Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:09

General

  • Target

    $PLUGINSDIR/xml.dll

  • Size

    175KB

  • MD5

    0ad70d0ebf9562e53f2fd9518c3b04a3

  • SHA1

    4de4487e4d1e87b782eceb3b74d9510cc28b0c70

  • SHA256

    3bd4a099f0e0eefeaacfdba6c0ab760b6e9250167ba6a30eafaa668ca53ce5e9

  • SHA512

    f75e089f7eb44071f227cd9705b8e44982429f889f93230e98095aac60afc1bdd39a010787235c171cd9fb9ead8023043b147022ab007e8cf1c3204064905719

  • SSDEEP

    3072:vzjLkarn7O+n9z2L6whFtGF42bKgGoqVvbaNXubJ1JI:vzP7n7O7L6K2lqVvWIdjI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\xml.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\xml.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2848
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2628
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2628 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 224
        3⤵
        • Program crash
        PID:1872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd7a2aa92397bb600d1c4314fc017b36

    SHA1

    b27986a25ea7c378b931baf7ea2dab805909d051

    SHA256

    347296e886d71f669137e18818a131398545c160f4b7712d4f15495fad983ef3

    SHA512

    0e4e0ea11fc5fbc47622626d777ed2d38507615b8b0f63cff2a7d3210d51599f4a14609aac09330ef0e8a87aa77dd5197ffd444e80b6e27f123fd219058a0ee6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2792afec2346511b435a8c70501028c7

    SHA1

    db563e44766795efd3aa9c1de18fc24430fba0f0

    SHA256

    745833271578cc406053b8869cbc569a3af51b702226bca9b4f6e7473ab8e4a4

    SHA512

    45e600c19765208c0b9bbbc2a5f70d7b55d3afb629cb9bd0981e591fccb6c5cb2940a2931220dd8641d85ac1e39dd5062f894c592edf3552a2c71c06b115ff78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    303243eda9f201abb895fe1739e634d6

    SHA1

    0d319e37716c5364eda2e6c4a1e5d1e5cfb71fd9

    SHA256

    8b43385f69de86f09be895de96b240f0284dea2b76b058bbe8e86b1dd2c5a3a0

    SHA512

    56bf386c4ef5d4007b0f0e213b37430133ca0b920c210a244a185aaccae053682551514e48534f634619620bb4d60e6af5984d943a05742354ba29c004f11416

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1b1f038b71f7461e2dc3608c91d70796

    SHA1

    7de0c650292c4e5ba2db263391c674f7d711b3d0

    SHA256

    867a1579c8fddd8d31e2fb738107628a88d2ca898afaccba1cfd7454105c28b9

    SHA512

    4febca8d65b7ca06c48ca91d265dc2e0dbee8f10e2e242b299af667f50ff80652c0be94f2add705bd8631a98e2c423caab81f78f398c3db4c0924fe28d739ae2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c01b899a47f208269f7386c758cc7327

    SHA1

    bde4db28ae3550d22437f86944946f4a574ab72d

    SHA256

    72622888092efc93a2b6660b1573aae16c8f1c06a1627c498f03ee62783a8a80

    SHA512

    e2b73f605c7f30c72089669ccab65483c63c07e826929b974d94e5eac9ada4a229e6feef150315c756783b8a032514ea663e014c8636f5846a3b88502399d2d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63b8cd22f180c4a9647db0c53172684f

    SHA1

    eceae093026c54b42f1d3f0a914f547557a9700f

    SHA256

    d3d6f07da13b97cdbef54350c008ae87bb927e551f5c863806e9e430ff471aa2

    SHA512

    4ec897339588af89156af46768311990a3712fbd8dbd5df9683be678d2145aed4ee562d75af5fd7b616bf7401956485ac56be84410c0d9c226ec9a7b72914f7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f19e45ceefd0710af3317ad11c4adf0

    SHA1

    ee901e9406673850cd7914d1c8798f5afd2eca78

    SHA256

    51c8a3e7161c33baaa043b22ded62e2cdf41353d83089bea6db8c5767d798333

    SHA512

    179c8401afc1f202dd73e7643a8c991d565000fca3f3962b1bbad373dc45913919d20febe6087081a494fa8550acf4811cced01df50cf59218124deb68990db9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab3c17eb87776b49133cb2ed4f49ca96

    SHA1

    8548796e5815f2292cd48825e777806812fad91a

    SHA256

    fe99f544724be1dc320ecc6de6e34e6fd68175d825c5044366d747fb27943b0d

    SHA512

    d7e943714cf98ec423743365769aacaf437fa5175c4a16f4314d4c4fa53d7ed47db6a799abdbde13d0dc42f48b9e36f2e43ca18da6684bde7d8961ff6623b16f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5bad2ee5294035a5e3878b67fc4d1d43

    SHA1

    52aeb3c0f8183c7e39161be8704457c79ca2d7c8

    SHA256

    53c4e8b8de8a5a5037abee65d003e331c7f173a12ec9fddb1eb833f2d654c600

    SHA512

    65235c30ca3f7f50cbd14d50277419b5d90b68c665a8febda8e2bafd677acd93ae06372fcd8653d6959a59976af633bdd4d82c1aedf3c6c2867bf45c4580aba3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63a7074fd08ab6818f97ffc028380f03

    SHA1

    f903ecf43261dd2e69daea046c7b2f5a3cc1476e

    SHA256

    12afbc9da08c610fb3ba770e6f86e5910a5bd424650f3b4d62d4b2ab9ec2c2a6

    SHA512

    a0ef2ac968634b80295b2aa28d7a6fa51483953a5103ebace0a8b7dc54e2a84fde6e8955c3273bc7d205e7ddeb0e4f8b003035ae6da7c39b4910f9be04f5af53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d9cff324f18612244043231fe2b88a6

    SHA1

    73feb635bf180b584e23287280de07590eef67c9

    SHA256

    3716eeaa3103d3332cd02c1aebbabf0c9ea02f99025fb6e75a054f57c2e99733

    SHA512

    e68aab8268a9499240e2ecca7d8ebb80d04839d4ea61a731ffe3cdcfe04ddadc6c67e3fcf2a802f6cb6fa5c0e1727bde8ed28c76e9cb9e9c30e6ae3c6d2475e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d59554d0b5cf2e7478a6cbc856456d3e

    SHA1

    94a8cb648686f53d95cdcb8609b8c63d7cf5b2c2

    SHA256

    c29079eb2a76147efa4389a9c711d4240d3dadd897b3eb600242a972dcba3757

    SHA512

    e87b44ac74fe940e3be2b1d3cbad9cf3bf7e55824e8a835e1855b40f61ec61f5254232e3ceeae0e8d9477d484fb11198477d469509cc3f9cc9f1db84fcd4a771

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96fc35a89965255ae738e85d41d85185

    SHA1

    3f2c515afdc5a50c3969fd6db48dd51a2126aa97

    SHA256

    c1b1468aa3656fda9df5f9c828a6a61e07b80a700fbec78d09d4b6e0ca92692e

    SHA512

    44c56cd9328449c339f8a4312de15196092068609bc40eb31be11201ee5b79d8d9a93c591a9e70700e2bc6890f3853168437c667b348d94ab8c379fefe16c49b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9728d478e1fa428bef93870a8dfc0b54

    SHA1

    b6c3f1cb13a1eb37595474cb36234e13091817d8

    SHA256

    d05610d534ccfa2501aad887c742f3a603dcf0a1296feefb3c8c36d6cd284daa

    SHA512

    9818b880c9adbcb5eadfba443b0ae93c30f9ed02a1fdfc513f441f71bad1f38a70d541853dc5cba14ff86f865c1917bdcdc0307c5e7ad76882575063b4f60398

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b3bac95501e2d02fbc5456083a7360d

    SHA1

    33d794b4e8de10f22e4ca03e5fdfee464bfa5cbd

    SHA256

    572678ebcd2d9f8fbb45a49399593af1f00e0438d181e4e9662378d195afb292

    SHA512

    53b785b8be8f737c4e5d0f289b55d58169cf1127b4364c99c97c6e6e7b0fb3c9e9c79e94ff3821ca4c42ee446cb985069e121b995ad53ac998992ebe6e45f7f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    75df741b16a9d88046a4db6b69d56871

    SHA1

    6e528bd77b31496d351c22a10e6b530cff49f399

    SHA256

    0ef7a5fc576027278c508e74b3add9ffa98152cee687ba0e991fc8249608d699

    SHA512

    7a9fa0d2aba46973fc0ec07ad91582789c096659ecccbeefc27c3d19fd17577b08b854200c5c49916a43ff47c37e83def2090181ccefe2e123f9da8b71e8bedf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee31dff07c2c81fb5f0201fedaa9f720

    SHA1

    adfdaab63066b4bdd7061ac73542a7d3b59014fa

    SHA256

    dc3cb16f6b5a738538d9d3452d61394afc3d98149b69b29b3e8bec2b9e070a9c

    SHA512

    6e1ebba40c3f50586abb5b90fa7fbcf2782dece454277b8e403b118b2d3e087056626a8760aa4500163d16a499dd5be063ae2d6384494542169d7dd853d7c751

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd45f9d9935f7fee44bcf557cac1eabe

    SHA1

    d5de83349689e7a077b270f97e6633104288363f

    SHA256

    afc2e24afd2859b27e86c22c500a9c7c40a3a6de3ed2b2264be0a3d15b4117fd

    SHA512

    55d706b7ccc6c974170425db2a097561715ed68eb9e80456742514349e46e7b50a22b503106ac7964c64ec7312aa540f68f55aaed68f4932ee3b1ef51449ef1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de6ce6eec6efa00efce2193b0fe3102a

    SHA1

    16d57333a5cb8683e0dfea9dc17d08edf4046c4b

    SHA256

    69af9169655af7ca8f8c8afa590800f51c54667385e34b7fd7e9db251ec014c3

    SHA512

    28350c49d158ec9b2e059edf63acdfe597c26bb78defe46484c93111351dba081da701e5c41ca6962b0226c9fea6f848a2d4ae79b9f3e7732407dfa1b30f6228

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eb4ee07436b74f6070f93999ab56b00c

    SHA1

    76fee0b07e4036baf26470d056df46101d5cb432

    SHA256

    17bcb3b933c5796a6d2f01c4836650ab8a2c9d6a50e11f14b870da8d2c93b4ba

    SHA512

    3a6aca64b956fbf6c04e776a25cc13044213b187c0caab586b0e1f7fdaff03656bd30db7ddd501dafd643031efeab195f782f3c9e7ca0cd1665fe09525dea490

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34dcc8eb5b010756609a7d6ab48a9b8c

    SHA1

    2f71834c32c1f4452a42ec7bd63c1482a10a9787

    SHA256

    88ea6873e05feec743a4107ae6e7e96d0ce2f2d52218c2778a06f9516f894fe3

    SHA512

    8cc80be9501557017ff15f0377169a8f24c96665c475ebe7bde04c32c44c4e4b63f52e0139d25c4a94f5bf0fa4d1cd1c0d5125e46ddf8c1396c2423f4f78e5df

  • C:\Users\Admin\AppData\Local\Temp\Cab4C5D.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4CDE.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1988-12-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1988-9-0x00000000003B0000-0x00000000003BF000-memory.dmp
    Filesize

    60KB

  • memory/2124-3-0x00000000001D0000-0x00000000001FE000-memory.dmp
    Filesize

    184KB

  • memory/2124-1-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2124-450-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2848-16-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2848-21-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2848-18-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/2848-19-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB