Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 00:37

General

  • Target

    b16be14cdf397c4f9d98ab5a126225d1686d20adcd5409a265361f527aa48c32N.dll

  • Size

    148KB

  • MD5

    33acc6c988371dc35017fa42ff6721c0

  • SHA1

    3bc838bf12fb4640f0e62d65a7d5981705e5e612

  • SHA256

    b16be14cdf397c4f9d98ab5a126225d1686d20adcd5409a265361f527aa48c32

  • SHA512

    7ec5287ad03a0e7690d76624de5a097044e9baaecde558b57470caa9fe586036bbdd1b2fde5c98bc30411623857ab6e9d6d43222f1eb769861d371a2bfc57154

  • SSDEEP

    3072:vbvbdXNNt9qmrxB6Sb86LY6hNVWC5cyzsaKPQG16Vzq2FPQKtY1ADmpPYK5MxGgU:Tvs0jp1oCRwm1SKnm8V

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b16be14cdf397c4f9d98ab5a126225d1686d20adcd5409a265361f527aa48c32N.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b16be14cdf397c4f9d98ab5a126225d1686d20adcd5409a265361f527aa48c32N.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2748
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2748 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a3b354790c29b2bcef77728895cdbcd

    SHA1

    547fa12d84a631c1071b939adad0210b77223cc4

    SHA256

    3abeb95bf2b24668fa3b85c82f58388ed9b70b89c25d32a48b5f968dc3bbb222

    SHA512

    682892dea7718fa75a9e06bdb436eca0daaa1140ea7a985d2c57e9c523cdbbee8b086cfb1b7f7850bc5cc411a3b2ccc4b519e67d995dcbfd3cf9d5dec0429db7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf91648128b2581b74080afc579bce4f

    SHA1

    b8c7ebaa346cdf44a56305b630c91e58bda20ba1

    SHA256

    364131f09e42587e856069d47d7653d64e08ee667605d66a063ec44e5b62af96

    SHA512

    95ac33d6ea6eb6440412f54167a161591d0e0ede662f0df37ee1babd7a05b5fd680b0bab0a256a5f93576e1a035dc2335573e5ea118f4a99b72cdebb1443b56a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    57fe369505c8adde9b9450759f79d3f1

    SHA1

    2426a6dc3fb596e86fcfce60fa041af29ceb0f29

    SHA256

    7b9be98e5a27473f315c3ed408c2e59aed3285e78a83101cb1258f2c35bfa62a

    SHA512

    e3313eac58f4e2fa98a3c5615a462f797e02ca44554987fa6a4b48f8790d85f2a750319358de65294cd27a72052eeea0432686323a042789028f5fe16e465790

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c37bf1b063b198acefc00b566927af98

    SHA1

    1ce883ae79784b5fa26c157fb0ddb13743ad7d7c

    SHA256

    c9191528a1433f8cbf9a7f65266cd2f9cad5a9507e6a7129249c6becbe9abcf2

    SHA512

    0d23feb4b346761283d8601fbfe93d90a4647fbea8377be4e3da2721996c26aa745c5dc29763150735f2df740bceff71119124546123ecfba7393d3953dce6f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74681b2592a76af61495db0fe31d5984

    SHA1

    d8d912bcfd6de5afbc347e8d0fba2db17ee65edf

    SHA256

    2f37b6f24ff1615034bad3c76588ab585c5625b56cd5642d6830d5cfcb26ef77

    SHA512

    8bf0d2298d183d741e0decd3f4290e534b54875b78299987423cba1c9ca83f519fb8c3f2073dbc918827718a132a83ffc01d4fb67e21491d31176d214bb0316e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bcd8957d0c5835a1395fc7fe789ad543

    SHA1

    4783404c0d215208f60dc32d8e2d16fadc9d9eb9

    SHA256

    f0ee01c9cb6279a1fbe9eb0be2dbad04a25cedbfb3ee5a5a90f18953535fb600

    SHA512

    ef594e5263e21878182a7f6ae17904bc86c7882c3aa6c552882ef8b9cf1e3c0db3523e91cacb3b8e0e93bbd66e653f9be589260b6396a36324cb0d8a153fcba6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32a2a063d213eaa9a9529947d788c19c

    SHA1

    7433ce5b5189db2a9a5407d60b9fe87d46d03b00

    SHA256

    155a10452146f4495e61bb0224478f76e835f44848c23078e08e916aaf0c9433

    SHA512

    2f960ccb70def93378256267f8faf81cb5f096e4fb390f43657f3c25b1e12ef82559fdfbb6259fd4c67a78a53dd307d1e23f890f8c13e3f3eb4841cce722af56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04858d811c6003429bcf0b8bd1820ac7

    SHA1

    fd1ecc093ca0a0bc67dc7407430b8b4e31e8c5b1

    SHA256

    fa8df131018db96013e51298bc0ec38e7e7a771b8cc2569277f97cff1c4df393

    SHA512

    10e9a05f519acb8ec8ae58ad84bbd9fbd11acf45cb53270cd681fe588647f6975ad571ecbb031a3b057541cf0d5961ceafde29705647f2c4366db3bab5a26e33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    343df80641302a3ed4e3ff12cf26320b

    SHA1

    6a347dc5eb3259dea850a45b0810f15a02d2745d

    SHA256

    49ec0786f1c15e9d9a8168d3d8a4c760b455cd0f33d37b05f5ed1735265c5685

    SHA512

    26490ce541ad6c7905bf979f515cdc98422952b1005fb4d238551dfa5e1c4b901ef994b5b5ab4df0edd80a3b4401ead95858211e70d9564000b6335950e207b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99b8748d177afd429ea4c08023cc6197

    SHA1

    cf8e835453e3e2eb93671cbd96eb987490836ae8

    SHA256

    1820f5215e4e0f5abe91ec684b8a109b640de1ca024e51cc8087eeb430332213

    SHA512

    c600a5ddbbdc8f284bd6384c078a0fa627040a5e475e8cb115b13b8a13d226ffded0ef3be4c114f8cc7592fb11bc8e96fae04b8a2f742b47816cd90cf6ec0a6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    111a2352022644b49e1a4d9ac8e06f8c

    SHA1

    ece8928f654297c84ee3d7a59866d025e905e8a7

    SHA256

    f204a6f017eaa848e2e49d2d208d605a251bfccb9d697fd2b807784544240c09

    SHA512

    138de0194c0c1cab7df6afcd0b49a8f810891756dddfa079848e6040c061067bd24e92841b761257df3a3417249c02e85743f3e4c2a30ee9284cb0393546ae26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7863b7875500f0a1095828878bb030fc

    SHA1

    4391a31d768e47ec2e02fb998b3d6099bb265b0c

    SHA256

    d4856411545316293c306dbb83c4ba8356cc848795f942abc871e318fde61217

    SHA512

    b87574a59576ff229fb70f51c35a0e1c1d611483f2d328c2d5f5a6651a09c03f85820fd6674a4921c3983bb4a671f679ed8ff5bfb38e9468645a78d4507ede63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad6a27fca093fe1e9ab4dfd90036c1dd

    SHA1

    7645b075daaff163a460928e22873ce743f28712

    SHA256

    160245c62b0c20fd827fc02c18252b02ea91e183fbbaf5ec407414c2645e0c95

    SHA512

    4118618e9fd3af44d47dec4e995104c85356dc0e4a2c31d3b188186831f2b9c099f904bb1dd55f9437d4b1210b96da25fdffecc156ac2b4fd8480bd466d12cd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4672211e18b4011701c596a9620ddfa7

    SHA1

    55a07928ef3a099a30955ae9e41a696c443e1e78

    SHA256

    a87e0654734dd81d1bad0bd1f0e33eb4c79ddc8ce20d01cb9e9a932c357a29de

    SHA512

    de8250d8a92a1567c02853ec37726ee77e74dbac8fb823eda9e493481b53fef0f032f8691aae5fc076b8fcbb92897a45f7218f0576b39fe4e16c13051a0e2006

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c019427029b66bc73f817b74fe4ddfe4

    SHA1

    71feedf6244f6847d9fd99fc79417293b3724d7d

    SHA256

    98eedfd91c0ccac2300a383e1b601963c7d9de05cc25f5849501f33aa7943b30

    SHA512

    78bd6e11e97af91686696719f1dcbb54fa5a781d4afc41a379d834ed16d2a77217d3957847d680bd908a6be77c3d7c94b6e9299dc6eea9c195e0cb140ee5ee4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a216e99e9f2c7af485829c6eca399e9

    SHA1

    0d8563186ba24d24a6ab1838dad9fa2de063683d

    SHA256

    d7e7805e76912e7e6add76d12971ede9a2f6a61c3ed141f8b6f81dedca4bf302

    SHA512

    8de49437a74ec1c3dfb3380ede4641d5c5d3a2f96cb5a8394dce8902f3a9ba3820e027a5de8c1a6df48063f8bc54a4afb4b801919a922ffc49fe3f14e12bfb15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4a10da0f912f7db4e15cc840233cc600

    SHA1

    f3d673171448ac2f2a3f8f2831bb2cb2385518c8

    SHA256

    dcea528167995f7e5332d1574e61ad48c4eb55eeb4c6434ea419793b015369ff

    SHA512

    4dc3d869c92ba97f9f30d39424d8beb97092c7627808ce5a9d2477719432d388dc72c37b8358d9dc9471bfae4ed089f03fe4bd60702bf46b71636c8dad18f524

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee853e6f24e8c6630f3969f7d3356ef5

    SHA1

    a1145a56cbd2f1b6c59e49fb0dd4781fbd307173

    SHA256

    70cb579c10ed1461c30d9beaf74e60e45e287fe0532b44d64c5b9a587685dded

    SHA512

    194cec54401ea0f4ae512bda2f2b1a40554dfd919c40a7e0ea2dec07d8e3f94c144be4f5abe51cd25c97b02a8330cd70add6157360c7859daabd519deecbc5b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7fdba18b82facd69e091595706f865c0

    SHA1

    eb7b3509e5f14c5ef017fc6bc99f3c18eab084ae

    SHA256

    edf781708e4b781c7848f15303416ed61350ebbfa17a19471b05f2a43909664e

    SHA512

    38a9fe96c8088f81b1f126ffd246e8ed7a12cd9a3d3c5432283182756c016e5c981f73376722f41ea50a1e30852791b51dcff28d335827061289d323344c71f6

  • C:\Users\Admin\AppData\Local\Temp\CabBD4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC56.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2668-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2668-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2768-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2768-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2768-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2768-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3060-1-0x00000000494E0000-0x0000000049505000-memory.dmp

    Filesize

    148KB

  • memory/3060-6-0x0000000000190000-0x00000000001BE000-memory.dmp

    Filesize

    184KB

  • memory/3060-22-0x0000000000190000-0x00000000001BE000-memory.dmp

    Filesize

    184KB