Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01/10/2024, 09:07

General

  • Target

    221c232d7f22ee424afc7cd967edffbbcb21cba7c24c3d5d26efa0227f807d60N.dll

  • Size

    152KB

  • MD5

    60ff3b54fb3a33340c32e2aab9768c10

  • SHA1

    ebd3f4997a8c1c2856ec0ead208ecaf43524f77a

  • SHA256

    221c232d7f22ee424afc7cd967edffbbcb21cba7c24c3d5d26efa0227f807d60

  • SHA512

    fafdb706bef5b0bb93a796cb4d2bccb49d8cd130672b6bcfbcd27175de1ba8a9f7007aa53cfe663a42ee1d2fcd10d5917b42d886ba262537fe1a1c33e383e344

  • SSDEEP

    3072:BT/o0u7Zrg+PbpAVdEVGbIH/TnaFITk4KHreH417DFs9v:O8uGbgiz9Kqsp

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\221c232d7f22ee424afc7cd967edffbbcb21cba7c24c3d5d26efa0227f807d60N.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\221c232d7f22ee424afc7cd967edffbbcb21cba7c24c3d5d26efa0227f807d60N.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1788
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1788 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2392

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          52e374a2cfdb9ca363a465c39a900b9d

          SHA1

          83c45cc90afe876c4330da4dc9281e46be29fe2f

          SHA256

          d93d96fde8c8610739165cdb57d7c59ebb8ce5e372a251b7ce45c2c4bac21e7f

          SHA512

          d57a20240c25e65f057f29455dcf30db31a33c5e4229d178948fff482f721b89a60cc532ab45f854b7af745b74f62bec0c3041c6d42bfc6c4db41aeb11ef3591

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2426868f22d3ece87534ad851f9a7ff4

          SHA1

          f4c4e6602f18e81da3d7d296d7e84e45d6299259

          SHA256

          990fb112f6fae0a513b24fffed8c0bef0b8395773bb7872bd02c1022116a617f

          SHA512

          6cfb0c6eb2a22fa24ffdc4de19f58895b05ed81fae1a9f48a8ee13bac331cfb5fd96129d65bbeafd7b36dba89afc6d876b6ddb73bd0b85f46bc991ec84ce8685

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          028b834f2dfc7ff557e9b82565d62ed7

          SHA1

          e7a01d9bd5afb4cd67c317a8b21ac896562527a4

          SHA256

          5611d05e1b734c5d50cb0c65d8fe8099b2369902f4e73f2ef6865c74d4f2742a

          SHA512

          67369e2d7a89c77d205b4c269cd9a1967db3443dd0da30cc702a19dbd2442a92395081ca682c5dbd026c3853e2b45e4ac9381875ca7b481915f4490f7c034835

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0bb618b6be78cdce86e90f79c85efe15

          SHA1

          69cc598970f1e5be0fb6328067a62cc6e797f48c

          SHA256

          be67b5409a59fc47a1e7e071827db4b8214b037be25905397a86fa1440a81990

          SHA512

          70f6238f9dbbb1d2d22987f380eb2e82cd0fe3a9086a1aae3642dad105c424c6dbe56a53cb4c625dfdb9b5b688aa8653fe11a51f2c17ef348d631df528313689

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2854a70b18ec77c31ed81c21fbad43df

          SHA1

          3bdc0eaa15b54d700a9fa6b5876ce80c9fdb7f9f

          SHA256

          b98253d147957305401275fd34d37e03fc4317fc3d058ecb7fc18dc5208416af

          SHA512

          ba25b208eccd5be4227155c92cef390cdcd4eb3ccd21cd1a572952123fa59f80fa066d0445b1d2c9059a41d2aa31752147dc29a91f8771c77a62b57a87f55732

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ab51d39cfa8107c59532efc427356f1c

          SHA1

          23e23e36f3bbcbbab5a907cc5cadd9df25b58e2f

          SHA256

          05bbec11b173db7829e3b2ade85effcd85994c0ef6f02c3910c500a131f0ebba

          SHA512

          fd09d4494ebf0ebb1721bd5457e99b1bef6dbe148c95f897e14d55fc2cfaddd61dba0007b20fae1119a9568b5e3029c17f414d26587f24e9c678d7d04bf1bb27

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d6090beffc1fe4a0afd726ae84b6a2b7

          SHA1

          32fbcb0a42b9eef84bea9f11db1a554287e21242

          SHA256

          89dd5d6be4b0f50dde81a75f0fcd817d3aa7fb471cb477fb79eb8037b18ae117

          SHA512

          4d0d8ed8334a9eb5f64b9945d0a512c134f3464c9bdda4d5de4f74319014e62a77e613ecaab28fc3b0cd1c163a5d425cdcebab16b3fc93348dbb6a33c10e6057

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          276effa108871f47d7e5366725ba00b7

          SHA1

          6704ac6e68737584e4829173dde7687cfa2e4634

          SHA256

          354fb87af0a79f544c01ed47ef5c9b1cff0a5399990668129c9037d344c3936d

          SHA512

          e63df9911d36960f88332c9f77015088a8b6f48f8fb32ad01d2baefe06b310ab06cdd1461e7c70a17e935d049574745375fdd64c498730f957e31bcff4b6d531

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          364e61a365a1ca9662af7a23f8a68070

          SHA1

          645b880af99f59b276b795bdfaa8fcf4229d9326

          SHA256

          edbe5b6a7b3667a304e531fcf6831b6db93abf31a3c1bcb19649e0c21016b1c5

          SHA512

          4a9ea0bb3e26f5b2df6b30b4c5e1d8368a6aba6343593d8777bbf51c6451be218d83106064624d3c0a9f0c803a45d09fd59e9cd9c4647c51982f76534db9c914

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d0cd284d374ed6f96f8973860593c33d

          SHA1

          1366d203e0559be1a9037a10a27d9c6a7096fc86

          SHA256

          24ebeb836a7b359dc8f3b38195b4989e221b19827a7fa4473b885fe75e55c3f8

          SHA512

          96a5af41e62c24a86bdfc57b665158d5666f43dff16d9df322348bfb6a02d8d3ae3314944edc6221c970769abe0aea7452a7f9353afacd04534ecd7b76462176

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          00e57ad8f9320c695574a328ade86433

          SHA1

          a09bb7ef77f7b50ee6d0b6fddc9aa6e5ea537e8b

          SHA256

          1722341f398afac3006635da7b6b2f6fe40cdbed7b314d7b0052f05b5d81276b

          SHA512

          26e755c48869104e0fd45bc3a40901dd8139a020a8ec2890b2e2f9c1d67bf400596392c321aa431ea2145df90b662f84c8a47679de1c117e73befb9f60db4d60

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2e866d2e36618001478fde5620f13305

          SHA1

          4b04ffcc096c3486dff71f242d31a87cba8363d2

          SHA256

          36bc4c32a1c003177c70a0007dc253fa1447ba00417f0dcb7d47c23abb20e521

          SHA512

          89b1c454b70082917c96f96547aa58eea029cc9a47b2b6e986816413ff91ff90ed0a52b25b778c86d305b38a50757c44829e78e7b2a8e4ea4863a1a6e8349625

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9103dc6a0e2707bb67d2ee804aa44717

          SHA1

          abec5e1b8a8fa6a8bd88b505280fdaa9fc98b778

          SHA256

          fe579c3f6234be73ae493739ebeec15d7ccbe404f56ed14714b1d1757588d62f

          SHA512

          30e558c0cb4cfb55d2a289d17d350e68effb677d5a15a08dd65d1d282e94af8c9384fa20c674081e41c913e76c73b2623deb7078741357c69e51598cb40014a3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          24ca0bd3ce807c9c6a02f08b2ce42b9b

          SHA1

          3f68b14c97a1ebd3ae0a02211fb77572c28aa669

          SHA256

          8f9c3aa4f9f255db3b417fbc9ef44359cddc01ce56f2874a38f5e2673d5a84e8

          SHA512

          0fe1c18a1865d527850a3e74391eb41daa80d1353e778ffd9244d876c0a75c9ac7c0bd4c89bade724e8113dc3d0d3c94b2ee324eeae1a5b5cba4b04eb7fa1197

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ac09fb14b182d8e1942358a4632820cb

          SHA1

          4945d4ebb1844f671ea5541dd947eb39ccf947cc

          SHA256

          5f3d75d7f24b5738331d9541308d06f9fb257f9ec6ecf9ce6ea73d1a6c4bf7c2

          SHA512

          bcff047815f0fe9a2723319c114e8ff5a5091225681fa4bd802a89f32f00b33dab2c80fb7183661e8ba0ab7fd8f47f45448406e4803d7024ce5c848e381a7d1f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9ead292a04c25bcb34054952b552ebec

          SHA1

          480d3bde9af651caa21e6330a2a4fb90715fd0b8

          SHA256

          1946c8c3b016a8c8868cceba70ad06855ee3f48cbdf4b404651fe3e79d748423

          SHA512

          44d871a1e20bd53ac043749cabb85b1588e549d4ce0b61f0652595df8e4e1e033e68aa9382d3698c9fb5c1687627210c0e9fd3907df8d253dbafc8a84c5f3fed

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5945a4c75c71c8b31b5f3501bb1ed37e

          SHA1

          5d588abeb68b92f04d112d169c702e67e6b33188

          SHA256

          12a5956c6d7aa150d60c7eba135c2c9fe0fbdc660c9555450c162cf669aae6a0

          SHA512

          71be0999b0d45f1e3ca0aa8bd04294f2f79a9c51bae7879a73001e34bb7158ad23db7aa1f1899864df5bc20d5f82e4ee554aef6370780b8d12948b4d5a99a758

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9d75ab459d39f3ccee0265674ec5d17a

          SHA1

          d7946e160b498a765d9168c686bdf61bcd509100

          SHA256

          b3ed60116be73b0acaa9fda4acf8062f0fec36053944400c0c136f635ab3a6a7

          SHA512

          835cb781360407a62da9b1581a513ecb7155244b224ac39708aa85733181290f08d467c7407bf24bf5450eaef12826ee70cd92dfb6a1905613ebf89584e70b95

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b86e78119fb1feffa2cc01394dd75633

          SHA1

          2dfc6cc851836dcb259155e165960d2e66927ffe

          SHA256

          918cd78921b5f93fdc17bbbcf5e657da14109dd2ebf5c4413d4107a8523ed6cb

          SHA512

          8bbb7467890998e3ba06873ed374e77a2ffd44a014feb03e5884c999208e88c3057bfddeb5a4c292532549fd97c8ede15ddea44ba1a1436c933ca97f9c88f9f3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1c51165844bff1e176b58d1996848a3f

          SHA1

          d6d2b496c9bdddf868932aa0a19186d55c1232bf

          SHA256

          4a8852f3f617ad2369efa65cd481f3c7b26c2b98c633c55adae7923ab5ea3db1

          SHA512

          67905eaf18d3fec8f6bfa4be8007ffa966c1cb9762e85098213fa399db2c09eb77df4e89e26f30b90776d2639847ad4814990e1ec56eabaad41cc78b0b56ab14

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4481a0c8f49bb6cd27d88e07f7abe337

          SHA1

          3e2b2c709dd6abfde126cc01aceae60d8b099b42

          SHA256

          225b37aaf80287ec720b4e8657d48f52b6df6d393894570edadb42e89cd0494c

          SHA512

          44f8b49ae5e46044bc8477fa55f1fa5adb7a7d658190d84e1bbe8483ac55a0715d8cbfed255046b4f66eaf65b3ab3639071a65cce9e23099be91c99e19e37335

        • C:\Users\Admin\AppData\Local\Temp\CabFF58.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarFFE9.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Windows\SysWOW64\regsvr32Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/2104-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2104-19-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2168-1-0x0000000024560000-0x0000000024586000-memory.dmp

          Filesize

          152KB

        • memory/2168-3-0x0000000000190000-0x00000000001BE000-memory.dmp

          Filesize

          184KB

        • memory/2944-17-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2944-9-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2944-7-0x00000000001C0000-0x00000000001CF000-memory.dmp

          Filesize

          60KB

        • memory/2944-15-0x0000000000270000-0x000000000029E000-memory.dmp

          Filesize

          184KB