000287000-memory.dmp

    Filesize

    220KB

  • memory/1780-2-0x0000000000250000-0x0000000000287000-memory.dmp

    Filesize

    220KB