Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2025 10:32

General

  • Target

    $PLUGINSDIR/xml.dll

  • Size

    175KB

  • MD5

    0ad70d0ebf9562e53f2fd9518c3b04a3

  • SHA1

    4de4487e4d1e87b782eceb3b74d9510cc28b0c70

  • SHA256

    3bd4a099f0e0eefeaacfdba6c0ab760b6e9250167ba6a30eafaa668ca53ce5e9

  • SHA512

    f75e089f7eb44071f227cd9705b8e44982429f889f93230e98095aac60afc1bdd39a010787235c171cd9fb9ead8023043b147022ab007e8cf1c3204064905719

  • SSDEEP

    3072:vzjLkarn7O+n9z2L6whFtGF42bKgGoqVvbaNXubJ1JI:vzP7n7O7L6K2lqVvWIdjI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\xml.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\xml.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2848
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2848 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2900
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1900 -s 224
        3⤵
        • Program crash
        PID:1200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98a93f44930c2ae3294844d540156f06

    SHA1

    e255cf48bed5747d468e1697f48c3a9179ce8e47

    SHA256

    320ba624ea08db3c566ca79ede878a254c2d3818b6835d1b45033cc6aeb6a2ac

    SHA512

    791f3366bfcd72fbf63d89b17451dfc98c5b301080b144be1495bf85875717f4212a3798d89ccd018e507e25987fd74fb6200e5290b5f115f8f9888d5117c246

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8d6e9803081ae17b9b8c5a54838a9ac

    SHA1

    c134214e5f1edc382124865f7fb0f297e5d09e42

    SHA256

    a77e2d7d07d819c6e52f41a9b40b9e0c801ae1b6bd2300336a975f978a91dc7d

    SHA512

    b77aa7becc1a437ff84aa48dc74bee6e898ad192b648d1f3305f86b65e6196f444fc74e2381e9ec6cf7a8eaae1c3ee16bbe5114e978974d3afa488d09b7fb690

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5df0a36d9240f1d5d6c28b7d9eac0bcf

    SHA1

    f19aa26b541cab7a1552eef47ae8edad3283e190

    SHA256

    1a3c8d99d16140ea335d65e74fd57807214144924552b1478c807116381fc610

    SHA512

    3e3299e6a3dbdc8033812c643490357a9c298b572ea1a0919d2eb0fa366ab8716a4b66da2dc770b106a00b997900e0080e4f15c8c37c028f38389c72711e4499

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6a5c15054cee416fe46676cf0dd2348

    SHA1

    d3ce0ed47391ec1ac6e26c6e9eb7aee2b33d3bbd

    SHA256

    f5025c3d9855822149a703749e127de763ca2e288cc2d9b7fe8e34672d9f9f64

    SHA512

    b0e5d37800eb933d763f5b45880be99cf7ac61b55d6762744c6af60d2f43bc6075b928e4cc505857b14770f16e579e86580d66cc74ca642ae86999bccb514e9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf6ccfeabdc593056823de22aa8ad720

    SHA1

    7382d34af9d6a37c31b05342cd3e65cd479bc6ea

    SHA256

    fcee5434688838de407c8c834b5b46596c94b1875cc9a6e05911b8788f3d3a61

    SHA512

    6d77967636895dbbea436b95949702d71367ed45c2a5838c6bd6dc1c7c73c47ff602cdc65386e7615af22cdad0ce00798e96d5228b5303020949a4b98f05f853

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    745e731a25e79d2bfd40a5c0d39b2fba

    SHA1

    f283f97aad059bdd8bb4d8418c6ae94ff012e1de

    SHA256

    c63c7e6d9b7356ec5c37d7c89a252bbb094059c2d996492b66fa0b5e1103daef

    SHA512

    f868df176789e4ce887123d08cc761935dc6ab5319ffa01c2fe449c66f534a705b4f82fccf5d224445055a77af0ec10a28b564b3472769ecdde7c0d15af0ec3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7fe6ef36de83377cdb1172422ab00fc

    SHA1

    e3c2d41670ff7fc304f3260539ad7dec1751f847

    SHA256

    d6a63a5035a25a384dd75cf2eddae325bca94fee08d358a07349dfeb517aba90

    SHA512

    a304509acf0252ecd1dc3de90edf70b8cc37c66894e01793b79e84c0d45004180de17a45d55ebb1e6f79bb5dcf0679952e2ec2d395f9e30114c20bae5aa8d427

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d01b0147cdf02dc9f1af4e40d870a4c2

    SHA1

    9edb50d17f91730224dee0d3fc6a552a86e78f4a

    SHA256

    a85dc43bfd084cc16d4a1242040e4a0d839f7e0bba95355ff69a0cc213d728f5

    SHA512

    aecd4534c9c7401f776dae7edf39ab60dfb901006f6dae2aefb22c15c2e7a0fcc63dd34ebbd4c1c661e8e0687e0d2e97493b4df3305bc8a41ab4f253c7606602

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba61731e3abceff6d212d12ff6b3935d

    SHA1

    b79cd5e7593f5fd0f08dbfd4112de2a6e579dca5

    SHA256

    ab869262e98bdb2a3e42508dd1bc05afee4ac0bf1ac95fe6e74eb9e4cb19a2c3

    SHA512

    52eaab5ef11e9f965b7d03b5cee0cdafe06d25543dc2786bcbd0798b1e37f0ec654a1a6cb700931456385bf8dd7a96ff6bc96cec9ee9af4549b5ef84987843a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0fd80f29d215a997cdf5cd4b9a6f9876

    SHA1

    4827ee5ec4d3089e7b4726daf771320f859caf1a

    SHA256

    97d110f1033bdffe34c7dbdbf8a3522a8ed37351c142774771c4136e09d6b854

    SHA512

    85f7734df13333b4d429d2052fb394bc2ee8831f4a5aedd0a3097caa609c854c4bce3c876f6e58d9c425ba2537d7e00546413806521ef4d0d6ad7455285f0457

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3112513fc4df3271ddbea45f05ec53b2

    SHA1

    fee982312e6263b9831503fd587a792e5fdbc157

    SHA256

    113ee77a41688ddf371e51c2665d9c18b639de7f9b5a87c2f2c21e2f304cb626

    SHA512

    2a43f66dc665afb1029eee4dd9600028e0b10b170b10290bace1b1a7824dbf19a4b6ca3f223f4e6ef7f0c575808517857c31267ec1c83b12ca36ad361efa2df7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00e001af81ec773dc7a4311db025d973

    SHA1

    148fb19044b26cab8dc0975de425e54175823f55

    SHA256

    89034e230d2a097ff859828f998bcb8979aa21ebe69eb8350e3915f99bfbf14b

    SHA512

    cd9019e15545e12b1270b20b6a79c3fcc6806a7ffab34b4be7ce7426f67012ddae23d56243aba8e05bd005da8c99fa47cebc2cb2b8b5078264168c8f4ec54ee3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4306b3cfce27f77c5493aa85024dd2e0

    SHA1

    0e1f4eb799c527bfce446cbc741ca1de2f356e3a

    SHA256

    2d94fdea3428bbb89de65887111da6b591cf2df4c9b3b65e672ff100a9a91cd5

    SHA512

    e20f6913584829cba7155f7c874b640e56cf96531c2290068640aec5aa7984de4f05f4919148a9e749b36a3434db1d06a09c1cdd5f030d8e9da97f3034e1bcda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ee6053fc0ba6cbdc6954ed48499e128

    SHA1

    4955e87ddb7f8e4a1e4a2986dba5af2d32253319

    SHA256

    6ea1d418667a2c52a3b9255e030de59b30a6064651478b0916fdf871cd03f0fd

    SHA512

    2b5c89bcde01676310ae27840c0b1c9e15cd43038b479508300ede50119eaa06c5c8fcd8199690e06d06e6f641c47a483fe5b0fdbda6eb358f2c3c1fce637f4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab63cd8edab1a4f3dde818a21d3d797d

    SHA1

    b5b6ee0d1701a0485378602b76395fcc2502912a

    SHA256

    046958655a8746ca8b95d7c97c1024ed68f798733d126ce020f50807397d8c0d

    SHA512

    15e6ecfd047c747fa3cb968ebcfb5cfaa6b2810a88ecd42068cf6b13ad48d4174ad65b6ffea7a66caa71f0f4d8f40e3924898c6ca1c9d781a3324bf7231de3b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c564907d0874e7719cf4000c2d704bf

    SHA1

    9ae70a5866ee6a91cd910fe3045196e675ba210f

    SHA256

    8726833250e0a46eacd21354b2c0dbcc54d9433184a4f15ffd1bcee579063f5e

    SHA512

    eac86aaaa3788f55be8dd67ca860ea9f2b76972af6618c512b808bc9a71a70a0fe911bcd6f05401351376c26d3682b4eb36b8ddbe39ede802827f5e402836eb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dcbb74bec9cb41226de23ba5ac797e93

    SHA1

    4f01c6c9b0d8eba6a1173c191d164d906ae32a7c

    SHA256

    e70ad02fcaa25bd3ac5727f356ef1a8a305ffc5dcdcbfa9836e753bb17e2e7dc

    SHA512

    efb4b83d45e16be924f2f44af17a051ef0accafc01787ba2bd0a0cba2d411e5220f38ffc69954d6816f7dc366fae3aed090a1a1194e4f916c8ba46d25259f31d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46bde8df7f44a71135073702d32677c1

    SHA1

    bcfc2e8865a3dd358cfd3029386b0db0604053c4

    SHA256

    a24072e38ca425464c0f79e76a03c85689ef6318ffcc533d5b45713baa6cc9da

    SHA512

    fb426c07ac2231c5656c242660313be2c640f9734886d3bb672045d59e405ea1610099742dbd99dbabe567447085fafa372d7385e20c7da6785cc21ce94e62e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aee8429e747103336946cea5cc0ec08e

    SHA1

    7f0139793698f60ed35bcc1bb0f2855143904de0

    SHA256

    15f0f2c42a583914eef043ab7b719899e280eab8d13dacae15e451244b9fce24

    SHA512

    9c350aaeec59bc9be55c0308d429dc30e3f7b36468251082793f2ef7bbbc92c6da517f9a30d249d8a75bc922953d247dc63e3d86de4028295cb4b9fa229aac7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5dc90922ef96dc83fd8d11b4d30f383

    SHA1

    83e79a94ed754732600bd7121dff823ab4341bec

    SHA256

    8f1745248beb6f8ac356965b633bc7e0de1e97918a0b2cc5baf106734fc4a3c3

    SHA512

    1ecb4cbb750962c80b987d7636f45a5cd0bacf6016ffc08ec2f6bc1889a1646fe87ead2bd49ef994f077ee65fee44fa40c711a1dbde519872567019bcd7d8ab2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd8db0c6055af34edd9ab94fcc46f03e

    SHA1

    50df3d02f8f70b34b7adccb2016edb93b96df5d8

    SHA256

    8307728e9afb2b85dbdeba414ca1b89a53fddd6930c1ce0e5adc23e93bb0b705

    SHA512

    47a23f0af2dc6480ceb4e8c27e1b4f17ed550dbae6c2a510b6f2cab728e31bbb8e864c438ba0da4d86b5d023c491275fb30c0ea61aa83b10d9f3015ea0c47571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d6b3c38d5bc0e92235d1b3d1a0ca3e9

    SHA1

    5657532091b0c7135529dd80142adb7cc13bfa7c

    SHA256

    9b5b65bc8ef97524db05dafb22603838c683403d0bc0210d2215a7d00e06e1f6

    SHA512

    42dad6e8493991085784b5d7f6b767f14740b42e9d6b7c46bfbe96acd7d78883e4191c72bf3704e361bd1f541f5f14e57a982b293b8af6e85ffb2d4352c36082

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d75e08bb572d426bfe5fc999041958c

    SHA1

    2dffbd29139845124dec791fe060dc2481559397

    SHA256

    6dd718e96bd872ae972dfd36ed74e97d8fc5f1d473f4a2a80ad313a65d89bbde

    SHA512

    9c197262f89da37eb1d57c278a7306f763c2bdad70cdbc878f4b7b97abefcdb34007a94e891070262b7575ca3d51e3d21dec817bb56d3d7d1c9dd3174be04f5d

  • C:\Users\Admin\AppData\Local\Temp\CabC111.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC152.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1900-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1900-1-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1900-0-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1900-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1900-23-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2172-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2172-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2748-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2748-19-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/2748-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB