Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2024 14:33

General

  • Target

    a7338cfccc94a2fa8add6f69a591f60abf246cad681e4a86537fbcabf145dd47N.dll

  • Size

    640KB

  • MD5

    33d0d0afd640b2a949b08a1e33fc5350

  • SHA1

    3d4c4bd59b6b0c6a4fc4c7bffa90663407c4655e

  • SHA256

    a7338cfccc94a2fa8add6f69a591f60abf246cad681e4a86537fbcabf145dd47

  • SHA512

    c81505b5a810a2276c43a07533ece3aefb9cca135b86b329c4a99c742da707d2503b0d14dd773a535187e78f9bed8af8a7b81670bb8b0d1300a70fe4e76d52e9

  • SSDEEP

    12288:2kTNnabKPWWH2bfCQrSO5AjzcCWdhTQ7ob3JMrhcrHzNjP:/TR2KPl2zCQrSDjzcCWIA3JwcTR

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a7338cfccc94a2fa8add6f69a591f60abf246cad681e4a86537fbcabf145dd47N.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a7338cfccc94a2fa8add6f69a591f60abf246cad681e4a86537fbcabf145dd47N.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2712
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2892
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2892 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b6e6a1c79bf392d5d0d564641d88e343

    SHA1

    2ac5797721fd70ce72c8f707bd12e57aa8eeac90

    SHA256

    b5e9ae97e931ad0993e84632d2431f26854ab70858a35f7944b0ba4b74fe426d

    SHA512

    8dec7e6448aba45147365e68f09e5dcb064a2c66c8d701b7273ed67a793ec748c11412d01767b217e9f71da3e8bc4e93e9c3c60c6ab49edfa9f7f142e48d5323

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    952e6b4f64564af5237fbad93b355885

    SHA1

    6f18c3dbe6111c7fb9d5a46988640aa3178c5a6a

    SHA256

    b3a8b4dc3748045103d5bc87c3e280f7f9c6744b7cc7d5d34518bf0f25990727

    SHA512

    2c69fca42cf67575d2bed3b8eb79eb54c7909ec7ca44790a9fa2d4bb5ff11a3c72d75b77ef70060625d7cea9c708ba6b061fa6a990dda46b008f77ddabe6a021

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a96bdbce35774b481aa84fa99444b513

    SHA1

    4f24c443833f2a66469a5770c059347d5fcb30fd

    SHA256

    b8fdf9e887b0622da36f5be932a7f1c4c592c71d5ddb9bfb8522568499c5978d

    SHA512

    9f4372e3ead811df424f1cb1e5aaee8f345d0ddac042460446dfe70a57030fda03b2b941a6985758ad0cbf21f2a486993a9f050c633b8e8ceef918f4d48f2d57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd30a449901526bc35e31bcc669571a6

    SHA1

    9abdaf8807dc51b43ac27542aeb122c3778da36b

    SHA256

    be7db26dca9f8680ad6600226c82d6eb09453dcc7b3eb66d74e1682596932183

    SHA512

    b536e700e7b7362107e39cf8c5d3ab94f53bcf8409b54413e850d9ee4a43e66f3ed98d25b3f38363150ddcd6f51c311cff9ce357f243df3149fb1d6db98cd5bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17994d3908b55d576b8dbccc2a482306

    SHA1

    d233daee6f2328a6bcadc0349940ce153fbc0f0d

    SHA256

    6a37b2179d218a1111cda35e9cd668093216f1600a365d0322d65f882946774f

    SHA512

    752b95a82ead1e20bde598268182547988d276725388c744e9252bdc514152777e33d8e03eda063fdd9b126dee140fb7d759290a4ba365d58d8aeebaf6c38338

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a20252b2322974970ebcec91685bf86

    SHA1

    e8518c0be7ef03e2ab850724211a73b17af3ffb9

    SHA256

    c348948092694d929144b3c17c7001921ce9ecdf7ae9710ba231779d434c8284

    SHA512

    4671ad5a91f3bdb3adfe03b8618cc353ab6bc540ed1caf5fa0e96c286fdc2ecba23ed7aceabd1a634df422bb32907c6aabe90555f57f612993eab9ef32cc5d7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    09fa98b8cc2008e46f67b1e8dfb5d13e

    SHA1

    7748468d03954d4df06ccecaee699d5de9684390

    SHA256

    f0652b9c5179194c9e46fc4cff697bc85bf0424292a8c1d1017c4214a000f84b

    SHA512

    66dcf6d7e44ebd3a1f521bdef1c2202a192256f2ada246ffb7f2f1641b0931616897dc122a5778bb75750f9942891073a43f5ae90008a761e4d151e2541a5a43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0c8c5c02a2cb870a3918638765ffef5

    SHA1

    a0eb4729e05fc0dcf5e430650dcf9a1aa4270a4a

    SHA256

    d2a38a3a514c4a6dfc980eaa7c53b4c7b8798e2791d15afc7f8a1d51df9d76ad

    SHA512

    413bf49a9ded7194b7fda2a232d8ed377e3a9a20075a13097ff292ba727d2ddb7a25dba2360cdc3c6f381408bdd86e07534796a65629f07d395bb7b632d7be31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6c1cc95b5fbb8f4ce8bfb187bbfa1061

    SHA1

    cb7a51b839c2a2163f981b046c53061c7f3f34cf

    SHA256

    a71f0028a2a7bf9335b57a2e576cc32d6cac5155d060f9a82d02f6bc3faabc61

    SHA512

    7291dc7734b3ecb6a90fdecf1cd22612caff313cd1be497f84dfb899a34b0c3a0446845cdaffc11378ab958c283c3c9682bf48c8a5e468655291c795981a9e78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7615f871ec1137caf50892b3da5ec4e4

    SHA1

    66e207af1c20f7edf5d19c36a01ccfd3f41e16dc

    SHA256

    98611f0f86ca2096269b2ba97057aefc93d56bc7e40a0f03153e2d06e575663b

    SHA512

    4e5019a04bb933d55a074da94b9777209d6998e49f78220579a9248fd47a2eb9a81a50a404f3e8f630bc0421a27edd263d4de997bf81855cd2a6d764946c87f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    203ea49c77e89e6a9d2f5559af81b55b

    SHA1

    4266e43992e2c636d64720f7214acbc78b3c81dd

    SHA256

    7fe838bed4c94f876a4f5df3ac4fcd3ec1bf2340006c645134c413db3f05aae3

    SHA512

    82affe4d2a99a89d744a5d6082752305adba767ea5be130ffcc40909d1dd4696c73c1e4adadc5c6bf7aa714be3329263c6445304e6c4311632575014fc78bcb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48d8633ce6e4e877a5764c860a744f36

    SHA1

    d7146e8fbfe1b87c09395b7ab199e890e0198fed

    SHA256

    39af974421acdf80c7c797cdc03ca029a9a6402955994e57ffce259d42f4d121

    SHA512

    a47980b772ffa7b7f5e6a7710c1367fefade864ca8e5468892211d39ee17d93f711bc0263d724f640925ee8a5a6c231724771ef29e77a0514cfcad640a67143f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b943c4e06b04955f46856c6a624e3bb9

    SHA1

    6ab52b9c96cebbd24ea555c5dcf95d03bdb88762

    SHA256

    daa473bf4b2518851c12ba4428efb9131a19b5a8428eb348347aae0a5a39d370

    SHA512

    202ee1c33adfbafd5926655e46ad46364414a69c3b6579a2998409f030f2b2d538532789f4045a0a1db1bdcbea61cbf60c9beb4f174a6b0020b60f61b03b55ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4228c58a96a65e5f9f96cb73c3b48521

    SHA1

    f363eb2551fd4a04b429dfa9d3508942e3855583

    SHA256

    fa7c5e7002d35d69b978e3194cefd8fa02ab25ff7a32a94cd07a42b6b392e026

    SHA512

    e33caf6c200e920008180c1d39b037e0351e96fe873340d62a79ec21631fe3289d15ffbbaff1bb4b8482244bce7eef507152b34400c6001fceb62e521cce864b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    137d8c0c841dc5729430d198d578b210

    SHA1

    1300407c53805e0bccbfb5b11d22710bf1cd9bc9

    SHA256

    c985c07883c2b98fcf2742db63ecdcd6bb1dd3ce6d6d9cf07fcfaad921cbb52f

    SHA512

    d4b996393fbdc32ca3c499d4c3c4d2fb8d809f76922a5a30d0229484805ec630d22080c0d6efb995365a51c20167122265b5b8a18d39a3ebe992d63c4359e0d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42dd34a631993d14c7d0226c469716e3

    SHA1

    223d73e57c05ae2995f7eef527fd94341b29ac9d

    SHA256

    472ed4e26e5d68ef31571a6337100ad34f0fbd5eeac185fe617cbd3f00dc6037

    SHA512

    6cad870c7b5ef5c9f17eee4f0ee99c574cf85fb03b5c34ff56fe7e415cae8730d5ff8ffe5526db5a112d83ebb3575d3fcdb4c41aaaaeb7cf63b1c64ab021d67d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    532890e5b17ff3a968b42c739aee47b5

    SHA1

    31b0d18a955987e1c6201f9357bff0ce91e89858

    SHA256

    cdbcef2265e5550c5fb174941e0aae06018c97d345511089b63e0874fd9a2b41

    SHA512

    be0b3f190fc73795f6df97be91d7606181c3d62371ae3a85b84659c78c3009d9832758fae6a5b0a9b5bbbfa0112f88bbd4929d329a7d9e5866664275d73c9921

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec66ea13c22aa7e8da9a30a754ef660e

    SHA1

    d42e7b79cf126cc64911fe649d4cdced2e46c600

    SHA256

    39b6af955c79a80ddb5dc1351f19e09c4e0bcbb3c758148d9cac3b25f3a552e2

    SHA512

    2c5453b6e16195ca0bf5d3a101322416a6e4d4c5b3a49b67bd423a605578f4867ffef5a43d11879b2980d96bfeb946798b37b79400668bb0a674543aabbbf725

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c143fbdcf0b2035c97c4627051af7370

    SHA1

    54c3693977577fd02a4f758434cdf901d1b4f82c

    SHA256

    e3c097d03d060e1945da3d871bee1637a10a769442ee998264666aebc73af20e

    SHA512

    4439dc11015db640bed972b195fdc139a48832fac79a28612b623acd715f82cad40a56577170336fd8da20d1222251b1a3f22bc58ac47e40c7c7970100bcfbf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a5f3a9ada72ac754212842bd0fca6a8

    SHA1

    73f3c97cbf21c2c3ca55b34ea9cf6a9b639ee6cb

    SHA256

    cff2182432402decc3176a86c46e6968a7d4d2cf86f797842692472d798cd59d

    SHA512

    30bc03840d4dfbf28e4f078d3d910f0cde5bd1a8de7b8833ad857437585c84922c92001ebcd3422e6b5b243b21e334f43b7e943b23aabe8dd7a65b3ed4d568f4

  • C:\Users\Admin\AppData\Local\Temp\Cab8588.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8627.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2408-8-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/2408-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2408-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2408-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2408-17-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2476-0-0x0000000010000000-0x00000000100A6000-memory.dmp

    Filesize

    664KB

  • memory/2476-4-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2712-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2712-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2712-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB