Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:50

General

  • Target

    $PLUGINSDIR/xml.dll

  • Size

    175KB

  • MD5

    0ad70d0ebf9562e53f2fd9518c3b04a3

  • SHA1

    4de4487e4d1e87b782eceb3b74d9510cc28b0c70

  • SHA256

    3bd4a099f0e0eefeaacfdba6c0ab760b6e9250167ba6a30eafaa668ca53ce5e9

  • SHA512

    f75e089f7eb44071f227cd9705b8e44982429f889f93230e98095aac60afc1bdd39a010787235c171cd9fb9ead8023043b147022ab007e8cf1c3204064905719

  • SSDEEP

    3072:vzjLkarn7O+n9z2L6whFtGF42bKgGoqVvbaNXubJ1JI:vzP7n7O7L6K2lqVvWIdjI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\xml.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\xml.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2732
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2732 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2100
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 224
        3⤵
        • Program crash
        PID:2712

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8db409023d2ecde7ffa11df14e39986c

    SHA1

    517b26abed8988818edb5f8c8011bd6c16e498e5

    SHA256

    b717470911f11a567c51618f5ffb1b1e20c60cb56265449a1183494143fb8442

    SHA512

    8919b5fbb262fb093666bee85239d28f21fe5cca7d52bfa3a57e1241810b03170f4736c36fedb08dd1f68ce311cae5e1ffe4d83ebe1f4ec9ba504b341d341e3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f86033eda3ba97ee90cf8c8bfa842675

    SHA1

    90af86d9e0d2088a8defba48dcf476b5342cc273

    SHA256

    9c54ea89dddaa1be7839f314a763c61b6740b13c2517ceace7175ccf28f106ba

    SHA512

    039f4da645b39a9f8517ebc05084cb83d4cde42e421c2cdc315172bf6a6d4c9e022a1e6c4afbda25f5538f5ec53578d6575223d5ac359b67c4e9d5c670285ca8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c933f2d651e05b6ccb9d9a4c8d61790

    SHA1

    faf77c73a189e934f6648f2f5dbed63ea89e9e62

    SHA256

    f4457a33a3d083526499521ca1215df54f8aee579975e68b2a10da91f329d47d

    SHA512

    5719fb2ec0c0eb108b88d5f4722a8d646f66f1f27659666dd5949ca810366b37e76cea8043336b0e1d0dadac3a9b1336789aa52deae445f2c62a54cc1ee6a618

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    03de1d91d1a0c10a29911731df387282

    SHA1

    fb043a2737e37da9dad576d33a4957a7cda3f4a0

    SHA256

    abd0f9119cd664f9bbaf48da764ab51b62f7aff1f331faf9f66854d3e8305952

    SHA512

    3ee185cebd15d039b3cdfab4649eccb92bec2934b122546e38a6eb3160042ffbe456bd374dfaaf75895add38902eb3cde6f9aa67919d6f73ba1420f7fe578ed0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    479cc1f7ef02db4637f530fad8e8eca3

    SHA1

    6f8f03f59ae8b7ef1f39811bf0a272551f769594

    SHA256

    4c15ff6a7a492c7ee6f827fa727bc219a51711b96a148d32da110156a92c915e

    SHA512

    2b0fb913d59608b1d9bc31562ea534060b09670273896b5af648e04d825bb22cf339476d5998c3b8557578ea18b5d423fae3375793970c0663db83ba197a1568

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3775c189cefb85c5e52ceeaf80015158

    SHA1

    5e41a5e72cf7361f9d80c0844161b108227902f5

    SHA256

    2bf05749be25acb2e22065d39735d515d471b353d78e22547ca15f4b607b8c75

    SHA512

    427925cc5f65710f8e1569916555c1c08b8884e0394ab8d76be0c27c7c6474d59fececeeb5d276c76422e5da6ee0ada491ded80b33e9cfeecc8f7404000fa222

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab467f526720c75807d018dffe679694

    SHA1

    faa6235e8a9b668a404236cddf2a1b6131195eed

    SHA256

    8b78b436bb394a381f7c6260bf2e7267496db810db4a8fa5a13d36152ed65c24

    SHA512

    c8376fa7faf4c2d9632286b0d0d7c83985f5a36be53e3925fd9622ab3056699d0d9334356482a5d421b4a685821f9490d788056f55121948e267499773909366

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    818da194e4ec9e5506d31307bb834d66

    SHA1

    2f4fa100baa44873eb7ddfe271b5b69d2b0de62b

    SHA256

    fd526fbbd378eb19625c879805c718f46e985cbe6a5288b16ad6b760f7e1e9e7

    SHA512

    01f5da215170da90bdab5574f9052b5120b58cc75ad69db3b5e67e9d5c75f31074a4835776166826ed3b75da3b5c91a2944a6fb7e167a2590dc61174d7dd0bdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6bdcb079874c32b43b0e766dfc5e2ddb

    SHA1

    875f1141fc24483b455782db24b865580a1276f3

    SHA256

    7243692e8bcf73d5e62a1b76ced51d3f9d73ba5f3b96d9274f7b3dd8801d324b

    SHA512

    e4b326bbe7efec2f148f56c1a1b95f7569fc930eea956b47a1906167ccc7099fbf75cbc10a30bdc9ff55c6f5715641fafe290312397ee9f4119f99cb94a7f012

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0121a0f42fa40750dbf4657fea0fd13a

    SHA1

    d865e8ff6884a3ebaa2380146c9ca0b0f0017eff

    SHA256

    a81e5352fc6806652a90df2c370b529daecea184b5f3a50769ba86e2b7064bc7

    SHA512

    e116e16646f8b739bffa2ff18352b6777a42b6a19063ca0968423a1556b37a5984c48e0b6fd58ebdae20ce3c0dcdee872caf04715f9b4107a9b5a44cfe78b044

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2934f5f7b63c575e878ba36216f5ca32

    SHA1

    ff52e8b1996fe2b828b8b135c223b7d73942381c

    SHA256

    a12e64018a182de5f2667554c45396789797406c3accfed3e42ac3eb17801197

    SHA512

    f05d2bedc4a23251f86633f01637ed3c8124e6b48d55fb94f338190010f86c00224bc01ed465e57c6fc516db3f9f1d11a8c37d36f132dadaeced65d3f1fca77f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b7c37eeb5d36ef61622fb880d40484ea

    SHA1

    63452a754b45e8880983abe2ddd40060e846c5a7

    SHA256

    71bf10a6dcb0b632ff3af819f77e0987faac58a2b6077312a7a734b5c99dcd13

    SHA512

    2dca780214678df7f957a1d8065cd8d152adb74f2c4b1625089f199ba68e90d24bb5d0d9a308f2fd1074804f2f0e48c7a7007b51991ff8adca2b4dff4d47d655

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51e38e351c101bf02b086b1c08e7096f

    SHA1

    fcd010b0be4d1d0c22831471ab1998d6f46dee1b

    SHA256

    2bcc5a57e3aeb933d79854b22e7ff909a5026580961f1eecde25b87ec96ef37f

    SHA512

    0b42a138aebcff89ae9e1ced803894474e4b8c5a9824bc0f5512f8508009a73a1e49caaeffb5c32c140e3d3031f67898aa8c270e9701e114daffefc4edb4e701

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f45b7623cdf70839e9414e19c6af23fa

    SHA1

    271e323b040507249f26b743ee09a6da234d1a71

    SHA256

    553ae7b6b047bfc2410cd8741908a11e60545d5aa9d915e09b11518cf44d3af2

    SHA512

    92a764a987a8ae567ce8400ff521d9ba06fdfaf8ca41a3ec8c27cc46f26ca74dea94c0449478678e3b5ba01a61c81f1aafa2021d131f817fe2ac58e18292c112

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13addfe8dd73e67421381b4811ebd3eb

    SHA1

    7beb23aff498054aae014317272178678c7263a4

    SHA256

    7285f5160bbd811e0dd0f03b50aa6a90134196910d8cf40a6d9a686a949363ec

    SHA512

    5f5438efb4add3aafa4556a764c66aa56e74f3503d6a23379f3f38ea3286f40ea49fb88941475d6f5cbea78e976794f6a4a971f98544169d28772ee6106193b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d9dfdbfb473d5d4748ca9efeecc7d2e7

    SHA1

    23eb7657dece5391d813d67de1b79729154b42cf

    SHA256

    9860d9d9180d81463559dbb14582752082cb91e69e82293b2eb976e241b7c8c8

    SHA512

    979052c33ea87e1bea2bc9e37127bddd6623594c178fdb464c917ee64fcfdb779f8b8ce4b754814ff16dff63c5351e706f9039bd782012ced0f6630a36575c6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    960d26e12f99d3de5ce8eda54d89298e

    SHA1

    0ed9a98be329e9a385c11580b9bff9deeff7c1b0

    SHA256

    f0dfcfdf200c8b057433db5943cfc4be37569785ed9659fbb39f8a965cea93b7

    SHA512

    4d62a053e197251074d3b9d3fc423c3cae766f10ef0207375d51828fc1c567a8124662dff22da534780c15e1b4c8d96172e4852ad3d9e7c9dda9056181190c0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3567f33cdf9edac73f57dd0d10aeaeed

    SHA1

    89d1d6f92ac3f4d0389c7c6d75c6955d59a46468

    SHA256

    ca875f72a53cc7ac8612d880d917c3d5a0a61092f5a127576fe6da0d949f116d

    SHA512

    d0652304e8c353b6656acfedfe6a299e182654d29e530d593b4318b0831b0434120b96d211fa6d6f8932b55992290df3ccd97809dc18ef2af40767c55601fe6f

  • C:\Users\Admin\AppData\Local\Temp\Cab4702.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab47CF.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar47E3.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1032-8-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1032-10-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2056-20-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2056-18-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2056-16-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2412-1-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2412-495-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2412-3-0x00000000001B0000-0x00000000001DE000-memory.dmp
    Filesize

    184KB