Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:09

General

  • Target

    $PLUGINSDIR/System.dll

  • Size

    67KB

  • MD5

    bd05feb8825b15dcdd9100d478f04e17

  • SHA1

    a67d82be96a439ce1c5400740da5c528f7f550e0

  • SHA256

    4972cca9555b7e5dcb6feef63605305193835ea63f343df78902bbcd432ba496

  • SHA512

    67f1894c79bbcef4c7fedd91e33ec48617d5d34c2d9ebcd700c935b7fe1b08971d4c68a71d5281abac97e62d6b8c8f318cc6ff15ea210ddcf21ff04a9e5a7f95

  • SSDEEP

    1536:2IfbmtOpUtoqoQvfDrghNT+2w8mbJ1/NfSttVx:bfi4GoqVvbaNXubJ1JI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\System.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\System.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2848
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2856
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2828
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1920 -s 224
        3⤵
        • Program crash
        PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    72949f3e3521d90ac51419dd96b8c6df

    SHA1

    ede9dd7547e2a8340bf9ff00c222621f74ae2fec

    SHA256

    7de8b9465dd255a0c2583a97c4f73190bc500b9a7c3a1953f1eb371fd81f4fa1

    SHA512

    aaaf8399f5f1d5e81cc2fafefb82649a50c3b77ca4f38a648b6319913e8029ce2d0b2cb62aa477be40a9dfefe3ddd82ba7bfba27d716518e05660114c676924f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fab9f92a31bbac2a71fbea9276eb247

    SHA1

    d2c22c4365e1782ce7bdb3b90706041e1d429356

    SHA256

    35befc0950cd6827681a5c1e832b3ea29180dbe68fa52efda80a3d00c7421dba

    SHA512

    e9bfb64a7c0121b766334b373d316c6e602f0c51042059e42294987ec089c4391283841f1779f944c33c35595a691ccea88a081fc9542b218b03ae0c0265ef8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a64ff0ab25186e829b248ad78b54ea0

    SHA1

    a3a6077078a6489aee7fda6227705fb5d1567bd7

    SHA256

    6663de16132137bad55e6db34b2515ff25b89fb0b070b5f178e4386e91602285

    SHA512

    8324ee33b997303892f8eb33736446d59a40dd11eddd749ffc2ad1447c442c69265d2c91af7be23e1894f9f99adde0e13543decce724235815f6cb17ef53e284

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    33a9e2b5aeeddf64b0bb3037aae459ae

    SHA1

    0ac9a179c0fb92182a42484a4656d3dc9ccafa52

    SHA256

    45d47a6c2ea9c36b9d0e52011e49b92996b0ee666cf301e0845705c7b53cb872

    SHA512

    f0ab92053efb1e4f38405150f6d90587a63e6a4bd529a385622516c75abf6517c5bed62bd182f1d139f60f721fa6f18ba1901393118647d47ccb74495b411c08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f8799aaed1d2742a76ea44e8b0df9d6

    SHA1

    fcebb1954f78d556fa207e11cf09a3e189f38a77

    SHA256

    89839491f426255034363a0394ed0726d042a7bfe739169d0064442f2eb883ae

    SHA512

    223224a03a5a50b6d5aa5367f52e2ec8a76f29fdbf87636f8e5250951e1387501898900f7f1c18e213c0078c1f69c4d6180230d0e281062536588064226780f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    10b205ddd9e4722aa0b567b415a88748

    SHA1

    cbb5a9f648fd6f9c23f9ea20d691b383290817b2

    SHA256

    3d2d980ae29e3e79370602b4a43a9288b087feae66339bc8d0998f05f3267efa

    SHA512

    ab990960e4ec78f7c1a915f6f29bef61d84cbbe49bc4c600e253e7d3f05e58645407c7c86be17ef52d7ca575b469dcb7a17d7309678e910cbb12e293b7d4455a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6ae6d0e71ea632a8bb32c0ad5384acd

    SHA1

    e35c1f5c47d41af1cc81bab3bd973cc0b68869fa

    SHA256

    c0d60ae987fb637538b73c9c980eb7d7cfc44f6521518beb24d1e1707c5fe79f

    SHA512

    f35630e920653e1952cb4c99be3c42c377d4bcb3e37233b0bdc3cbf374ef7e41d4f04ce2139fbe8291f040c0eeb529b079cdcef1482d594f3e996cd214525cbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d7644069107d15fe4771c35923f918c3

    SHA1

    992a5c765bc5aa6df044f34e4bee3b1595660140

    SHA256

    ea478753cad6531a3899ab4bcc2e1e45f1451e4cb4cd09d8ee69603f454063e5

    SHA512

    d60e5f7488d949e46fa2fc07e3108a7ade93db9b3c5005ab6044197bdca11a1d53ed270fa5ec3ad4bb5fef8330a954a34a2203d905b228d500d50c1cb4bb4a6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    93b6851b9d124b2224083fc5e4de7c7f

    SHA1

    c067f953d914e4dc525a189fb1792efdcae9d4de

    SHA256

    a882cbb86f2ebaff936c833576f3de2837f621ecb338f1ed87b01e87b0125424

    SHA512

    12d9816855f4d9511abac57266228aaad2268e03c031ad874d549826ca82e1a075fd40b3a331d7c5f19c99443225751399da3a27e6eb632ccb3c7217a62d609c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    260ef98f8c742b8da40cfe2a3e70c569

    SHA1

    bb386f989d5cb4a982b28562a5e1f6178f1e19ea

    SHA256

    cbd0fa1fe7eea01c42eafe4ddc95fb2cf8a040db69a555141b8fbf2e5ba53809

    SHA512

    e47fbd34fe164a6e6b49f539ca4a6e3d426e43ec0ddf94bdd15cb59d8474b82a2ff06faab12581dfbdef9e0dcff4dd650dceeec6d5f2c671824a8275439c1552

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    29324cba2705d61feab36a50a6ee26cc

    SHA1

    10681895c81417679bd0d926f1508b67436419c7

    SHA256

    0df931df5c3bd5e60fd2d5a95ef366d0249f9adceb572796a58278dd105de398

    SHA512

    bcd55f1c555c105c57db6fee9471dc129ba9878588fe7f241824946540e09a89594d19ac50770a7e242f29eb0b0980db41acfc7567c45137f46d350247a7f8ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa0e2dd8fb83e5bade972167b69b6036

    SHA1

    55c6e185b3d3ec1f8fb4271000d76f3913ee7d7c

    SHA256

    62144862c30c35352211798902d621f7904079d1054c2a05c9894ea7ee90c036

    SHA512

    14921daad55d2b8ea8296037d2c323663c5cb9c8dc4cd83291ffef652479a62468e0015a15170591e358b4702854b0a9cb983d2b720c1652aa8dd6141c36e5ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f5a2fa2809413dc72e8820e04bfeb2f8

    SHA1

    4b17439d8a075aa5ccd67372cfc0ae234c43d311

    SHA256

    75e421c5e7e1c4e5b6ddacbb4d2176fc8ab437aeec86b1f417c1eba6ced4ab7c

    SHA512

    e459aa4a6debc39eb19666c588cb1ec5c1682fefb4771c935eab5c6309e384f4fc76236e48fc34c72eb8eee7828c833db1d8c776ecb0f86db624a0949f0abbb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c12bef59fc312a9cfcdd6d95a352d940

    SHA1

    34bb2b141df2f2a851b572422ffa065c31482980

    SHA256

    4fa59765a8e31d368dcb2f5eae1f1aef9bbe82e12078e923a494fb3bbff4dc13

    SHA512

    ffd230dc1b19b9ada74f0bfc9d45b2932479d1a47cbe262753f83d3b1ca8b80d5da0acb84530e5e65327c4e8d30643cb20bed143d9eb61dd90860480ccfc25fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    85043d3294237a5b230cbf3ee5d8bfd4

    SHA1

    21148ad2f04acc3d4b4a58bfc887e8c7d89f676c

    SHA256

    666a42977ba235fa16b5561716716464a10f6db44bef3e4eb4931f0b6620f486

    SHA512

    c4a73ebf64c1c9c17821ed302fae20172e0db663e25f49d5109e96d1f78dfc205aca9439988a08fe2de8bc70ffcc7c38b52bfc1ded20532a1a9bafe2d5ae8e82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bfcca92a6e892635a9ddf81f29049cd4

    SHA1

    fac39956099a1c062fb3740492512e71ff60a08c

    SHA256

    cdfbe8900ea13d5adc3597ad589d62e6d1aacbc48fb06cf09cd553a7bdf2198a

    SHA512

    15c3100d5378179f4dce983fac92ab71a2e987dc6964a3eda9103fced1a42be9c0d70a61ba32172e26acfd1447e4c0d21d88c8efcab77d8cafd456cb29b6df97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a781353b0e18a3fd1a90bfa77a5a9b1

    SHA1

    c9b0eb33cc2d1cf17bc863f7ea83092716b9a689

    SHA256

    768cc8a0152cd5f85b5bcc0031cb2ed32116fff3feb9e2ca25aa0540b97bc431

    SHA512

    63f3b8f934b9908912d0cc6ce04ab857aff38ab4f548cec5bac707c25b46727a6c8a389383f02ace7be68f7c3db040a5d7590de74395d5cc9ae141777f8d82fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    109db63d21a620d68194a863f95d0ef1

    SHA1

    c2ddd4f71c007c95c5ecd94e3eeb4c88cb03e01d

    SHA256

    43c2f832f24d0c4c602e502126b4b943e7b68185d4cc4b10c4070f589b53e8f2

    SHA512

    43b991135572340a3232c4536d75812c6a532f522753144529949448c7a1364d1900e8fe16e89d200597f42a2e10e8aef7b10bff5436b1cbcbc7a8ce0aa78741

  • C:\Users\Admin\AppData\Local\Temp\Cab2CEB.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2D4E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1920-3-0x00000000006C0000-0x00000000006EE000-memory.dmp
    Filesize

    184KB

  • memory/1920-450-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1920-1-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/2652-10-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2652-8-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2652-7-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2848-21-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2848-19-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2848-18-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB