Analysis

  • max time kernel
    67s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2024 21:08

General

  • Target

    69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5N.dll

  • Size

    126KB

  • MD5

    2adbed9104b59ab027bdf73a7647a940

  • SHA1

    3d4c3ea40379ab74839f44046a1522741723f853

  • SHA256

    69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5

  • SHA512

    6c70a3b52fc444aa96ae60ea7ee77fa5489b2c3134e7ad75ad25a88efdcf6ae349c4be5ee983f521520f4d2a14094583a29a9abe326f5a0ff8c25c0910065776

  • SSDEEP

    3072:w/t8SM8yXvboPKjSiADaSTIJt1g9zYfD7HYmqxLzsC8:i0PqiAOSWVrhqhh8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5N.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5N.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2720
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3000
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed77237426bdb0ad7a76c05127dc589a

    SHA1

    4d2107e639385f419877a5216189723b61eb10fa

    SHA256

    9aaf21b974773507513af835cdc13efe67ad672b8d3db227ad3df0d35113a54b

    SHA512

    b925e31ea400adf900bfcce71271ce8c7b26c4bb82cba8ba0ddf63baff7b1eaa50b7423fa6c1f957687225c088dabfad06ccb078f13637721da52f02c25e8f0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d597f9774dcf19ceb1147e79d3682ff

    SHA1

    e4a48c4d1958498bfeeb5b4e709b55986390467c

    SHA256

    b1dd0b1ea03abc08206c95280a94157092d53d85f8b852986e62192635dbe55f

    SHA512

    0a2a28597494ad3289dfa316c2fa7b41a6bb7268be8511a4d6e443c692983d8a5726e033e6ba016f1ee153b45ff392a555dd9d11ed41393ad17770a88b246244

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95200d1455a62df5a950d3edf65e4733

    SHA1

    78ae459f6979984a7dfc41c31d930ac423ebc15c

    SHA256

    92791f6d1bdf8d0a66742daf05d16998510ced5c23eb5c2eb41e471d1ee598c3

    SHA512

    493c41419beff3b2d0dcfc89ba40afdc43bfac39f2e30ec549b08b7e734feb72bbe0a423a7d2fc387b34236687cefcc5d2aee08e4fb02df793ca016c7bd7104d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e75a62294807623d6760c53b6e0c78b

    SHA1

    fd9b981b16ed7b3611d1796a4315b2bd6a45c33c

    SHA256

    4c232328438a5f6fa81d8b1ab1db08f92f2ac79ce923116b207ac4cfb6288fcc

    SHA512

    b80921fbabf3e3f258f2ad0370d4e1b7787a638cfd781a9933d88c6cb74fcd754c0c53891895163674ee656c8a093a113910f8b7d41418a11cc6427ed75166b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eefbe616ac151e592576baac5b7a10f8

    SHA1

    fac6681fa80570506b379083114e5dcf97fa45a5

    SHA256

    af53e59cc6ddd5f6a2f6328637d2791d538b7128c1e5314f3d8753b71fd88a5c

    SHA512

    e9a044a1d8abcf9a171529ac0b2e4ffaef08de02bbf32099c7b076f8e687303b823a1447439b5b1f229527d1d05c4be73a305295bf22dd2f003f55b9d9787565

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12f4fafb3f2ad466fac5dbc8e28b6452

    SHA1

    cc2528de77bdec22a07f61c2e72eb7db219d43c6

    SHA256

    dc39d02ef8ab0e9b345e5efa0b05864c3c03c3b8cdfd229baec4c72ccca249e4

    SHA512

    6221404cbb9a15ef308a0eef9187fd83e79bafa839de0a8067c80cfe7d81904d710399a8dea25b9c730bb9f4aa1db83e448be537fb7c4aa3a4ff588019cabff9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07eadbb5f4916920eefcb6ea15b88666

    SHA1

    6b367d74a6b9acf32df9fee5df88284119bd976c

    SHA256

    e4784b4f42ef94efd26f97da1c36df795bf96a9f13c97817531ff22bb4ac7e8b

    SHA512

    e5043a091d1f10f8091247a58a993d65c7fd6d81053cf2c342adecbb4ccb9d5cb53210b38f7965e924caea685f4f7b405e6d768033898dc6350cbfd41f051fc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0fabd7263d07deed401dea7be38c890

    SHA1

    3d404bc242a83a66c839086dd45415a4cc6c1075

    SHA256

    ecb935101c81e8642307995462a7f7e28399826e16ecc05574d8ccb3966d6f07

    SHA512

    6d35a11fa61617ea368e63fd24b8bdd5f3a1cf5baf90ad18882c8935aae035f21c1276a3e332967f6b3d5418126005b2b638b89f6a9d13deb44adad9b59c94ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9cb264ea9872cad0edd79ca090ac36e0

    SHA1

    7a84ec87e34c801ad11e77932cca433e69080bf8

    SHA256

    c0d399aefce15de8b36905c37c2db69b0a2adac9e55b6a68e24583fb5438ab44

    SHA512

    f6ea7d8e22c1e9a53326846a3e3b3a623daef5c2fe008123888463e620882a51d86956367816d32633fe268bb0ffeade0c1f2510014583c4d936f49d1579cc90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8d86d4b79f5c72dc7042c1d41d30b06

    SHA1

    42e7bc873d56ca25eecf64bff9f84bccc0ef9a8f

    SHA256

    a95a9d80842c1975b553851850f1d03c0d389f0e16be8a4f2596a2f8779375bc

    SHA512

    52d5648ee541780a9d232749f9f0db3a0dcb9f3dd0c82d2ea7c629566ca96c42215e76255e29d490ddb403020c7f3f7043d43b67bac647038516c95b4dd81877

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad719bfdec723b151765ea2a008a8b17

    SHA1

    075cb08e31442906a2ea56da7990f5dbf1cb0c9a

    SHA256

    035c6b66ce1f3b988b8d90581277c1346db3fd23a73949715c1e7674b526f538

    SHA512

    6012a974b975885edbdbe4a9fa70a75171a3634135fa36c328ad7dfbbed435c3431665e88a8b21bbf71cdf5352d043521309022fb4957391a8e4abb6869f67d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c410652b0c8a6b54185048ccbd11a57a

    SHA1

    939203d4b1c641db414f3142d857d3430e86ea1d

    SHA256

    1d368fd4e0fd3485f1cd79cb1951096c325bc59f3ef0ac4c7d36a8316bdcf072

    SHA512

    3c5ea0c2f712fc97a272d8de5590f384c2b43b6e097ac2af234687605478d314a5314b2ba2c99c96f113e3b09eb5f69296b7422a185649bbf04d132c4aea3be5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    24037e05ffa0ccfad2e7ea8ddeb610cd

    SHA1

    6ca8c456940a586edbf2b1d4afed3ff85afe6ea1

    SHA256

    ee31ae12d12882e08b5fbcc6594fcfef2a55a9eeef130c18c068ab399ea2b86f

    SHA512

    f32b0ff290a0e53d46664ceac70f600672f01198f987ff4f1f797d1048371acb674b31448dff312369a0bbede3575c7e60493487034b052b4ad4d4c729a023cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc6c3912ac78bed4d392b0befdb86e1b

    SHA1

    892c1a690539274e402fbad0335fe84fb1aad242

    SHA256

    19b034e584a2f7622a074f9f8fe5039a2736c87a49d8a158a6de9c55d9eb9111

    SHA512

    e802722d0c3bd0a05f91ab1167eea45f5f3a30eee183be11f1a9b534d910873b77b7062a62d85a706e0d41d2a88d273b35441872fe6c45681f65a970f7f5c8b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a99bab1daba4013570e95498acd907db

    SHA1

    e4864a7b543427e2e999e12838384452f9431704

    SHA256

    22c2ef3bb4a1f33cf9794a77638d7b5e31e3286ba6499fc37ebabd7f680d6f52

    SHA512

    0de402e56a4b62cad459e220d777ea0500471840b1af7489ddd8661976bd6eb68f2197d3803b21d639646c0af5f04ac31c27197cf6f881e1e9f64ddfb9e79d59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bfa20a098000fa80370e3d7d7878cd1a

    SHA1

    913b6810feaa210a9d0bb4a062e1f5a2dd751066

    SHA256

    8186b2a0e907e103631e0a6fb8eeca8f192b2a81397d86b98bec27d851c18c66

    SHA512

    88b20cb6b4da1bd2e896f3313f7e56c1bbec78d6c673933b41aaed55e43db4d309c31a85685da517aeac5be500dd3a1ddf846df5be8433b67074bf1ef4bf3067

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1e174fbe4ce0b277b7068b2006bd7aa0

    SHA1

    17169a715fe644ed670c0bd9abbb0f22f8287f8e

    SHA256

    590797a5ba3e73552ac7858f0f3d1b10fad45d6c37ed00abeadc1d1af8979213

    SHA512

    a973e2940a72337869ab725c99893ccf0ffef2237a75d454d298596f14ab37653f9f3b11d37889735b161bb2ede3645664382a93f7a2a706305b36bf52a3b7bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1f6311f67c5ebaa9eb3fc02dba6500f

    SHA1

    f700a091696f7c23a707739fb3fbc66aeb89ef9b

    SHA256

    d36a7ba062f615138156e84c3aee6c2d0f883413fdfb7973ef8f2efb09579a30

    SHA512

    da0ebb826599aeeb1725ed49dbe47bcf08fcae08bc6de57c8d0ff5fc8a208e1cbc33f961da62f1f16fe1f6f116bc19462f679c50b57b45c8c4e51b3bcedf8d58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07314805066297fc8349401c180abdfa

    SHA1

    0dee701d9f551d9e91f15716886da3e940dec6a1

    SHA256

    71899bf5689f6d5ce669e513e94a84c1beede85490130b026f7555804d849f0b

    SHA512

    a5f057ceb82f8fb40289e9588abc3717c76e39cc9481cbd2a7c23493ff62011212443f5982251a351e3e375cb35eee7db7863639db39cb371de6a35d952b2563

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CA3E1FA1-9EDE-11EF-9EA5-F2BBDB1F0DCB}.dat

    Filesize

    3KB

    MD5

    ddc0ff71bca108269300cb3b8a8132e4

    SHA1

    b254a629b408007d74bf7311943ed8baa3d2a77d

    SHA256

    4863970f418e8b28639d25982bbded7fc3cfba3072f11b1099b0b7c6f252193e

    SHA512

    c17a9b566018ef8b51f2edf21c354b20a712d6d3fa7760698a83be62882e0c9c51b31e67b7422de5cca0182a1947ba0ff69c7d570eb4a60ed3e35bcaa444360b

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CA408101-9EDE-11EF-9EA5-F2BBDB1F0DCB}.dat

    Filesize

    5KB

    MD5

    51dee01c5ca594a581cf9e9fc8106fa4

    SHA1

    03d9cb3fb92a165a27d0647547f8c5c987720d86

    SHA256

    10bd3d154e208719d5ca94dd20fb384ad427a310a5add6fb9ed788fc4dfd1208

    SHA512

    3c854239eebba412c71ec201cb76fb9706ad98e538037e968c0bbf865a755a90f56479735db0188f6127180a7f529342c7225fbaa725237eab96fd95dd11031a

  • C:\Users\Admin\AppData\Local\Temp\CabE429.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE4BA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32mgr.exe

    Filesize

    105KB

    MD5

    48327ee6dec8ae239eff2ffb30403028

    SHA1

    45e4e5014944e1229c49f9e7ad4d0925d93a55bb

    SHA256

    aa3d7c9d4576ca5b9848306ec5f1e3331d1227c9d1e20d2ea80ba611084bad6a

    SHA512

    1c20199e6726237c47f9bd958e9a135778280a8c0e0a86f8bed05f98d199e1502bb54605b036c6a2a54fbc5c48407afaab1e08730e84f1a18d56f5ad3cb89316

  • memory/2356-4-0x00000000002F0000-0x0000000000363000-memory.dmp

    Filesize

    460KB

  • memory/2356-0-0x0000000074A70000-0x0000000074A94000-memory.dmp

    Filesize

    144KB

  • memory/2656-16-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2656-13-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2656-14-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2656-10-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2656-11-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2656-12-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2656-15-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/2656-19-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB