Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 01:52

General

  • Target

    abaa5b87780f587dc979aa0154f637e27ae4f6dcdbaf8df4692486ab10bf8a62.dll

  • Size

    224KB

  • MD5

    b5bdccd1c02b6764910e94a6d9e9a5ac

  • SHA1

    d1e2e74212c31993f6481be53865610ecc85e98f

  • SHA256

    abaa5b87780f587dc979aa0154f637e27ae4f6dcdbaf8df4692486ab10bf8a62

  • SHA512

    8341fa6403071425f726ac8305c423f7e0de50f445b111174a576cb7b9f8ffd85908db7bbbcea169b7b9f9ca41a13554a6833a9c0be317b75a49f4dffdc0aa03

  • SSDEEP

    6144:Th8d15radWEXFjys88Qy8Af/RoEznpwfBs1S:V8dXWRMsEy9hD0ss

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\abaa5b87780f587dc979aa0154f637e27ae4f6dcdbaf8df4692486ab10bf8a62.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\abaa5b87780f587dc979aa0154f637e27ae4f6dcdbaf8df4692486ab10bf8a62.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3056
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2264
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2264 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    980614be863d66861276a7211b1f3497

    SHA1

    136cfea120da2d33a34a1a570a888bce9a0b0d11

    SHA256

    8555d4766acf4122f2276e64042452eabcfc71b163de62874acb3f8ca61f4ab3

    SHA512

    1d2ad37f6adbb0274f14046231ed07875060839cf27a231b140a659babfc7171d64be8744a03233d94378af434dc9700434e749706fef3541c052b5a8da20283

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12153d8b04e9cd94860eada3c9f2586e

    SHA1

    5b81d9ebe524fe9b5d11998b1e9a422a4f106e2f

    SHA256

    529710bd34e5a8aef3608c55aee808b43624b009e9995e1ef46b6cca3d7f2e45

    SHA512

    ec815068fab0f52dccd128228f60b8c15f3398880a904b010f51040a5f06dedb20bff936dc2e6195e4c3cde4219b8030f901b476e50d8e71f006497b8382d549

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ddef016e02c883ee8b1fc371f5083c5

    SHA1

    302d2965e0991a8d0c6c0d8da809f542fce1ca1c

    SHA256

    37f11f31484a3e41f6f93a541bdb0356b811f7e10d8a454feda7a1d0f0ff70e8

    SHA512

    df331e96a55172494d7d1eb40cc029911dea6495946d79b0cc316c4e0a74f8d968f80f4ed5a605a932557ebebcdc11b8720fce0319d86bf412ad50beb4ed1b82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6762e6f3960516f687fb9f2262dac736

    SHA1

    1158932762405db5ce3facbcb177134696d5a3b8

    SHA256

    e2acea98ce34bbe1b913a053ed15acfa3a3c109e70ac195c90dd9ecce74215ed

    SHA512

    7febf9842acce4bc4d2348e2238c4005ef3b8acd522472312ae5d47fa1a63fae71b9ebc04285ec259cf6e0eca27bd6a0c1f1934c8b9cc80378bc83d0e2958bdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7efc7db32c1b95edb4471d3d085df545

    SHA1

    18b722c2590ec07463275deddb524ec99c833019

    SHA256

    427cfa32674f04fede38bbb1fc6cba60c0f2536b598269cfddd3a4f0c6f7789d

    SHA512

    0c8cb69438d24bfebc39d0710e163783d4f4807ce1ebd5f3b4c14ddf9c610baf7eb0391c33408ccb8cb2ece18cfb545540c55672b52d26078853b629eebb06e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b4ee254d90bdf76973406d7f24d644b

    SHA1

    3ea3ed85997bc9f7d9683318a3daf82808accaee

    SHA256

    863f4a7a3454417fdb414cb7198541e7927ede2c8f2755ebb48d2cab970a41fb

    SHA512

    6d357fbd6a161235bb3687fbdbbedac6932575f4b06eb4879e78fbff515e7d8798f96702d117b51e08344020e3a5967db3d9779567bca64fdd43fed7794b83d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68c10db2e68bb010b7c43114806a785c

    SHA1

    12bae348ac87077898e0be2a272e01bcc50bca8f

    SHA256

    5a88d799b0e6b089c3dbbf0010fe18b81b1c84581e06f0b57f7518b4642b77c9

    SHA512

    f3ea10aa047e699fbd2895ee317fda98892f2201ad2195c20e22c8ae207248a3265574d9f0e2d0e345e73923cc7a497ae44bd640c76a59ae79dc2c8b680d9c78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f700159a1af6cc752c9dc72eb7149ea8

    SHA1

    44d2a1eca8db90fbe1aeff4378142ecf328a31c0

    SHA256

    1035e88b013e250ed39df9f575d1829d7a538457ae3efa871b235cbd789804aa

    SHA512

    149a964d24150417645c2e6a3f471a2e9ef2ef5e32c55216c2d049a2e440bd4a7d2ad4de7562e361eb1919eadaff982aab786e68bdd1bc8741c85d2cf83af776

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    61f55ef0c596af206d99aa04adae0254

    SHA1

    6fa8253e6cb9081fc0260389983088a8e526357c

    SHA256

    e3969421fa778cb8b7b31b0ea1b05cc34395caafee382ce74a8641e22b022657

    SHA512

    93cf962b21f8d227b153703bdc945e66a919e3fd87e61a6acd5888f8eab96e71ba60385ac9b9e4e3e9c649b0eefeff57e8a5f422fd77d466679065ccc88e581d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e94156f7128b0bca22ef6da44476edb1

    SHA1

    d3e3100370459932024d730ec746b95aa5b1c18a

    SHA256

    f6c3510e2128ba1aff79c4ffd8b60506409a69d6e00971263985113211ea8f62

    SHA512

    ca27fb5e6ba93b8235e4a45e1b11c2ca0a940090227c88b97ed07f34d59f6ffc6065bd9921be6fd6a9c613d5ffc5f43bc5b2322a47b1ac8557fccebdb22d7d3f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    90bc259997d874e493230f5ad289dbcb

    SHA1

    0efc8e646ed7a094c96e30278084f99570843bf4

    SHA256

    0ad09bcc38139a50f3c4e8cfb4bb661f54f1dec9a1b6b27b3ab1c102db247494

    SHA512

    0dafcf71047a30d95ae046ba769b7690d09e5fb7ad6d399444efde3f40ea7acb244b9e0ff54a2f1ec1db1d468cc4bef73ed5fc9780508b107c7f71721208a708

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a7aaf0381e7e63d100969c99dcf90f3

    SHA1

    2717c7355890ae5640d1606f40ba63286729fdd4

    SHA256

    21511865c4e4728891fcd9ca14b750ff3143bfae9ba77753c162663639af7d92

    SHA512

    77a33ca9c05464a3cb5e84cc87abd5d9a977fe857595d529941b9739e7a87e1854ce27e7bcecc12f260434b61b616d7fa7e3a95a12728518ec7ee0c263e6fb43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29105349bbb181e0d1b0009e024f51ab

    SHA1

    e2cac1048267a1036f84502e30ff0fb1d82a4afe

    SHA256

    ec0682a4924287fd8e4231014a83d8d8dc602b7af9ae4349b21633afe0e849f7

    SHA512

    24304f26797d2ad2e5c1aac0c30fa5300959bab0ac346f96eccf007fb7fc94d4aee2866296d64a73a834c79ed73ef52e799919b71c599156a7a22af02ea201b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a736ddd6fd0c451ba2873eaa2f1c618

    SHA1

    bed2e2a942bf2412d4b19f17943574f7a9b7bb40

    SHA256

    32b712e3598dac86737f3007370368235e4a183b76d39f047cabae94648c7eb8

    SHA512

    dbb24da6aba73d8745ab768194374d3d1616be6edd7b096aecb30f10fe8339f88849e7aa5356d5ae61587c745981f9317a508bcb0c75d4125fe63b34aefd2e9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83bb1edb4a124aa81a212dfb5f00cfec

    SHA1

    d9887cd73d23f6e9cccede8047deecbaa60354d8

    SHA256

    29b29250f4a22adfe9b737475152e07c0e90f6230d1c99573d98ac8f2772005b

    SHA512

    cf51ad076df324284db811f4317a4f745bf5012cabee7c8b8022d41e0b2f9bcd3f233c888d35b7f1a2c9277023fd0889a203194bafa2269eb5b439ead27020f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0e19b24f81b33894e599618f2c20000

    SHA1

    538d7ec4bbbf768e2d8cf4766749756b7a0db936

    SHA256

    eb38107a0681ac17123fe4d7205273ff21bbc7af1a913821a65122295a69099b

    SHA512

    c588f2c7a2ef044dd3880e3ee09052911e0a5de81d681cdc38c726edf5ffb4c1e28b81e77467048815b98d1ff0d20a1645e361757818dabddad4bd1c8318d682

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20a92ef6d456f5e62c221a9b9dee29b4

    SHA1

    e4526c0ad9ca600cea461e11d794724d04993150

    SHA256

    ec41e9b329a3bde5c16767c69ee249b99eb72674830933006b1147432753f5ac

    SHA512

    c9bc34f9cbb8d387edb0485b16946bd81eb48e0e995eca7f7f57b42b4e5d061191f48519c4ca9645db68907c13cd86ea937e6a8ee045c5788e818d0ec009ea3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3831061946d87c6b262d56cd23d830f

    SHA1

    c871483ed9b7419c9d459a5c2597915c54bd1e55

    SHA256

    36bc53c0111a3c9dc8eec08677fe7fc40e69e817ca39ce5d9611e3ee6b8426d4

    SHA512

    696822db9d589f5a8fc4ab3b4710332126497253809bf2cdab48c4b52df0e35663e6003666ab792fdeec4017519325d3f490a9ca5350ce5ce372e34a3c688596

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8a2287b088c7dc51040dd219ce63507

    SHA1

    2a35c06bdfad0fa62ef3f525c14382f28c6bcab2

    SHA256

    d78d1922da45c0bd34f871e7e33058f9dd375fa5b55588e283afbecd3249128a

    SHA512

    37d056f28c7e72004c9f6e00d8d5abe521c4e70b639669cde611595b4afacbc50c468fe22342e0423c21032d0bc57564452c86e1b7dc1ba9cbc6bcf449cabc66

  • C:\Users\Admin\AppData\Local\Temp\CabE9F5.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEAC2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1964-1-0x0000000010000000-0x0000000010039000-memory.dmp

    Filesize

    228KB

  • memory/1964-4-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-7-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/2244-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3056-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3056-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3056-20-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/3056-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3056-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB