Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 04:41

General

  • Target

    afddb7cb23c9754703c6c1f1e6e6f8851cac8288711c4ce60cf1648705cdf298.dll

  • Size

    2.0MB

  • MD5

    09ae55534908bbb344b79878f4daa606

  • SHA1

    505b2302c7cee23c4878e25a4cea275fd2c66f5b

  • SHA256

    afddb7cb23c9754703c6c1f1e6e6f8851cac8288711c4ce60cf1648705cdf298

  • SHA512

    d7d83395528bfeaf34e50c99a1f49367e94f916718134b2c2d077376d52f005b01b2292a218fb76c51851d0f90133c0a9135a93dc65d66f4c2e07028fb3879c2

  • SSDEEP

    49152:wsOTWp8ushSKYl3x3Y00FwGuya/UJJEcrjh8U4QjiTW9:raushSKW3OVAUJJEcBV

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\afddb7cb23c9754703c6c1f1e6e6f8851cac8288711c4ce60cf1648705cdf298.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\afddb7cb23c9754703c6c1f1e6e6f8851cac8288711c4ce60cf1648705cdf298.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2904
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2072
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2072 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2076

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    648e00ad16b76509b00c049adf06ff2b

    SHA1

    b1fbf85aa84aba07a3b35f6f3fe2fadbfb3f588e

    SHA256

    197a12c25309cdc0a1e1ef9e0793e551a441d72ab72826d0acbc89a25b060138

    SHA512

    28c60fc6fe6d057990c7672d618e663ac2696073fcbd5f3557d99206ed37cf90ff01fbe24378c493d43809db2d402fedf34786396efeb7ca7376311333a0e935

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c7e670685f8cad5c8e4153692da81d89

    SHA1

    40faddb93194924cf44b0d9794352d96d747141c

    SHA256

    7ea9c8290c55e7372e2699767bce861afc89f15821954662e92f0ebb5dbc9842

    SHA512

    d4e53951e2f18dbc250d36244b880bec79ea5071196e660f7685c24deb10ace35c5380c91081b662f479c88cae26db02b94a6f9cedc32d4d967ce86e5d98b7e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6afe3d7b13ac113ab9a11c0b858eeb7

    SHA1

    10c6f944a7603b3c3ba290e10861c3cb86f6d05a

    SHA256

    70d2958a694af89ac01e29e098795018250f99927bd08ecd8976b826e746e990

    SHA512

    b653fc74a1dbe9f004bdd578ba17ecf29dacac50eadea67fbcaf4177658679d519258505c2bfe6387248569eab1f8272c9ffda023fb319b7b3922602ef45f874

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    791d1902ce51895db0c6ab794281809b

    SHA1

    055de92674050e34a9ac0201195ebf3a11c79b4f

    SHA256

    162cfe03b4a1b0df5c7bf5e051597dd9cf675c25751a146bf664259c307bf498

    SHA512

    fe637bd5ae853aa7671ee9194dfbc9a15b157da3bd25864edb2851b4f696c53631c11c03eab9578a75328ad58f56d2be1314550c2fb1eb7ca1bc23e5fbdd5c97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a19d6560641580a84a75db8c36e02688

    SHA1

    9a6c6585a33d6f815cce8d1eeda0ce6f53a35040

    SHA256

    71f2a24b396888fb0d6557132b16dca847728d623bcb8f9ab686cdf161e7942c

    SHA512

    3d7e5b4fc9dff5c66ab9ce95f90dbe267b7f45822d7ca58e8815dab3ab73b6a0d2b18d12ab95882c77b6892d873383d884b9623f4342d7dad047f131b247ef70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8cae1c78c0f6cce8214cd4c843e66a87

    SHA1

    a7c2e7793e1c0162dd5e517442ed9769b61f369d

    SHA256

    c4b6145eebfef681ad8f404fac68edf3d965db571ff65283be18877ae994485c

    SHA512

    b7ed03097ac35c133770c9c492cb8df67b2153f9c11c965c047ecafbc0ecf6e6d4f0d120a0c0262b452ed9c428914a4ce0703c36188064f643c0599bf951c0b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75e18012c47c50e1b5e9f64da11987cc

    SHA1

    ac51596aff55d3246da8848c0b480ba60b9a5c1f

    SHA256

    5732c9e9fce5728b41eccd1f1fe009c1388dda88c3edbc081476e45c7b3dbfc1

    SHA512

    7dd0cbbc1e8d3e92cd9c5e9d1436e96223f790e051bc7eaf028fefe1a6366ea4f4c71be9175d23dcd83af659ac52fc3278662729f25479b501c0891f3b0ed58c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4fd199352a5634c975749a730798d0b9

    SHA1

    df274d5c2d48ed075adca88933f1030550770de8

    SHA256

    ab8728d916ea817779bb98810473f6d66ab63f279b9d2aa923f09716b2f0d593

    SHA512

    75beee8cd1dd6826f8b5ef56858c9d7837e1b5da6a18298a0be07347ff865aacf1262fdf43259c7a62eec01d39ce89c218393e0e886153f64d243dba7d4274d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b4bf1591a762f8f8da88a0a45d03b48f

    SHA1

    e2d826342ba009bc828708233b957b34b42b2d9b

    SHA256

    05ec2c84e4fa1325f483356bcb677be319d595fac6573c3a5aa597248e967412

    SHA512

    71424e21d07080567965ea0845b86304ae67faba3e5d6c8ba1f3f5f4428f0841916d49ff51f347e87ab8142772ad00ddd6590749b24cd92734727f9a41f092c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8375bccba1fe99a7322baf745efeaf74

    SHA1

    19346974d43dda26c5b45c52c10b668595790bef

    SHA256

    98a80fa27c63f14abb41209d91e2da8cbb29118920aea3e2a9923031c15dc11e

    SHA512

    f0488e23a1a79fd69c7adc35719907f60c3feb8a3d0e10d91dcef058b201d6a658573960008821649884da371178df64146ac4a38086f6441935556dfe8f7068

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95b9ecc8ce79149ac989b5b453be2e7a

    SHA1

    e7125d3839c71be20883b727f3521f08fff5a971

    SHA256

    488d230520be2eac98c16f9eb3de3e657db4b1d457e8b52ba669bca351b7dc0c

    SHA512

    bd645ec0f2d794955e9bb4c5b8bc553e9c8db215a42e2a3b0807709bad0e7d1387a822b8ed0f9b9707a538ee8f7ea4df3326ffec401446cdc964faf1f7d11788

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53b2b754da63faf1c64e6863f1ae0fe0

    SHA1

    1acf29579f6bc60a30a05185e50b6daebfd5bca4

    SHA256

    1d88d4cff2f17030ae786d714dc6809ce4bd946144a038fd27d807fd705f779e

    SHA512

    f9e979310a66f13009eca220ba12bfa86ffb20d5fb33b4dc8dad62face0f42b2e20bf757473ba4492fd3ed2e58e5764bcb4516a1eb25c7aec7b3751b42e1f110

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    769f35256b877498195041c34e7bbe77

    SHA1

    9da51e9d6c3a2689354046d22353d6f9b3394d06

    SHA256

    baccebcc8568cbdfbd56bf5b2ff3891bdd244653c76bf63733239cb01e7d9503

    SHA512

    c5a4295d1ac1d38049de670507ccd21a8e61198a45174cb83eb159b7f4c86a36ebf7364f0d32df766730ca8537f01926a1950dc41a465589c9e6f33d62ca9158

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d7acf0b33604883fb36721e19014fff

    SHA1

    bf34b036f80758331b4272acf08c593c70c01866

    SHA256

    ab29d930610939bc28887c884263e58f2e43557050902236fda2c68df96041c4

    SHA512

    03bcbe144bdfb65fe1b89962f1fae29f69cb10dfede03ee6469f79395891434b0453ee3aa3cc6b0902b22b63dd7d7b46d3ff456c8640e113063a0406b08c10e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ce587067e4c343e2fa6045046bd4c25

    SHA1

    3c630590c32a68d7357aec505f2a68522e94f2e9

    SHA256

    1934a30effbc3f9e0c2913a3c22a9e26e9785c2e4d145c7f42f5b8b026e867c2

    SHA512

    5694f3c1f17f737006d42320a03f86879b0ad230331e23e57c6285b8500c0834924ba7c7ef9e456e247e968acd4d438f5b81632dbc0114ec328646140b977cc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5374966949c11ca85528156a0462e5f5

    SHA1

    0bb53d695ada2fe4e52bdd9b5e184bc1700a8ee3

    SHA256

    95c9bc43ef91a93b3881f497324afb358ee076f9e186e65654330d2257a48e93

    SHA512

    0b874f6f243a1837ffbd705bd7db35397f5d3782cceb881f334fb691113276f9109f790adba7fbe76d6bbf3f2d9099f9a44a15b556da0b6d45b7cc169da631bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b15ee704b2f1e05e1df6bc918b43ab4

    SHA1

    3d6137b4d4958c79754b7b84a6aac4784205a783

    SHA256

    c1b9d85681d4ac4d51ca4f0776b6318e41b4f8605a1f7bc98a89ce0a46f6f56c

    SHA512

    8bb9588cfc49e9a1059bb7c0c349be9c56e63adc8b123dcda42232bfa4ec379465d087ea2f67bdf1d4ca091e5f220cfb91e446ed3d36444f403b10a6c7bbc491

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    963653bea34de3510061e78ca67695de

    SHA1

    751b4ccec869881f09d7701c3652733f7dcb7831

    SHA256

    5115570b1e58009be3c58ab968186a8da12c470bd2ac3f4fb17ce637aff4c945

    SHA512

    2540f72f26f7e0ea2c61abf412cb8f726179632eec1d673eb985f4c97413883420a75623192700b109aee79c4a9923339b8e0062dc0aee371fb48f3031fa6c40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9dcfa332f69d689b14d9f27563b1dda

    SHA1

    bedd8bf3317b595867f6d341b9908ef80061767e

    SHA256

    c6de255a2d95d218bbc871322166f8e851c0e378b14daf3e4d7131eb52e86640

    SHA512

    d1b69b360ac0d941275bca5d1d100be6e45f62e6a532403ed95f1ff2ae01e75e91ab3504b69e23e11eb3f395cc31f7ad250f6a3118d974a658fcbb8e8e35b88a

  • C:\Users\Admin\AppData\Local\Temp\CabAB5D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAC2D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2788-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2788-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2788-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2848-5-0x0000000074A30000-0x0000000074C3A000-memory.dmp

    Filesize

    2.0MB

  • memory/2848-1-0x0000000074C40000-0x0000000074E4A000-memory.dmp

    Filesize

    2.0MB

  • memory/2848-24-0x0000000074A30000-0x0000000074C3A000-memory.dmp

    Filesize

    2.0MB

  • memory/2904-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2904-10-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB