Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 02:01

General

  • Target

    abaa5b87780f587dc979aa0154f637e27ae4f6dcdbaf8df4692486ab10bf8a62.dll

  • Size

    224KB

  • MD5

    b5bdccd1c02b6764910e94a6d9e9a5ac

  • SHA1

    d1e2e74212c31993f6481be53865610ecc85e98f

  • SHA256

    abaa5b87780f587dc979aa0154f637e27ae4f6dcdbaf8df4692486ab10bf8a62

  • SHA512

    8341fa6403071425f726ac8305c423f7e0de50f445b111174a576cb7b9f8ffd85908db7bbbcea169b7b9f9ca41a13554a6833a9c0be317b75a49f4dffdc0aa03

  • SSDEEP

    6144:Th8d15radWEXFjys88Qy8Af/RoEznpwfBs1S:V8dXWRMsEy9hD0ss

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\abaa5b87780f587dc979aa0154f637e27ae4f6dcdbaf8df4692486ab10bf8a62.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\abaa5b87780f587dc979aa0154f637e27ae4f6dcdbaf8df4692486ab10bf8a62.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2128
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2440
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1312
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1312 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e888a1b10bd4128c4072f48e99e71959

    SHA1

    1783ff09843c6d8233faa3bf041655adaab5fd35

    SHA256

    a8e15ea627b972cb1c95dec639517776b83aeb73b1573dad6aa88f857137f492

    SHA512

    e6aceb62d4ecfafa2312e9b820ce5725cb40570e731f0d8cb29028e6915e636d44584e47c858127866c3b7d27b71f73cdb6e315971657ea0f20a249e24544204

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d801ff72b584adc9cc48562b3cf813f8

    SHA1

    1aae69cb19129158e1e682db88c519ad39b6773a

    SHA256

    655b1b4177a9ecb4f27a22c453dea4751def8b3632b29ab943e912109543507c

    SHA512

    48707d37318747564449837caf899f84e1f81da1038eb6c64b26c1545d807a80aabe2a64a57449dff1a5f2554c833c924ceaa842af950fd643fa922135108956

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    47f1f51397e63ee36248955d83236206

    SHA1

    7a144929e5e8148f90efe83384f4498d2613e7cf

    SHA256

    4765590578e706fa7436d83b5563c14d684ca5c3e4dcebe2c9e85c744171a53f

    SHA512

    9d308c45c9d3a10cf9dde08f87191b377bd2d301e5ea35fa4f512106869e097f30ed95f95c1ccfe27816ef9906cee3494e987449cda92751b4effb48e01ad506

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e08cd0f71add3f25f049bcedf6606fa

    SHA1

    7b9b3856114c79aa9634a72cb9a97dde3937e87b

    SHA256

    7c4baad88740d478c685528308b82d233b5e6ddb212c6095a43023a783ee703b

    SHA512

    370a2d5acb2132d0947a14ae1c5d5f9c98135ac0581f16daa44f8aee2fd77e9e390c2d172865f40651a92353f636918ccf429265bf64c6ead87c2d934ec7b3bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    83e03e1ab50f75c812b0733f3fb1c2d5

    SHA1

    918c27ed9623e87ffa511808aa399f7a8861cc69

    SHA256

    d91295622afa7201f02ed8dfadb936e28c37b67978188f99da09e2eb0834aea1

    SHA512

    5e1067aec154b5cda5cc25f73a44ba5e9a3baf38c421b55039482a576d71b02e25be515a1960394b43c8a37b58a08d2e56fb816bb559c2b7bb0860d0c5e25c6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b6a1bd74ad3ac8da1e3c0287ecf7729

    SHA1

    5c7ff2fd592d5ba6dc7ef965896842f0b45197f1

    SHA256

    2cec9802330c3b58bf8f239c51f4aa443415a3c7e1577ac9dd990c93ba9c94cb

    SHA512

    94d697a313bcbdc7ed88bbd4814d6982cde97a72d722b832490639d456d0ee78decaa134cab63af74128fcd60ca025d4975665a8496f667b6ff489bed4662a95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff293b05625c463cd6ad731dac528d05

    SHA1

    1691235dfbbb3f51ac226efa95987dc8f14da4fd

    SHA256

    bf3e528fd6c9f4b17681929b2f0da83cf72d43c93f2dcd43e7d4c055c4212bb9

    SHA512

    6216f58e042ff147262b752ff26307704d91cd64c4db9fe92f151c72ed86ed487448541147d0496e31494ff38c11e066ba499a502e0a3df392ae675069823021

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e82714b31210e404f878748e8d608748

    SHA1

    58ca17a716344cfabdcc85b40196f5e3172f553a

    SHA256

    80b375d89caa0e0ace543ddd61b0c3dcf43dad47f6ef7b4052002738b39e5774

    SHA512

    1ebf0f5c62ad4f3ca9be602b358ee565d68155da44fcbba9e959c8afad071752ea6fc763952782e0c40c46f068359ce9e856d012e9841fd472ddbec39220f9ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5934ba422c66db248cd7d668b75387e9

    SHA1

    aa070810a076432c3e3d1bc5c7b5d084cbc40c34

    SHA256

    5c034de10a9933296fb301006b3f297ec578b22a07a7f0f357659cc80170ed07

    SHA512

    9bb0c032ab5a08ba9874712239ae3aefa6092156ff1de199cb75528fcbecaa9bdcc773bd574925a26d81654f9acaf5f93c650392e4a59cf6ddca43c7d6e0d7f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    caf4cf34d143731902b6470631c5309c

    SHA1

    e17a9e841a471a5bafcfbaa3dcb274c64fd8efa1

    SHA256

    13455d2c06b58feee1951d1353e3b485839a0460aa722eae1c2b159026e95705

    SHA512

    c3acc0a988a89849b5643588225179ecb66bdb9f485293d0c210143005a4fab6d342bb9da2c506d789223b300955c80f9e6d64b1cc740b509ae74646ccdc58d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3cd46ce75b4308285b9dc535bb28df85

    SHA1

    fb7dc32f2104f29a2ae341821b36cbceba0607ed

    SHA256

    3563579b85fab2fa299112d4e83cc2c98f91f794be14e6208ad2920e6ca757ec

    SHA512

    fd020e1c96f5f1230c57424fe67173e84d5b117a51b22862c42e921da6ea4592e12a56f1382f154bc0378f482bc61145ef4708de921c53dee29a703461ab9d4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e8fd651000bae24c50a4ddb14b6f25c

    SHA1

    65a9a6096d1ccf33c12a3b74ce4449a3d2a83958

    SHA256

    90717bca328d63a1bf89c20807855ba3b5f46c174d4729839bc17c239d6dd59c

    SHA512

    1eea6c25efa0860a31cb6024a66a9292bc389523f2cc6d351d074a1dd5342acbac8ad0028142ce20cb30a8cc1d346dc54949ad5894f259b33717530bb967eb9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99a92a9d41fb8bfdf5c1bad0b41a4904

    SHA1

    bf27fce82f1345f4a826e4e33c62846cdc6be62e

    SHA256

    50bb02f6bdc9c06e37f43fa9c318c68aba51091a200d51aabab5d6f478281bd6

    SHA512

    ae9e9c85e71cae644d25783800c1bb25907ac769ea66edf04567eecb77f3d76a4dfec5b60e350c2b246844463b0a3064aa3e45e681b01bd4161fa60dc8c272b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a03f814e4aa641b403dde780c9dffd5

    SHA1

    dbc39f76a440767f2d0b05bf67afe2d5d6f154a5

    SHA256

    489aa7ff634354088640feac6762926a4c777c9c9d747e9407b360ed0db96a8a

    SHA512

    b59950b8e5567425854888e5df7179df7241b374023fa5387d075acba7bdf5a32feba5e1ee1a9baf72595432b0789703fc7804b7562d0a479f587586cd323f62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d765bd786648f0bd5c1af79529b0a487

    SHA1

    10dfa29bbb92f7f16beb53047e3bc2773a3e770b

    SHA256

    e0fb7cad59851e77f164c92c4dff20837719db1d38802865ee6eea8c2b484a4c

    SHA512

    fdcf48cdc5a0f81313769f7089a88f46cb92a2a649610a4938cedb460c39852aee43789188e6b1949d1e7cd7b0d6d992ff136d0db40297709e078fe341796a82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c55dec293f49f780ff2df9965660158c

    SHA1

    53a3fac7edfe5fe1707d339f96aad0edc3c9afc7

    SHA256

    62dc5dac0e461d455ce4ef850b25fd61e8f034dc9ab147ff4931ef93b44ef099

    SHA512

    8fb0d91bae122b7422f0b37158e4557c15b0c0988f0b0971b191f343887c1918d9100256daf1685a553b25c9446c3dd90ac21f636c6731442d9a6443ecd9019e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a1e435d92ccdd388ecb1ed6dc41319e

    SHA1

    4915498b219dde6e82b3c303eb911700e62e73e0

    SHA256

    cf9f4d63fbc71145f68458c3d334e78c7a007334f4735d30ddae81db3e5191ec

    SHA512

    ce73ec8534698926095f22549e8c1f5da1c12859da6ab8dd923834891f92216989840802fa114b397da99ea340903b0c3130cb67b534892b0341c728da7262b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8380fd55920adb8950dd6e169ae94637

    SHA1

    e013c26bfb7bf815b3879257d47005cac247010d

    SHA256

    e91b5d278272239c89f47f3e02bbe5b8ee88d3f9072f98f110afe5d4505ebaf6

    SHA512

    ac9479b2ddadd5d32f9cb11c19b7b1e05e1a3291f37d52d17e2f29c42dc139be778a0361e8a0152e218d1b7df82586085386e008a19d6e348640185727775cc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6aeb609a75a95a7b954a31d45797a22e

    SHA1

    783c09f095e4abf2ed52febbead179554541aad2

    SHA256

    d91a5bdb724428d6110fb169b9beee536674696941143f4927dd2d75653a4f9b

    SHA512

    b58989f2c97b68f5579a3a7a92758278b003042017796040529eecc16f8ed457f706231417cb8b287f9440b87873ec5fd4f97eb5d71ad5ef3855719925260b80

  • C:\Users\Admin\AppData\Local\Temp\CabA0A4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA116.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1788-1-0x0000000010000000-0x0000000010039000-memory.dmp

    Filesize

    228KB

  • memory/1788-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2128-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2128-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2440-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2440-17-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB