Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 05:32

General

  • Target

    fac9dc2fc81d69cd54102a80e95b18d352fb1c42af429c6942747b548ee1f2ef.dll

  • Size

    359KB

  • MD5

    8990f3968a0afb0e9bb5973308d765cf

  • SHA1

    4e52e4ea16c61cae91764bc4874e037a75561275

  • SHA256

    fac9dc2fc81d69cd54102a80e95b18d352fb1c42af429c6942747b548ee1f2ef

  • SHA512

    7c635d7e7f8af70b594fed10ccce2f227806c4447fbe646047a442a3bff5e3bae1197855e38ef4af3c8572300aa956e05f02ced5191e572b64e41a798470fc4f

  • SSDEEP

    6144:uf8Adcb3wxhYfMDailLKxkPCxphbDCEAaX19QFKFCPO0lOzA+w9fQd:uEAdcbs4bGKK4QFmG5

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\fac9dc2fc81d69cd54102a80e95b18d352fb1c42af429c6942747b548ee1f2ef.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\fac9dc2fc81d69cd54102a80e95b18d352fb1c42af429c6942747b548ee1f2ef.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2680
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2680 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    775cfbc458c906cf2e6df41de5ec6cde

    SHA1

    c47436a6a16bcaa9beafef3396b2d0875abc0a1d

    SHA256

    38011e710d0e8455963ce08befe1780defe1136cf399b7b5b2f23f41d3ec0ffb

    SHA512

    5d0d779af6a926185f305cc6e142803940c8550318c64814bebbaf81e35e6642f218617ca5449324aa1f2a91688ed23cf149aec75509c6fe9ac6a34b5a72a3b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48659ec68fdc7fcd50af777985dd6695

    SHA1

    756ad99d1fe3db6476fd35807f71012a229b37a3

    SHA256

    b1e21ff0d47c8fa870acca14c028f4080b568e8433926328d7680276d4e50244

    SHA512

    96f7095ebe2a41dd444702b8ad1398288e54b5d8c1ca0f3a68f2d18b0a04a97dedf591e74c3c0415f8cfba6d6a07d30d502858297e780882c41a6e7b5eab5e63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a0d6005a12eb89197a35647ee162367

    SHA1

    3e946017a120996e7994b0ddae689a1df8846a6a

    SHA256

    74245cd4457f45a05f79d7e6e2a435a98c21e26c690e1e8d53cae5c1cdfe8573

    SHA512

    b72a2010a60fbc1d9d43b49d5469634a9822c95b232bd299b895a845965613722a0b93b540015fb1b9f2d89568d0a5a0de5e2b01c88d1275686d0de7bad86235

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2554d6c72135b95ae93cfa11b992c14b

    SHA1

    bea4e99eecbea2f517b18aaf2ba16c925631ab9f

    SHA256

    406a87eebe289dd2120d5715fb85e3c0a8302a715ea8bc3378d0cf0be83748e6

    SHA512

    c89bbc4ce8c2252a75b7c91c7f83f9ee26ff3ad7b5bae02c1dc2e4e75798245b2511de7b31f7ec800335e60fe8c3ff11bbb55095f17f45db424ed4896a535943

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25a8e468bb5c7fde9dada2237eb7597b

    SHA1

    cf85a120249b9fdf50ca3aa7749e4e3a6c1b8652

    SHA256

    83b016208bcaf36f0d0c7dc4bf1a3b5a549276c469f260b6063ce833ed49f305

    SHA512

    35f9245f2b31190f53f7413ef9875141c47267741de7193147f4290e241a8f3864d3e0d6242cf5a4d55a6ec8e74444fafba6ab2a7ebfe29b9e664f669c8271bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff9b0115109236acbe8999be44ee829d

    SHA1

    0d3de2245f0c9414c35da7d93d1edabccd8894ef

    SHA256

    d904ecc2b80a52ab3660e45c702300b953a9cedd6c6f9fc9e0e7fb76a79cd036

    SHA512

    dfaedab52b6a865c3c804544a14b8503c105f5ec714eabaec65e622d99dc04345d4d44d4c6f34c6da5f30bda5359b9a6a36c31f62520331a843441c94ddf3776

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a555938caa9dc90e5b6c36624c6b79c

    SHA1

    49ac55c85d1579878ac6e3f47372d5934bd4aa49

    SHA256

    c3987cdff99559a1c447786fcb400c7927e4040a0e969ef06a71a9a54341ccdd

    SHA512

    02e19e14b9fc47126ff03fe55fffc61b1db626bde9fe2cfe18d12cbb0cdd7cab91997651879580795b2dc372577500f516ddd534252cba811c757ba268d70f16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6c430eb09ae38fe2707cfec91d670bba

    SHA1

    b7eb2e2a374de1aeb87b8aba487b5f711f15df94

    SHA256

    c65882b9d0b258ba0c382d63320ec9cffef67315be6ba454919fdf43952bcee6

    SHA512

    4cc82ad40853372f24d31097873b081901264c69e02c60ab6ebdd747514e660e0ae7ebe6634722c5b45c2255b52675ad854bd1a67b550edbd57cbb942d2c6b06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56bbfe1baa283c3db58d832a283ba1df

    SHA1

    2a978a621cca26957fa5b6a5b07638e0ae16acb0

    SHA256

    443db5601036b7910bc4e5bc36361a32f05a29cea10e46c9e1b140460953caa1

    SHA512

    f3f4f96cdc3919a7e9b659724e1603716a4b11d99e3dc5be81d145c7c428b5eabc0c88213fe539cac5da42053d4aabb747860103ace3db3fa4f5bfdce3573694

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43f3a0fbf5949f317328273ff495ba21

    SHA1

    96bf8b7cd8d5b41d694ee2748910c084bf1492cc

    SHA256

    509ac31f2e716d66020b4e926d900cc5fd7969efe9fd32b5865b339467770a55

    SHA512

    603e86e7f660f2e0b6b08d5d3cd748ec9f2a3a8a962ba931ffe1da7b4aa9353ba5d59383e7c61a6c9d882a63968275ad66bb471852a2c951deb1d5a252bd9475

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    047045dd91d8e299bb80d906b557b34e

    SHA1

    742002a0c0ce3d88f281adf45a80714bf6bda6d7

    SHA256

    6dde02df78d13851f10e02780d0362d13b089d341449371df52b05e1ddc31d11

    SHA512

    30d7db2c63173942500160725ea1436953e2ef901b25de4c90f366caf0e58f3b396be9b32d19a85f6a025edf7a12e92753c616934e80333a26b1e5c4dcb2a36b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dcef69d25aa265da60717efb833d9328

    SHA1

    0051d2ca5b2734eaa0931afb9708a42f48f61e13

    SHA256

    96c39a560877c4cd730d63039c4245df9ed9cccebfcd80207e0c5ed426b03031

    SHA512

    abbf5e2d8e94d08764350cd738548fc74db7c179d42735639dec820ffbd1d87b6635ed2b8fb10c621003997322c5b9921e3f09966569fa58246f1821714b0adb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7fe62e567a9e262d1534fadbf69f01a

    SHA1

    8dd0bbf6d9f9518c911b4f8fa727a84d0494abe8

    SHA256

    57eb8b4415eda06d6b33832f32f8bc727e61ae557a30064b18bfdf4e9c80ad43

    SHA512

    8327b6d321d7bcba49ce75bdd1500cd94f87df645f77d993cabeda4047e94e98ef43e95676d794aa589ceda16673fcfa8e4db46a62ccb786eabb24e590234d3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2beb17e600b63c8a661acfdb1a3707a9

    SHA1

    d59ed778514f118163cf2cfa9c61ed32c4c5c7c0

    SHA256

    2f0bd8a0554acadc91793d000ac36f91bac21c0f532b24abe1aad1e9b3fe0895

    SHA512

    d17ec91da447ca12cf3743b5a2f5fa83baaa74d8c77b5cfcd8ebebfab37d2337ccc6d558cde8206d819fe68fe45650e782a14ec08c2d19518f9c36aacce34c77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b4f45ec2bd14fd381e251505b7322f5b

    SHA1

    66517301c95f2ef4acf6594cddb35d45edef24b0

    SHA256

    297599cf79c7e91ec840836c95c2df7975c9d90194c8235043ce729bd52070e0

    SHA512

    c71f56d5929bc3084595471430c96ea5b524b5b92908ca29931eb4565db137722ff3a2c7ac406632b1f2560c8384cad264042f2826f6d15b39e58234a9b2270f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    713cb8f64e2c448fa57e4c2ebb5cff18

    SHA1

    f76988fd351c3af7e837c937725e3bf466094f66

    SHA256

    2ba66303400ba0aa413808392de95239d6c341a620be24ff041c4fe60ecb9b7f

    SHA512

    aa15d727c9205c4b265ab6c74ffaeb7ac904523f04b84476e97a860c1c71e4897049d592ad115ea81ced6a307ac6726482b585433418480758810e5577a4efea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c3eea61ce41b024b7f9826b6e837a64

    SHA1

    5b4d205de43015b44ec675547c6112a1392e0133

    SHA256

    4bf496701077cae7144ad7698e6e7768353d27ea96805d3c241edb58c081e4a9

    SHA512

    1df8b72714f85bcfb755eeeee4f18b055098a576c083c2152cd657360d71da38918ad7bba2a43c9999f4b3f6fbedb398ec92ee422acfd9eb03c0359472add842

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0c3ad66642463c484bc47383a70e32a0

    SHA1

    8a729c00e236c4ae8d62a2485fbebd9f3ec8e0e7

    SHA256

    f9c14ec18a281706e17ce9f2b4a22d5b20bfa32c099afe5041446a0f2c1278c2

    SHA512

    78d574aefa4a9158c72fc1a4bee61e7daa1f6c765687827d18442c045b6b6d8b11268ad5f08b2bac51f34330ff097c1176482c013adad651d0371e11ca631ad0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01b509c0ee26319483df7ca67d2e2d61

    SHA1

    bcafc1e96bc164c995f34f926b0aaae1b5a2730a

    SHA256

    68de93fd43434902a039347b4f6faefe4f5f7d51e81a1769b648ef0439814609

    SHA512

    000b2d1050fe26a9288481a0cc447845eafbd424e35f596b5ffdc6c70df2410b3207f523561f233e6a114c0aa2ccf93c1d3b97fd5a9380401a47d70b68891751

  • C:\Users\Admin\AppData\Local\Temp\CabF652.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\RGID691.tmp

    Filesize

    1KB

    MD5

    e60356d16977c5e561331aab9f2767d1

    SHA1

    db488860bf08affb0ed1313eac09ac526c1130f0

    SHA256

    b5f752076447835ed57466a76db3e69914ca227ceab7b90efbaa9e1b5a67cd5d

    SHA512

    f7b818117b41918b7ae8c10776f924caa90f2516c8a9eb1459d36f3a595164562c3ec157028bdbb4a8bccd6a70d59a355176c4f0607876e7651aa1a412dc049a

  • C:\Users\Admin\AppData\Local\Temp\TarF6B4.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1500-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2460-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2460-0-0x0000000000150000-0x00000000001AF000-memory.dmp

    Filesize

    380KB

  • memory/2460-1-0x0000000000150000-0x00000000001AF000-memory.dmp

    Filesize

    380KB

  • memory/2772-28-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2772-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2772-24-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2772-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2772-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB