Analysis

  • max time kernel
    73s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2025 22:43

General

  • Target

    ae06207b6beb45e1be2fa33c6368df21253a385ddf7ef94355a77c2c47fba32aN.dll

  • Size

    200KB

  • MD5

    8a5a076ce8d9b3e47709719883b8c500

  • SHA1

    1c074795f689ef9d671c2e12eac14ea3206d0d26

  • SHA256

    ae06207b6beb45e1be2fa33c6368df21253a385ddf7ef94355a77c2c47fba32a

  • SHA512

    eaaaea6e6aa322e6a88b965971f3e4ed104cc8885f9832b1551e73c63b917f11913a2a88cc93c5032f3cc513f82f11940373e55997c452b730dd5e029ce62895

  • SSDEEP

    3072:K99hJpTNgztwKnqNb54gXoqaZrwJHiitiVPCIRHshUjGncd0OzSO:K99lTNmtwvUCbcYUaneD

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ae06207b6beb45e1be2fa33c6368df21253a385ddf7ef94355a77c2c47fba32aN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ae06207b6beb45e1be2fa33c6368df21253a385ddf7ef94355a77c2c47fba32aN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2160
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2364 -s 232
        3⤵
        • Program crash
        PID:2420

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a28817bb932639fc28ed08c294a75173

    SHA1

    50a45b754343debb3e9ef7393fce0f04211bfb8c

    SHA256

    d0ced3ddeb1ab866030123635286973c6b0b4d75f60c78963908282aab31c606

    SHA512

    d6f30dd19ff0c1e6e59e40cdd071fbdf494ad3f9a19421856cbc1bc3d4aec1de5dba7ef75d12010bee5db73edfd1223b0e375f699afbb6a243d6457c1b62dcc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f026465e561269d3ebd2b5d058cb1c10

    SHA1

    24a09ad16859ec4928e7987e170b8789a4de8d22

    SHA256

    ad367155bc90bebb7f1c5bd68de225701dbea7c6ed375575fd9307a3f5faf4f2

    SHA512

    b8f172597c5959d347a87850bbed89148e73b749f9df2950bdd42382bb11d71d1530ffd4d87c03688e592a66c54ca1b56ad31e0ce1d264020c531ab4eda027e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46038d31dcb018b536b05e9ba72c7970

    SHA1

    a57df5370247d9e33316709a85ed8dc0c6a2890c

    SHA256

    10c14b8593ca3677d33ecb4e8d503381bd60a68bbb2d5d3975a632ece5979eca

    SHA512

    ccc118ccaf648d068ac4a8ddc2318d0721d170bdd36e3bb1d4f97191ddd6b5553f2ab57d418fe94f357701bdba52e364864f36f87a365b4b6f691f2905334b35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e000c05d9214b064aed54b9653278ef4

    SHA1

    7d538dd9a104d6ddd58ad26d54dbda65b2eeac14

    SHA256

    b56669ba1c77140f8d66bcc870c46ad914f4b6ec80b7d0fab6e6fb4427690be3

    SHA512

    63f227f75307cf8a48d04bea6b471959673d30f24bac54b4af1e1aea1ba692da570bb64dae2cdd0695758bb164d7cf874581f6b931ac22ce521ccf31c1781297

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d06112878c1bfd2c7c0d4fc6b35c3664

    SHA1

    864b17f267aeab97ce5af07c95102fa686ab19eb

    SHA256

    678511599b901712596430f2e50ea537c9b22ec800d82a80e234f324e4f2c46d

    SHA512

    6f70317caf658d7b73fb5c95d2109321fcb70526420f8cf5a9b0e21f3c801e81eb4195ae5ebb454ab2801a1e49d1c039b93ed98b8a5f4c200612af110bb4eb1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45fbe2a2c63296b87618f510fed6346b

    SHA1

    5e61fb445104cb98f8d57b851668d86b83520f47

    SHA256

    f0fc7e9cbe764990f1331f804057b497d1ebfd460dc9caa0acf3532808d37fcd

    SHA512

    dda3d1447f14341f70e011a6cdc8350845d2f3abbbd39d500f707605e3036eb7f36fecf6806388ec4785f861e554ca225008ac755593aa64e6324b6c93e3e743

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    281c6c46e4f826bd37400f9b463095eb

    SHA1

    5c3a9d0bc8fbfb9067a3bb799beda847c17c42a5

    SHA256

    c242a7178d1c592c80a4e1f560b74f59e78e403432958eff50aa1ab72c1b254d

    SHA512

    4b5c7363c0298276e0fc93270331bb035804831a0a2268229702ab2d5d7eb8129d0021042b09ea6063057959ed2cd50ff23754c5b574f6b0a06b1fc73ecd67f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    602981b28d73e960618cf422e749ef13

    SHA1

    f7e6dc1c7595c68d6759589e3c24f3d4962fde07

    SHA256

    0cb372316027444590a9fbb33fef3f101594b7fa648784597aa6667bb1054e25

    SHA512

    9f2c2d1edd0b8096ebc9b34a7d5fd701e116db58b3a388e7d6ceb152388167d64a9e7d127244d1e8b6b6db1747e6c8c22d2313adef79b8b26efcc39e33e1eb7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12b7773c0db4d783b9ddc48451d48341

    SHA1

    62caabc6f19442bfe536a34e3c26ebc801ba1896

    SHA256

    426b63f3ef067e8a6ec016e3bad4867cbce51c31f83b1847088ab0c9538f282f

    SHA512

    e13e2fde6752f2ac80bdcfe6aeccfe5bf584043863242a39cea1ee96a484e5dfd331a4b46f7518f90db7786ebd41a54b47f061ff272797c5f93212c8245e3e03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30d16dc62a9e40d0213e3b64fb873b39

    SHA1

    f3208bcf7cd034e1e3285da70caf77c14e154871

    SHA256

    8519105a08d402b9203947b93160717b5c06856d36544945734e5f3f8d0a4437

    SHA512

    dc20b28c035450fd763e12274abd080d9ef11f14021d480b173e40eedfedd10cea84104bd6c8f5bbd1fae66606def18c31d1c2ac74b4e5d0500fa846e417961f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36de7eddb6f1752a72c0c0c02997af81

    SHA1

    a95b522237c9d239cf9a8636d8c3f442b9788744

    SHA256

    3469c730d068f92cd5f6173ebdf4c8496b8351a1a8a11f1957f7d79668b5d6f6

    SHA512

    2c78949c8f597f78bcd40171c900dd083e186854f143b27b8c6d664efcaa870adf25e47c8764f7170e12e5e62165e6e0783adf2696fab172485c9d80f144f47a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33e33c557393179c711e6b29a8f279ec

    SHA1

    52cd8f185634a6a362c40e6820251f145d2a3861

    SHA256

    4a14ac3392e0b9247788fa295969c0648b06070cd162dc9452cecff4893c9170

    SHA512

    ebdff4a9cff154d9e3a9b9a5a47f1717472f6b51ab4cef5d3924b74221e19609e15707d23c7f5505b81eb92df2195703b1f9a224b90de96b9a009598d3b3ac7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c16daed12fd4b220977f43ed67294fb7

    SHA1

    e3b22e7b59a0afb90e8c647e17334cc2c40d8de0

    SHA256

    dece6bc0d476747bf5d03ca7c7782a1cda40f606fd39179f8371b0b4c2d62693

    SHA512

    15f8fe7ab1cb1a004abbed370c8071706c4a1f893d38a0e4d4419dbbb1317d5b2fd89982d9f49f73d6a0caf8b1525af6fff75809a18ed5167da440ffbd758fde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b43afeffc6776aca676ab227beb82d1e

    SHA1

    98657b752d3c655c6ca5d26e1011a4d7cc5a9430

    SHA256

    29ca78616580e67fb7242a1d45727e41ecc7278e4745973d18ee25cda260541a

    SHA512

    730c4876c330e3138762302a27baeb9314ffeffa27c8f3c266fd9667669d48ae41f79f90c9344beda5c7496348044a734110eb01fff638748583bb674d1499c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c384b38aacbe74630fddea342ab12fe9

    SHA1

    fe5d2b1af71075772d99ffa8c558135b476a9ce2

    SHA256

    7ae2494c0f8e233dfa582d8db8804ecd8a700ad3ecf6d34a818ead38242913df

    SHA512

    b63c5c87ff45e456dc215ded790330063573861df0ebf720dcc5f4ff12e1e10ec2d3686a49b977b77e4f22ae03300c400b1b1034e6ebf3be1812fe47cf9ebd61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9396889271f34ce504b18a987310becd

    SHA1

    282764757c977f365e4f99e1728f855972e90cf8

    SHA256

    9676eb4b22ee7a54278ee58680b953ddb8e2d9e486fe8e7bee75cc06a04168f0

    SHA512

    88df3df0e87392187606c0fc838a53fe0cc9a25b323c24a254d2a37e2914e722e43cc11ce1ae9f167bdbef753353bcd8a4cf1c920126c24fa774545ddc5896b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9363c900f00ddbdf5b5e9ad670f1859

    SHA1

    3df694a3fd973305b800cb4ac63d1fbbab94ece8

    SHA256

    838cabcefd6e2f554f26a01addb4c11a939d5e33d4bb96aa26be3b8d20b72fbb

    SHA512

    a66947b20b63abd68b5ce3165a1b9109da30be0f0d46627adf12dc6f7fbceb209b97eb1eeb9d4169bfad8e99492ce0e811375398bff05251b81f8d9c075a993e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7bda7e9e6e73f095a92b14476c8d41cf

    SHA1

    696e18b726d215c6c9d5f908598f1db9b5ce0b07

    SHA256

    c136571afbbc089a5049c7e466335887c424d6c697349e8cdc90acd1ef8bdd82

    SHA512

    9b6221ea541e19a8e0c219672bfa16f425ca70479425cd867308b103a044ae668663ff8d809fe5e09fd62d85baabe1765a0fdf102fbc41ea9bd8b173d5cf51e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f616359827ebe657160cb208a9874df9

    SHA1

    347bf940998257254efed20273b475c8fc3a63a0

    SHA256

    60886b5cd2248f4d7931c66ca602e6c300a9ef97ce4d8fa0dc26203bfa2e149b

    SHA512

    51597ad782901999de9f8fbf88f72006ad76dcf2a8dc2464607042dfbe143f963e0deee039fe9348048651a3f313b898884520a2d696d3cea185c1a631aa7085

  • C:\Users\Admin\AppData\Local\Temp\CabB848.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB928.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/872-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/872-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/872-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2364-6-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2364-20-0x0000000010000000-0x0000000010036000-memory.dmp

    Filesize

    216KB

  • memory/2364-2-0x0000000010000000-0x0000000010036000-memory.dmp

    Filesize

    216KB

  • memory/2364-1-0x0000000010000000-0x0000000010036000-memory.dmp

    Filesize

    216KB

  • memory/2948-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2948-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2948-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2948-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB