Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 01:18

General

  • Target

    a0e3b7329c8642ce18e78114a3407626993caf6b942002170a0bc6817e2f795cN.dll

  • Size

    224KB

  • MD5

    3d6cae3e52803a429bfd24b95388d170

  • SHA1

    41afd5dbf38cd083945b59e243b6b63bfad38e7c

  • SHA256

    a0e3b7329c8642ce18e78114a3407626993caf6b942002170a0bc6817e2f795c

  • SHA512

    452ef3da4e4fac6701b229eac8e18594815f42f8403408e4d000a1f154940ce95242dfec9a24d060e997acbbad5e26df6b43006d785d7789ad47f9c280c49ed2

  • SSDEEP

    6144:Th8d15radWEXFjys88Qy8Af/RoEznpwfBs1:V8dXWRMsEy9hD0s

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a0e3b7329c8642ce18e78114a3407626993caf6b942002170a0bc6817e2f795cN.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a0e3b7329c8642ce18e78114a3407626993caf6b942002170a0bc6817e2f795cN.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2720
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2760
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2760 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:752

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a92bb04b35e16f45da89d5b3ae700603

    SHA1

    9274c680cd5a6301ce1101a8f1fad02ac87cbb4d

    SHA256

    4ff767f6cab25a865609e47d80f1a1a6e1f95c81e3be3f3e5dfae7f6ca21f436

    SHA512

    bad2df6a5bee00a345075564296523b8b85de0c406b6328436ec10a748ea5524368c66cb963caf1350a84cf6ef2f0bdd14554e52589a430583e0b61d64cc8390

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2391ef8e6996628d202b95467790c2b

    SHA1

    8bd734ec2877fdcc0da0087c2bde169ab4966988

    SHA256

    4e3ca7c22e999405b064bb8d4da7153a355a9f816b51778388f20539e853cd3c

    SHA512

    ea1ac89115a7425e20eab03a22349926e31b8904feee7c200980979d44916f99795599ca91796f6a32cafee8d74283d46ab7273773e51fa6e00896caaaab5353

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8495b37b17b4dc359ed37d790912cbdb

    SHA1

    5baa9aecaa0a7084c1b3901feff5cd3b358938db

    SHA256

    060fbee7b9de74bbc69fd611eef2e94df9fc0f3b3a00535ab7b636a0b7da79f5

    SHA512

    4ecaf6d18c9cf9a31d938e99cc5dda7094e7e62e8134e60b48dca713bbf9d93c0e05d19b0ee2e56af670eb5fd79b49a924449ff56451558845705665f0570b03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7e0a266096d252b9bfb01b3d5ccbb45

    SHA1

    280cfb38261b5dce44985baa7d8288d429b1a052

    SHA256

    11b97046189c7f0c561d52649e385729ae9c1432a5f9fb2a34b6386d4ee8886d

    SHA512

    d4ec10b8eba9d747f47c6634362ed914f6aeca9d1038e13cc867884cc92de7afb9b858a2244489a05f8bbb2f4da301426c9354ee566a394a16dcdf3034cc167e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a3cb1f28f1ae4dbdb7bf59fcc8d45177

    SHA1

    8816035252c387a436acb7a41f7e56d5cf2dc7eb

    SHA256

    aecbd9e60e853d4d1324ef921f8af85f20acc66c4ec737b59eac440c1a3e0633

    SHA512

    c5ae2c47318140e16ac7ad573ae3c65e2d5dda7e91cd6a19254c3ebd0ff00f1dd1d9a6873df6c76819c608ac1626f46492a9d1d0f0214bd52bdd3ebc5076cfd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9b1de0490d646f3a93e5cdfe1df65fc

    SHA1

    cb6d3e3a2aea863d9e8bb7b50e0346ae8b59933d

    SHA256

    c662a279419b10af111da2eec25363091888818de295d4ff7efd9f595f98135f

    SHA512

    47f683f272a811b59c1af8a25e191417579c5c3ea1cbf7fdb60a0113fdd94967f68f528d079af7cb42af5c99b6a359b572e13f29850f175cf150a89310c230a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    beb4ad2f32188363239cf4f68fb2dafc

    SHA1

    180708cab1e06da5964551639b10a11723ca32f1

    SHA256

    9be7d82c999ef4be04eae6d8d0463ffc3f4f067760db39ca472f3db6d56ff46e

    SHA512

    a2b539df65f3dfd4c6f3483a2092ede38d3fb1eefeca6b4b0099b870502627d6a26bfa87973189341d10b48e78022d1a118a041190ddade3946a79478a112bd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7cea43ecdc572ffbb879dd725fa16311

    SHA1

    ee5ced83c66a2f0688bf77682e66e2e508115b64

    SHA256

    6dad7790f42cb8d09f6fa39081c8b4457ac00613033c2681e36daa5f0ab5b5cc

    SHA512

    c2e30daa25dbac7e2cd4abb8baf9dd1b910a1751413e7caaed59a3500dee3d5e268764fa1340cb278cf9801f79090f80bd1e307fe5c57bd323e1d609a36f62c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9743620a1843ec8fc4ec1d96946aa568

    SHA1

    42167b0ee703ce1edb6e4501ead23c3343b91b5f

    SHA256

    83e927891fb58c2ae3653d29a9fa8f8a415043e40aed0d4e45cdc622835a8a88

    SHA512

    18979d5a832ecc87c78026c29b7fa37c1088561a29491b86214ca618effdca67fbf97460f1c1cd1d0065b4f93a3b33d7b0bc7a810255bee2d0474593203aca76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2fc430fff1c37ad768b7c10d7b1004ed

    SHA1

    6e0d455a87f43864e113b06e520aae1434a9c125

    SHA256

    8be6818301b4f564776f43f6e89513b8ed00f6b09ff6c38b0cb7a343ceef88f9

    SHA512

    35ae602d4743bd7f3fc3b5b505909d6e8fa94a4e62084c4989141be21459f1c9c94787d663d9c4b7b9d1e05ad138977b16fbfdad46dc61eba62cd09f84889a55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd4952b0c6043ed0da3e7d62283f6df8

    SHA1

    0a0777ff42ea75151e54aa9b00a31cb6fab7eac6

    SHA256

    ebb2acad75b0324295b007e7ae01a4c81e494de2889527a1edba33aa8fa81502

    SHA512

    b176f2ec46aa5044ab195970e4f7d90fca96aab1d9125115f08eddf40e32f023a63fda86eb7ffe2f86e0a0e2608410b8615469ee30e311412f5f88a51c4180dc

  • C:\Users\Admin\AppData\Local\Temp\CabFD46.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFDD5.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2396-1-0x0000000010000000-0x0000000010039000-memory.dmp

    Filesize

    228KB

  • memory/2396-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2716-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2716-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2716-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2720-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2720-20-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/2720-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2720-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB