Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 22:53

General

  • Target

    5a16ffe0019bc40609705dcbc9ecf625262fecbab23485058103fa8278835fb3.dll

  • Size

    103KB

  • MD5

    389d74c8cd9c43504fb81ae0d3d4af17

  • SHA1

    06d0d361a87dd230d0ac53d6452f31ca9fca3a0f

  • SHA256

    5a16ffe0019bc40609705dcbc9ecf625262fecbab23485058103fa8278835fb3

  • SHA512

    734a05483ea8e8d0d07063ba2f591bd30da7ba4bc689a8011881f9c03a50a9135c68066c6a67903cd92b2b97aa2d1bc1b5e90a09f4450f66860a1630c043b5e7

  • SSDEEP

    3072:R/QXImmdzgxNJYiGoy7W12gxL3/ovHbb:R/cbfNJY++W4gpvA

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 23 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5a16ffe0019bc40609705dcbc9ecf625262fecbab23485058103fa8278835fb3.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\5a16ffe0019bc40609705dcbc9ecf625262fecbab23485058103fa8278835fb3.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2640
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2640 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    571e4ee0d45985497ec4d250a779c20d

    SHA1

    89bc266930c5597ef8a7c63caf282477f32d8e6b

    SHA256

    5cf1cb287061dcce910e66b49e8d9ffa08e1937bb624ff225e0161624bd1b0d1

    SHA512

    98a8f1cea7dfc13a09346011c2a12a75c7fe9c121aa4c137435bd225bfff12d75b1012e401f5850e1c829e7f569bf24456bb240c948c951c0ea7d7b22f628e81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f41d1ced55057e9c44549c7901dcb91d

    SHA1

    5ef4922d500ec7635a3764a25a29ebfe8b8fca55

    SHA256

    3f0f0a46df5b9cd6b257e1cfdc3b1a601e37d4e94717431ec084ee8d21010400

    SHA512

    4b966640b662003e2f5205f2a46f787c58fd976adab216599c0fd9950db19e443d1eaadaa0f645699f630143fc21c66fb3472db102989e5a58ab2dbff9a51cdf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d611d70bc598fdf38e5a92b5ab487acc

    SHA1

    5f5122a963b574346f2d03db51b7a5fc73b75ca6

    SHA256

    86efa909a90e6dfde8692380314d1696f381a9db1c985010e65769398c2c9f26

    SHA512

    78626e2574cfbd0a20b0cc8a4358a18e59259dd936da134820585eb411cbb38ef80989ced9872cb1ace512c6f22dd4de6baabe062e8076730dddc8661248d394

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d69f635ffc1a9415348001778681266

    SHA1

    6395ab4f6572096728176bbe4d39bbf8daf04311

    SHA256

    c6821fc64fb2b0ec3b9d3726a9fb761dac0da0627d7180b9e401b82118d11b69

    SHA512

    ee090e3ac52f94e45ddd0796404b0e2bacb25968d561d726cc14bf03f227770cb145e2a565b5271325e979c7d9b5df207dc477741313b064356b6ec5b4d20c2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80d6db92e8a8d8475b6112e527edf9b7

    SHA1

    e39970f406d96c9903f9719b33457c43f4652c4d

    SHA256

    eea0cc7feed1ce76c2d3109dbf6adea05d804b2631f0f6167efedb1c6584e186

    SHA512

    6bf8d77c7d9f30242733a0a7e21a93c2fe181c5f59b26c7d564b41f09f11b4ad1429a7df2efc566dc3634d3794f8a43ca8c520eb8ae7b4438f3f166235406030

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9910a20c8dd5aa0168745a29754369f

    SHA1

    6a7ab1fa078459cb1f38cae7a670606dc4eb55ec

    SHA256

    51235c3892a6bc7b0518d0a2227ecfdb41a356bb20310cd556067017fc32f6e7

    SHA512

    a2ceb851479f6e77b4d2ff0f5500dd9f5baeaed2bf491914a574e93de7f34a2b2ce620cf48a7af449c3f4d1e3a3cf3310423dd4cabdad3cafdaa983c4eb8a205

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82ae9abac62597aba0a6269e779da586

    SHA1

    b3e3af902b3733f7e4d1ce86e0b375670e9f38c2

    SHA256

    02dc247a80027318f7233e0f9b7b53178195fd2066657af1fa00ab7b90a79225

    SHA512

    3b83b8a0ee55e124b27f4575f2b6dfb58deb3194f3469c6c8dbc0a2a900d70c446ac515a2a5078749e3d2e6b4a695a0eaa67b35282d393691924f5a08ba80f89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9a023a9645a3b542af8993ffd6a98d5

    SHA1

    7f995345a3e425140df564645f89d5dcc68a605c

    SHA256

    0660df54657cceec77dc9ee9b8861c81f84da4117ea3c77312d28d34bb2969e7

    SHA512

    57bcf4a1ebd6b2d54490055fb205a3ce7effb6948054a7376a20f11e39d965475424c1089666a70006742476a49c4f1fe459fe52b0696ac4c4868a91fd901404

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9c27312b237c4e9d2e15eaddf930a2a6

    SHA1

    da96138afa1500db65ac86fbcd83fb07bcfee22e

    SHA256

    731bcb0781d0b456897a0a7fd2117505bcafbc48502f42530e2b3eea67aef3d1

    SHA512

    7b067eb0737d31dc7691b1e9b2ec03f3ad034c155c620ff51c1dceb74cdd5dcf13757b0a5bd2c3202aa2e6de02a6d78ae83772db69b384e7d8302dfeedfc9c30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b9f8f3fd55d3f829d10db69d7fc0ebb

    SHA1

    718e06c94b8720d962a90189117da64a121937da

    SHA256

    a66e21269fc9af857ef6ca2b2d3940c0b0bfabc11637961e05eb25a730abf969

    SHA512

    84c6c5e64a02c051b4bdc694415252b7695aed386c1f560c5aaf72e9eb9521b6b436bff8eedbd4a9b7eca968ed3f6252f19c96417faf095fe07d2cd97c24e4b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7fc8d600d188a63bc71c84261127b051

    SHA1

    9928ae3855a6bc14fbb78450747a5aefa66a5c70

    SHA256

    4d222e3035bcfe1aac987c01415e82c83d6e32a76cb568f9350919af4aa88ed4

    SHA512

    f96497da5c75730b4916f5106cbac8bf8ff2871a5d48de6b20001f30f8e1c16e1674498d67f35a973685a6eed6b6d0c3c09fb0a3437106fafd7db3c8b151874d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1716ef016667d166ee8e61bf9274cf0e

    SHA1

    a65260f472aa0659bad8cdaf398bb465578a2ae2

    SHA256

    1a7d3993bdeae29a4e5435d2c97d386dd72f5121af73233f6d57dc2beaecb2a9

    SHA512

    9c271614f688ea484173cf137f149a8b64528a0ffae5c910a2b1e9fd9d2f6a42b912e75b72dd7674fd7e98412cf75ec33793fb5f0feb505775fba875dc0c6c32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    536250274c450f1b5fd63edeea7d8716

    SHA1

    1c25f3e6d93f7ffe388e1736a6b9c8e9e7681ed5

    SHA256

    167ee80c37ca8a62b9f3801c427f9bc57209a013a2022f8d7737b6420c16f98b

    SHA512

    df6749a17040fb6b6558f4faf936db525f340ecc882cdd791c069777fdef7aedc3b1678fef665943f1d3364b977a263d58c4ed0e54f05b4df9559693a0ee9e1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30c7151106078c519c95abd8a3cdd904

    SHA1

    97f9959e5dbe7b17efdb1e99d1c58ef183f3a6cd

    SHA256

    e0b2246d8a9453a233ec928a3133ea7faf6936fe574c6daafac4f6b51c287ab7

    SHA512

    70eaf8e77c8199ab8fcd936091dbc816c8addb83d090f810db6e1d81332f091617634950f5dcfd6b0b9d99b2a386716e7ddbddc8447b98ff6b65baf4cfd361b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01c9c071296f2a552e3000213dc64365

    SHA1

    81da1d0d32d628f0aaa325a655a84a456b983581

    SHA256

    171f494d13cc22f987776a744ff133cb0a8bab4c8a8faa33884c60fdf3dac23e

    SHA512

    0c001968af442d05af39d920ea4cef6a3b37d0479013765ce5c7c86bb46a76752301ee6b5f977abdc0e1834a9d01757b58dfb4b3ed5df1ff690edde40af8a269

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a6e7d89c1c4aa585d0ef18d505047b9a

    SHA1

    2b82a1e3cc04ec424ca1c37dc9c5821b404344c8

    SHA256

    134fc92057114576b2b1dd7e426d2c78f400a0c45ee24a0ecc13b52ef5b6517b

    SHA512

    ae21757749816e4f2637f89680fb7210ee5f5f9a8022d0ebcade1128cf4179dfa449c798066d7aac0f771fca17c5dac7b0a315a2afff3197f8274895e76d3f06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f1d8a27bfb38ccc5c7c453b90e5133e2

    SHA1

    9bc5182af2c944ffd54620cfa75b60323470de28

    SHA256

    5ba03ac5655eb4dbd8e4d27c88f18486ea1fd7e949bbe4633a2cd39fe5ec9f65

    SHA512

    60ba5970001b324c5127c31d2893143e5374a5998dc1e93f5f02748afb4b1e0333195f111c917a2094d6f6632dcbc0806a943bd3b1281b597ae663eed591af63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    829bbadcbfbd0538913478dc41582922

    SHA1

    8aae986df6ef57a9bded1efdf085fb3f30ab9a56

    SHA256

    510093a49fcc1737917a0f4f263f0f3fd2706afc2fe1eb495d74a5f4ae266999

    SHA512

    b67fffe08c44321e17eb9f420f5145ef1b29142d4aab9467cd909fe323a7225e86391e3da492c21f302d670452ce105466da9e078c5b6398c9d549f8a074ce4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c276761057022d3f461c92f27a66cd8d

    SHA1

    eea4895a23c7ac7af0cb9da1ccc46f3f7be1e0a8

    SHA256

    17f60f24845e9733d961ce8ea200b5ef22afd01b6ee0816770480db829896811

    SHA512

    899a5a9bf1c153320be815ea22959d8859921dc79cd2f2d3fa80e73641773be28f1479c71243085881c2583067740bdd660cfc2b1ee7c31a2cd7b21935c73385

  • C:\Users\Admin\AppData\Local\Temp\Cab1596.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar1635.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1540-2-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1540-4-0x0000000000470000-0x000000000049E000-memory.dmp

    Filesize

    184KB

  • memory/1540-22-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2680-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2680-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2680-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2680-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2972-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2972-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB