Analysis

  • max time kernel
    66s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 00:04

General

  • Target

    61843100f540ea0ffc3aee0acbe7a38b191a6068ef55f4c88af45267f9cd4096N.dll

  • Size

    300KB

  • MD5

    26c7062d743af471972a2b061f189400

  • SHA1

    3bf5ed70b567ce780f69cb988bd2178dcfede085

  • SHA256

    61843100f540ea0ffc3aee0acbe7a38b191a6068ef55f4c88af45267f9cd4096

  • SHA512

    7df8fd8f4698594e18fcd4c16218129845cf000510fa467c5ec7ea49ac83e5f4a087d583c37b87dea0ea5b72c7d1862a517a35eba433c245c3261afc7035c9ae

  • SSDEEP

    6144:luJpajNliihoAIWOpF0L4twv1+jnqwoyfmr49okkKXNXHGE:lOuCihoAFOpFe4t41+Xwr4hkK92

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\61843100f540ea0ffc3aee0acbe7a38b191a6068ef55f4c88af45267f9cd4096N.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\61843100f540ea0ffc3aee0acbe7a38b191a6068ef55f4c88af45267f9cd4096N.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2892
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2892 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc5d541ed2b4246b9515edf1ffc42cb8

    SHA1

    e4736dc3efc2e0fb59f6877053b96a5ff90f2950

    SHA256

    28113e421ee24f4d4e6f48cff877e6ea3f3445fe2fc40fb08d911e4c134f1431

    SHA512

    c1ede0cedcb1d2a56689811ecde911791a2dd2f564228d16487ab3321e2361d85e13ee246f607b58c5375507916abee25dc34930112ee49831f67ea71dc83c93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78892e6366236f474a0762adb879d8be

    SHA1

    91d4ba2eedfa9714026d8e1da8e933066e175909

    SHA256

    36c792f56dbe90cc863cd6685402d2245a337934b35b778bf117f59e43e8f10d

    SHA512

    f8ca587f645aeb81067b061465f19c5d97a43ccd4892aa22289589ab5d3a8a39653b239d5383d1328a331c5ea1a3fe5b55c1f7cb1175922d7679935eea93f376

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    445216d59b2e92759ca4ae30d0ab48ce

    SHA1

    a6176f7ea906b8ff882a3b2a881cbb10377aa860

    SHA256

    1270f3310d1bf566576cad3058f750983d81d72c8a8d35d01220ca7425168be6

    SHA512

    e61551c18caa899039782385cc38551177588350ae55081bca3ec646555c62dc138e2220ca18b618eaf880db6a5572083fe8c4ecccfc43dafc75847b7006c08b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3d4a7b6ba6713dcec8e5418d8ef1bd3

    SHA1

    6515aec7916148f11c837e0c88ad70fb9e246e9d

    SHA256

    d23997621a19c768f7872c88c88f51df328dc20805507e3c715c74e07d310778

    SHA512

    ea7702e27796b18493ba6d4ad9943e413ad1f5563da4bbea4ab63a0bb0d28867a342a447dce50f4378c440094e678b7fe0344790066def49293acd5370e0d0f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d82bbea33ca2985973c3de52cdba10c

    SHA1

    5e6d397ba957f305e10c0018418ab18d6896c6d4

    SHA256

    cda129406c66c78dc77d28f2df0d21906d21c20ee2ce483c8311d010d789885e

    SHA512

    126ffcb47dfea98afff2aaa712d945a9c1652ba21983d3f17f7dd83ebc1ab38587cae8ba9eded7082c6fce8a854300a4851f8ba4b4b1127d5bddc706f53834c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31c7045212062a3bfde52e4111c920ef

    SHA1

    c5fe5ce60303d1e9f5302dd1466d0be1dbf807b2

    SHA256

    9bef801dd13f4d7e5aaef6af4cb30280f2294495038b32278e83bd469bd0b6af

    SHA512

    2099ecc37b2b2321bf22a8ec8e1bf529fedc8cd7e111a46c93d82374460cf4b8485483eeb218ac24b8603078f40437a9b63da3780493ce8b90029d4b6a32c658

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    996addcffcec26cf3e3bb6b7aec83b04

    SHA1

    8b5612ca8d7177efdcef38c564e54e72cb6e4e23

    SHA256

    246452ae6a603217138ed5d6c67c606a767a373d5d6847935b0a371cc8017ced

    SHA512

    ba823950532bfbd0c86567a299a4e8dad531c35fc5b44a0beac3557baedbfd5f65258d70bd6492bb62d79f51a4f48691333797f55e99d190d3bd483d1209641b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    590dd4be53ac25b8ed43d84b1ad1010a

    SHA1

    99bf42530ff74d654208baac8e35c5c19c27d4b1

    SHA256

    72f9674d348712ef0a1be2b70cc2d48c04500ab363ea31c8c87c30ff578eb3a6

    SHA512

    51aa79d34636c8f7ca3ea01964cbe5eabfe99774650101ab49bcb4973ee507fcfe7bad1904f0be8682dcb7d571126c5fe345ba8adc572dd8aaca577464a8eca7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    94ab22e0893b3f07477dabb52b04a0c0

    SHA1

    20050a51390bcebf61049409dae0f52c0954b38d

    SHA256

    27c841a4f920c4f7ad1e85f3a7c61b94fc902b671a14d0942201142d704c3b97

    SHA512

    bc0466e22680b889a5c669947144500f517daba58ea4ba9237fdc460f96905c2178cdb1ad154109186b2c27e3ad120f2af8d707ff98d425653e4f0f611b7a2ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31d89ea8b93d7a9465536e308fc3d20a

    SHA1

    84f2e39d61aef02ab605d70f822345f14e1fc319

    SHA256

    9f8add35222fe166ba76ee66762633584b2c144a420bb09113d48ed222ed99fd

    SHA512

    38a49b8a2837830d127b3ee7a4c74bfcb4b0246c3dd94ddc3868408fa88cd011db44e69ed2d759be9857bd231842d2d5a86393e6aa1b39d6d9cd6c4e1d15611c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e4204573d9310e9493c14bf3d068b93

    SHA1

    991488b8242959c476e9b6f75852f218db890cdf

    SHA256

    c42ceaba77a4cdc71bf7a2ee0e89ed40a6d7d6c366cf442da541a5e158ceb1b4

    SHA512

    cb07fb4ec46b926a53c150f598864667624f82cc4445f8453c0ef7c81660c22f9bf67cb214718d00811072785029d974accc43001745f77fd12efaf71293ff08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e11e769de7da0ed1eb336f13caf7fbd

    SHA1

    12964a284d8b3ac1bd7e3768d32c53f49322720a

    SHA256

    d9f35cb6cf6eb123292b25f9d052e9c5071b254cf542c54a0820c5e9de236d35

    SHA512

    644590214f7ff988602794f0e2f51bc98b719430410d820084d796c2b0c5eebcd90867439df03092c14ef6c50fa371ecf149e65da6ba5ea6cc6567c56527e5f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89b52bc6f51984c30801c9f2a96cd542

    SHA1

    75aecca61a291cb1d728606400511b1252ecacd1

    SHA256

    e950ed5c59e3ba019826a471ed3393a97c03d8b27d40a07efdb66369b16d2798

    SHA512

    47f3d305da282664dcc25d5da7caaf6c2b56e3a72f47badfd6ea9be884fe4f48f74384b10513becb1fe3b25975c5151a18d77c304654b3b99d086737ce9129d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    676a53990087aee650158f78e3d21d03

    SHA1

    73626fe87bf7ef18512ce4738859cf129b3d0c04

    SHA256

    7ed197fff6806a2dd9304b19aed797c7702fbec82876e60baf2c9f6e7bae9e8f

    SHA512

    8b0b4bf8edf1dbd2500b823e8253896122b4421d5cd149bf73e3d87f4d894e15ad4eac5e219015b8abbe922015fdf62a17d0cc7ea32376073916021da31211bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8530d6bfb964b1ec8ac9a7ab35289a43

    SHA1

    2e931bfaba72175b58211247d32fb9dd489eef93

    SHA256

    5e34ea930bbf59e0ce38b366d0fbb68815dc56368a902bc3ed2309a104d5ab8f

    SHA512

    85271df78473896536bb608e9aaff5584a1a3be641125527bf77212c6190387544e35d3a9f5edd6b558f10a797e6941ca8c7e4cbe326ac7d9813375fb70226d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4710e8c70777b4cf9cd5cd4ac30b7517

    SHA1

    841bc3a465a3acf0cbe1c4e3d08314d249cb20cf

    SHA256

    2548a195b62e1dc07f446ec324a8d1d936be2e82ad7b3f8914eb1ffab7845802

    SHA512

    3ec88f61771daba0e1c9f31a7e2a6957b04762618aafe7cfa9f8b3cc431243b7ae82b6155cd7cd4e6b56753200bc57f2d58c0b566f9225b2e2f0c132499bac66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    780adc846a876f5b88a341851a864492

    SHA1

    376a2dbd0f5be569da4171c80d48c3f8eec49058

    SHA256

    ff1e3032c72686b4f05fff3ac7adacad72a7eb2bc98e141a3b13f367f22c71c9

    SHA512

    c1ccc4cc2e58efcd4caf403eb393b18a6ae8afeecfe54bb6239bf9bf8ff7bf9f5d3b2b9a14d603e3ceeb5b47e0ff552ba01ca755ccc82585ce6334820bdbced6

  • C:\Users\Admin\AppData\Local\Temp\Cab1289.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar12FA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2056-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2056-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2056-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2056-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2056-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2108-13-0x0000000000250000-0x000000000027E000-memory.dmp

    Filesize

    184KB

  • memory/2108-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2108-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2140-0-0x0000000010000000-0x0000000010051000-memory.dmp

    Filesize

    324KB

  • memory/2140-4-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB