Analysis

  • max time kernel
    68s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 22:48

General

  • Target

    5a16ffe0019bc40609705dcbc9ecf625262fecbab23485058103fa8278835fb3.dll

  • Size

    103KB

  • MD5

    389d74c8cd9c43504fb81ae0d3d4af17

  • SHA1

    06d0d361a87dd230d0ac53d6452f31ca9fca3a0f

  • SHA256

    5a16ffe0019bc40609705dcbc9ecf625262fecbab23485058103fa8278835fb3

  • SHA512

    734a05483ea8e8d0d07063ba2f591bd30da7ba4bc689a8011881f9c03a50a9135c68066c6a67903cd92b2b97aa2d1bc1b5e90a09f4450f66860a1630c043b5e7

  • SSDEEP

    3072:R/QXImmdzgxNJYiGoy7W12gxL3/ovHbb:R/cbfNJY++W4gpvA

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 23 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5a16ffe0019bc40609705dcbc9ecf625262fecbab23485058103fa8278835fb3.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\5a16ffe0019bc40609705dcbc9ecf625262fecbab23485058103fa8278835fb3.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2188
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1173fed33d341276d6bc620573379580

    SHA1

    bf598dab2d20822d3847fd3b7591c9a5e465275f

    SHA256

    606552b687c7312cf29840628f3e939d15e031abc44b592cc09ea61c099c726e

    SHA512

    9ba763c388f09ee4d79a48c85d51e91dd62b1074399e83451e0b99722fcc7b0f346d6cb49a2e46a32795e821523c19cba4e1a29e717e52ae81be717e384de091

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    282f819bc869ea3630720c19aae102e3

    SHA1

    cbc3cc10329cee6dc7f3e61c4253f12fc6dd0e09

    SHA256

    52253a47fbeaf8facb23eb63b42d015691216bb924da69c878ba5c0ee90cada8

    SHA512

    a1a8594d50abd55d3476e451477a0681f71682a04f944b05b2d954c77b9dfc1e47b8b198b0d55050e1b7ce7c306c2cea2f7347571da5d3e037bb052568cc5482

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4c8b3dbbc47e72c3a47e6a401a5d87a

    SHA1

    15da8be824c77abc47ae96fcac274a1cb6186fc3

    SHA256

    8025a8fd2877ac76475426a6e619007a13f58db3f7ee17c6f8fc123b3ae03168

    SHA512

    906b14c185f645e3bcd1095561c773037f32725d2a2c57318f41405ed3e3ac7555551f138b477eb91e1786126985ea782f09d9e80daec127c5079ca0e4014341

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d2b9a5a269ce32683729e47547b7082

    SHA1

    0dfa46d050793a9dee0a10263e1c20155816c0a8

    SHA256

    399225a1a86a2b79e9766ff3a9da726d017ee827b48f46366822934bdcece508

    SHA512

    9bb8663fa23df7b2d6b901aee0731b0b1de09337319666d51062463579fc496bea0746d86655e4789f607a8b7080c7bd750cff014219ff619f2e0c420e775a7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a6966ea7646e28d09fdeb7098e05af04

    SHA1

    9fb81dac011cbb207b6aa413e1462a6f7913beb3

    SHA256

    76fd08c9ddcc245000b728a12304602f51f67b4f9366e0644a854aba0363e277

    SHA512

    5a1ae742720d51d2500fa8635169d03afa84685c582ce69260b7c390005cd80392dfed37688e4e29089f4c320c6b8a8eb0238953efc8175d8fd9dfeb1ee5049c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0127248dde39ff384c2e181daad6e4f

    SHA1

    3a6f0b8a076d064ba47cd3cdbdf0a6742e9fa6c6

    SHA256

    35dff56de98dfe1ca43e9203334981cef0757823835ec1241f44a95fdf7ad1a1

    SHA512

    f24fe4f5625b6932e08eb745512d2dff38edfbf8216a560865ac2f48d98354a7ea2c224acd49e71a49562bda2441d633f6f633a13a9db3c2b79d72be02b33e92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a451c6344d0c3c92da8f59a1c456bfab

    SHA1

    97b39f9330078544870dd9d319da759455eb8cab

    SHA256

    9f7ed5deeccc256bb01196a89e8224233236fe32bd88d6287d84b0548030c576

    SHA512

    49841e97638fa64dbbdf9a917c2ee823b0baa492d67a318622ff4d62abc5c2a16bcbf7c746d86b3d42878708588b75cd107f887172faa1697baa70fa3a355f99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d07414f310145ed0b9bd62e012f0950

    SHA1

    778b6dae2effa36167d9c943c35bb3c79a58b33d

    SHA256

    2ab6c0e52314c434caa39858934569619783f3a8119b26d8c8f03f178afac5ac

    SHA512

    bfeb3a4bddff84d354ebd786dabe6d874f2f7e4eb0c1633a6c1d5f66e5bdb4eaef3552a89d2a2ddcce61f58f8ac94dafd4039ed7d40ce1c015a64e3ab3edf619

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    76c7f662af78420941661cb03a306af8

    SHA1

    e4c20e7eb352a35795af983c7e33ed94e833172c

    SHA256

    5d391d9e35a42405210a764187334bd4304fe34d7f584413f467fdc10635a4ef

    SHA512

    2611a70f1eff0e0c88b0f39c088038065514b40560df4e2eb4d8782dbb8d1e3eef102d63fd02b4ad37d1795dc84afe98917e4a7f92e10978c87f3f2360c3d4f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39c35b04a5cf6084e6324a202787ca2c

    SHA1

    af65a6d44bf02860774366256796739c95934500

    SHA256

    a13ad5f516c738d6f47aaea18d1621a4d27f61a113e5ba004ed4e9f1a3e5a504

    SHA512

    ee9e74e415ec342349b399f3b9a53681adc48a05acaabf397eb7fede8022c1dd97d7929bb54d944b5f37717886933044d1699ad969d63de5a29ac586352a3a70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a150bd818958714bf23707067ff93f7d

    SHA1

    f9b6e6b08a205a6c3d7046e3badef72fdaa89984

    SHA256

    5fa8dba901592913da7ec4fda7244a60d7cd5c9d89e090d7deec9594a3c8e181

    SHA512

    200a5697e8e9766165a47e778fba5fa5b6691a56db315dd208aabb923a0fbfcf539dd1de103e16d9b38a4bc0d8096a44ff258bda2264b3929f0cdd4659fedac0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e862bf070443bcf0c382c6580e920670

    SHA1

    ab379711b1686dc786a374564f9ebd184bbd8c32

    SHA256

    84850662ffee9f41d1ebe0aa3f320c8c22fb00cafa236dbb7c3e25e8f9ba5c92

    SHA512

    5c8bf0c06f103b587326a40c02a654d6249c4945c38a8ae1c44508e9701ef7939fc4f521849f2d766031c6e367a53586034c1c89b27ce2ec8ce1677949d45fea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    880461a6d4f324cc9b2ffdc319b2f40c

    SHA1

    7d92669b925b1ac047d29df5401b0c58044d0493

    SHA256

    bfa51a7e345904f5d1d9ab492019ae1bf6bb739523d6c5ac06ee0a2a8d0e6603

    SHA512

    b67fcb0e0e15ac4640506a684c361a90e6efa95ae8f45f49c3e377d553a2665556b76c71231ef810f3784825c0fde0882d5897e28b6bf468e2d5f723e574390d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18ee7be0db544cd8d706551616f50275

    SHA1

    08371c8d05bd7c9b1bf28b3a7469234600e0c053

    SHA256

    6f139afbfd000d9b134179bcad9df6ba1e54d5cecf601f2947131b727ee76c08

    SHA512

    46b7aa3589f2e562a9cc61f283c6d1152bfe0affff26a988a7dc808bbfcaeb3858f60debac96cea8ad8f117d2972f580a93bec2dae7a9c62c05f222f2f963b24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e56d16dce5bd012896f0b5f6fcfe6d23

    SHA1

    2b48681a7216468d24c7c300d9a6929cbc035d13

    SHA256

    578f02ce3da0c3be2d0052f70d20339586f9c9208806ce1fe52944208072ece8

    SHA512

    78b8e3c740b87ea20e4ad49584966b9d037ed457322ff758d5db8af310ea18e584da5a5b90fc30a16f4720d171125f8929b31c9f2d76858fb64f382691eabc97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6e1180f5bf06204d259ac7d98ff5451f

    SHA1

    e23278049a6e8f83843e7a19fa908ae570621275

    SHA256

    f546bb49ddaa7b170e3c458203ae8dcb48ce0fb7044dc10b82b5b5265c17b594

    SHA512

    7dc5efc0fdf5a5de503644191f5478bd8089b7ea34b3e3c38a47028b2aa961e30effe05e1c86b3222acb1b03c488b4ec7b9089a2c1149de64c762141f9832e54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2542a06d79d43eb9fe36ac22ae6ac2d2

    SHA1

    58d7ee3566078fdfa81f843d05fce0a5960cda09

    SHA256

    3997f92aa9b4594a81c4845e78dbb9c1951a04298481d253bc4ab9d2b9230991

    SHA512

    bb3fbd47cdc6c55795e9b4c7822bc23fb2dcf9740317e4b6658dfa17b7f1e42403c844cffa71d4176f7bf874a2682763c66c30bd6a3febef772e88ad8ecab579

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93aac044ba0603a27db2f5bc3ab080ce

    SHA1

    e2db07b82ae70f67830ffdc395e6fd648db6bf7b

    SHA256

    eb9b8cf4a7fe16988940a57191e054b6bd6d0f00756520366548248ee004cc52

    SHA512

    7c90cbef57b6b1a8d2982da6c34644f46bb4f7432c3c29260a08915f80f75460a692e35c9244d4c2b5cb3af87570303ca3485b3c71f74458cc5490272c305983

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    606f2f5e28518ecf550390d36dea5638

    SHA1

    dec6808f456e0e73b426777dca873d4f921b2144

    SHA256

    59ef4d3500733b700c8fc01e1b97f3537c3a00403e74d2caf20e387a593f0d2f

    SHA512

    708c345c47393f6f31cd7b6acd4539daf420e50326ae46ea416edadf19a036be4d545f584e73c94b86d734d7f3a081b2af01bfe2bf45637244569c521fa8863f

  • C:\Users\Admin\AppData\Local\Temp\Cab3C56.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3D46.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2280-3-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2280-1-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2348-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2348-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2348-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2976-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2976-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2976-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2976-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB