Analysis

  • max time kernel
    119s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2025 19:50

General

  • Target

    cbae34de0fecb3420eb88ca7a9ce2ae3ce642b19c6b36c5492a252fdaa07eb84N.dll

  • Size

    513KB

  • MD5

    04a664059340f543c385a4de602c3960

  • SHA1

    3975fc2d61963d79d01b4f4371ac193220d272c5

  • SHA256

    cbae34de0fecb3420eb88ca7a9ce2ae3ce642b19c6b36c5492a252fdaa07eb84

  • SHA512

    027e23881fb2b7270ce60b369f7399176ce96a2a33f0396fd2b5e2a229d4ebb95b0f46343b07cb56986ef115d4ec97c9c3a52dc8757dfd26dec8dd42c7a166c0

  • SSDEEP

    6144:JcpVgme/jCaRnuFuwGDh9v7D87ICjC0YUaneD:iVgmertRuzonhCjC0Z

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cbae34de0fecb3420eb88ca7a9ce2ae3ce642b19c6b36c5492a252fdaa07eb84N.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\cbae34de0fecb3420eb88ca7a9ce2ae3ce642b19c6b36c5492a252fdaa07eb84N.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2868
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    473534cc5f78bee7a6938da714e412d7

    SHA1

    0768c7062785997298a92e531ff2aad477f6af1d

    SHA256

    791cde4436ece53a912110e3b6104666fa5c1126db145c1599c187df825d1429

    SHA512

    2052c1c22262aa82dfda81c2ce0852315d56734baed03ef829e10f93e8e8090e9ac4721b35fed7e7750e3a28cd1eac7b46168a1661cf42c3ace4767068f3c9ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d5962f8fad3e0a2c1280bdc0ceeaae4

    SHA1

    4cd5144c20e63d64921b905c9910f8dac54e404b

    SHA256

    8838a65594cd404ad28fedf3db3d913f4478eab3837501139b507e96588a449f

    SHA512

    fc30cebde8d065a9c9627efef3657d065967d5db18e824679237cb3526d9b4379ab774f9694b55845604a09628f4f3368fc58ba5b059bd7c2a0335a8a4054a0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1e2509282e0ccdedf43eabb6409ae568

    SHA1

    efebc066ca16a0d73cb9cd40b6e8522cb6828780

    SHA256

    7d55b07b59814694e1a98300dd6fa4fee1a810e1b192b35b9b3cc58fe0c9cf27

    SHA512

    97d0dbc759af6b72d8902aea8c6b92c957ac08deea867195c753ce05e1d32987bc641118968283dd2680eba91a7762778e500724302a66ef118669b94425a65d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b8b2e86a5ea518da74cb87a997efb55

    SHA1

    4978807072533493fa4caecbfb34a5e704559568

    SHA256

    a3aaf362e7a6c40870cb3ac68c7d23a2f9ddac9e1c27c82f38cda74b90615b58

    SHA512

    3bde573ab069f5829d08d80181d5d1b4179ac3cde6e46080b702f07071b0df11395d3402f703feb015c4f5542027d9c9393fc0306cab3a77f8d9b8e40f141974

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bf43813d72cec49f8616c6b697f2701c

    SHA1

    59f55973cfb5f1d391d2cd74aa54d7eccc16bc10

    SHA256

    b9f92c744c91d5e29d22650f2d6f7b30cedfeb35ac1381e4eddaaf033dcd1158

    SHA512

    2c26aae5bc84dceeeb798778f5530c344909645116896114b33dc36395f769f6e50bc64f6b76cd27e2ebd74fc2bbab299faa51eb17f2e00c3e574cd0e037f81c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d300101ddb7a9d0cec38aa1fcefa08f

    SHA1

    22c911f76f82faa7a8cb7073dafba6c6ab9deee6

    SHA256

    1a6313cd8bb493f371bbca17c80be52a5db0f87d1b7a63fa6cf31561186d951b

    SHA512

    54b8f956548a613c078bede80a3ee30c983ec8feadf4633c44812633f4ee499b85b9f80d9b523b9cd3ed0e1356c092355b463e6e3d1c85e1fe187401ce13f6fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    880bbd074016c7b7da2fc5b3ca01b09d

    SHA1

    9397a487d809458253b4f161e10cba39e156b513

    SHA256

    3a57685bfe9289719df6bc3921fe74d864d6e1b38a199640f0fc3bd2c484b248

    SHA512

    05bbb39f7bd2eb63c9b0ebe18ce049f242f60cdcf6568ccb954115186ea8f02d8716149327d1cc19975f2631081b519fddcb0e09f65c34a7f252856eb2659235

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16f689cb6ed618587376d633ea77d43f

    SHA1

    95b0da84dc6d1dae8e05a00ab6800928c3f7bb2e

    SHA256

    85062f152e44405681395d84803fb66ca05560a1b951668e7956981b31cf247b

    SHA512

    1775f43388c4b5a228421edddb7b6d59b27ae257198aec83173c24724299f31a12b411018288c22fe70a678fedccfcd6b3635c756a8fccf10fcf29139fd3366c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    202819df75a18bd3f68352cc745bf81f

    SHA1

    3f64569ce91c8f7eb78a9d6782a887af7f438a1d

    SHA256

    43ab090581348597d9d8d06bd073bf5971145d959c94efb0c9fab00beadfa382

    SHA512

    e2458bb0c707c32b49af4a7fbb9a590e8841b9bb5de0eac5cb84cec864e130390dfcf43d76af33fb9aa3889a9ae2e038cb2d393197745da375c27cc4cf1e37a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c277725aac021130a75e7292cae8c84b

    SHA1

    023e064a1960f76a1643925b1428eb51ec2586dd

    SHA256

    3b5904bb79c552d963e5d096608914b2adac959695ac7844a964dbe3440a6c20

    SHA512

    c1db0ac9101cd83f49b2cbccbfb7c5c28134eea0564ac892c6d99466fe128d92fe002144c6695e951a913e399701b7d925a07ea1b265299058f23a063a0be7f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3bb525da417682ca15a761a4745ed020

    SHA1

    22e31078ea3f1ef1194c3435969e200555c6c8f2

    SHA256

    c73909c48033e71169094ec0033aa82eab8045f76d2106fe1a9bd30a51efdf12

    SHA512

    e5033fd7d28d16114faabb9077c8b982ae7258b68caf6ef85d8dad0ffdf7c415a9ac0ee65d929a9193c28c35915c3601904a056e8551bb47d909bd5e8025dcea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17f4b5634f062c810ee1e66c84a757b2

    SHA1

    e975d50b1fa45ddb5ba391f407a8a9d65cd48e90

    SHA256

    3e32fe44d47a1f2c21a33be226a552e38cb3f734b7912139376077c75a097c8d

    SHA512

    a7800208276132044a7adbeff52f8f5bfb8733fe8b722ec43d7ce6b9d549903b63438d96ce28acec889539f34f20cb342d82f65d551e9a40829946fb774f005e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6614d38750fd2751984a033ad6ff47b6

    SHA1

    7fb897e69b9f55f0456a2bce7dc051843e01d5b4

    SHA256

    876bde56338c73c92c46fa98d699782acc7950e112b3a559c33a6f11cb96bf80

    SHA512

    c96275e662f90da836c43ca703e6153d09a2426452f845b798a1b61c252d5c44ee2429f82055bb07290de0a684b4a7638b2b760d6ee5d5f4bcd360144f7fa222

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    574891ace38fa0e45f2c3266f9dc16a1

    SHA1

    a761b84e7bdf35ca769df2dd86b627a9b304eb34

    SHA256

    6649fedabd5d2873be5341451ba1263f35a731bcaeeca9872f3eb7abb8a49ec8

    SHA512

    0f7fc964d69a197ace6046defb388fb46fd0b621d867b5bfd1e8b92e2175d8cf47fd64b5c9738bbf1555ac613c879535af4545e3b70cc9cd3b03df31d353e1ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f171529e8482bdd9a5394adddfaa956

    SHA1

    100ef9f07fe697838fb29149327f7ed4e513fdf0

    SHA256

    a322f198ad7dc6b7592d351fb8aab37b9762bc46fcd27859724b49ec87f1b3f0

    SHA512

    a1cf0952e41941a28072be82e0ab7aeed72fe796c841432e5a8f177f1090c773f71f5de11ddd08e91b2d540f37abc821651320942a0c6722fdcfbf3829be192a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    714d0a6e0b5f7afbf63cd1f10576371c

    SHA1

    a022a1e421284712b96a58994016f002604d9c10

    SHA256

    9c1a047839dd285768ff3c7ffc98fb0563f71e5688786a8cc764a6b94dd14783

    SHA512

    1783f21c74bf02ca1e9c50422c9d9b62fd2a990ba782322c8fefcc10ee3407f0f8eef45b8766eeff30a844065202190e30117c8066328f698348fe77679d11c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b0daef2797b23731afd5a2a4d2330df3

    SHA1

    4864f1ed0ae776ed2b838dd526d348856a656464

    SHA256

    b6e5f8f356233a43830b56cb784ce86ced647d32e00e926ee599b81df27cd621

    SHA512

    d8e82eff430f7bb30eac52c25f053c9c20280c99df56463b123b075e8a7a7345d23e111336f8010811ca933cbe582de0fe2a4ffea9aaae074efc6fd07a2108e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84135ec9cdbaa67d9dc885f7a4b1180b

    SHA1

    052aad984f3d9347b7f6e4a2bd4e2d23a2397262

    SHA256

    e814db38e3da01c50e1b7bee0208911d1a649bccdde5814f793fe04157638138

    SHA512

    05e7f75f867a9b8cb999d217a5645ee526bcde1a60861b371db1f65f6ac22fcb2c9684589f2dbde4941951fffbb5e616c5ccbe674348bc8dc12f5a5c168bfa69

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8035be0ead1350e89c94d29d3fb414c2

    SHA1

    9a55e9dade71bbc852c9fe75b20619decf2496ad

    SHA256

    35165fd4197f8cf010ed55e051fc7d2b79787f2b7167dc601f58300d78cb5e7f

    SHA512

    cecf99e73b5aca607804b5fe4be1f4e73575c40bae90ec84e502257d39237488d4e8454f8df1d3254e7b37fd20fac36bdf0db11ad9015f875649e535941566c0

  • C:\Users\Admin\AppData\Local\Temp\Cab8A96.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8B26.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2704-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2704-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2704-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2704-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2784-4-0x0000000010000000-0x0000000010087000-memory.dmp

    Filesize

    540KB

  • memory/2784-23-0x0000000010000000-0x0000000010087000-memory.dmp

    Filesize

    540KB

  • memory/2796-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2796-7-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2796-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2796-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB