Analysis

  • max time kernel
    73s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 10:10

General

  • Target

    $PLUGINSDIR/xml.dll

  • Size

    175KB

  • MD5

    0ad70d0ebf9562e53f2fd9518c3b04a3

  • SHA1

    4de4487e4d1e87b782eceb3b74d9510cc28b0c70

  • SHA256

    3bd4a099f0e0eefeaacfdba6c0ab760b6e9250167ba6a30eafaa668ca53ce5e9

  • SHA512

    f75e089f7eb44071f227cd9705b8e44982429f889f93230e98095aac60afc1bdd39a010787235c171cd9fb9ead8023043b147022ab007e8cf1c3204064905719

  • SSDEEP

    3072:vzjLkarn7O+n9z2L6whFtGF42bKgGoqVvbaNXubJ1JI:vzP7n7O7L6K2lqVvWIdjI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\xml.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\xml.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2488
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2512
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2192
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2192 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1764 -s 224
        3⤵
        • Program crash
        PID:2364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d8dbeb0b3784bb9293f96e6af93c326

    SHA1

    b0105e176e2e3a17006228b75d184eda1a0a6fc7

    SHA256

    bce320abb5bb2f773c975bdf9088febeae250ca33e82033f92df7d4305f967fa

    SHA512

    fd33c655f585fa149a975e2cfd9fa1de8ebe932e7fb064d7cfa412185943ce9edc460d3857773e59942eb92139c8722ba8532b19530ab1fbbce11c5b6c969f4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    343c0a3791d0efade468bb1fb39c5bc0

    SHA1

    8c25fe651ace3f7df7a687ee05128b218fd9e4a8

    SHA256

    a9e04fe906ed6af5ac662719577a185cc05206ca5a784ed4ccb2cdd854aea113

    SHA512

    4fcdb0504d4a0771c317938a6f9dd5bbf8149f3b04ac9952072301ca5db20cd709740ff305bb93e3c56abe07d1dce283f4c1580dced09cc50d7896f92abe6715

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    356ba5e6bb63c787b86736eaf281985e

    SHA1

    62342014a3a1abc900412db54d88345dd9dcfb4e

    SHA256

    64eec567d99d60d63e29e42a702e1e60d8ce4800bc95bc22494ea25d681c4e9e

    SHA512

    a5f26265997a11c070c2e589ee5a38a83ad8a09ead94fa815119ab906c6f19d19f7544019c17d3fcb15369ae160c7ac1bb02682751526985d8bc73c698909732

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9cab114e45a36d85f8dde1a220ec7c9d

    SHA1

    951cc89e17ea85ddd6d2b8114c8340189a77ea14

    SHA256

    74e5a7e9e8b22bb8e875e0e1dcc4a66c98b5278de4bbea1a84c32b2e87ff1f4c

    SHA512

    91997d6fa1be6c14d93cd446fcd2146513f82203c3473a60431c654106629a612170937947ba787b447fdbd11e347775248914e588f5dacf5a569debc3884e32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ca044c82ae62ad1286e50e690895d6bc

    SHA1

    d94b18012f45c6fd70eb442b26f97ad619c359e5

    SHA256

    11aa82a1f516258ed5f53a1756cf306f1ce3036053868ee96b1536777dba154d

    SHA512

    697d0d499afaeda189703ce3ca53abf3c0695520c75a531d72b0654955612ae99466a8f8402d9f7ec68612c016c9aaf67d9057b9525b508e2d8901e125430502

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b2cf640839c30121b46aadcda489c46

    SHA1

    94c4574e7a62f562fbc1d81725842f04ccc12648

    SHA256

    db8b949c078fcfc6c2631e2add10c72310828f42cfa1813bd09b5633eb4122ba

    SHA512

    a7c1d3711cdb3261149720e8057b8943c4d638b2a2f6355a497ff4909fc7658cddb01d50889ea4f489711af716c576391e712068907f5a5d81a98ad7399289c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfd16737e0460c4ca14490544d84ec8f

    SHA1

    2ea67f4d1d92c4cac0a28455a3eb04212251658a

    SHA256

    16a0a5c7a8494f2e482d1938af3a67fb051754b88ff5b8d28c29e76db5b8824b

    SHA512

    2f1ddc512d0b3f01f55230cd88600272964d22f2c8a13f6295c6da26bfab12160a1f908ca1320df0c7be3c93f362f4b4e836ca358430cc5724ed809c10780307

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b780b583ad4d1af285a5ae84ef92bfc7

    SHA1

    265174f2aecf46d3bf63b1a7b1095079fe01034a

    SHA256

    5319bcc1b589bb69b2d009d3ac2bb529e9e38a8bd88a361433b5aa391a471906

    SHA512

    dad67a7aa5112712c98f545079d53af3756d79db6911576f59762282e6b7937ef2bb26102ed1d6bf41112d5e4cc3984664d633c875ac7ea1322aec3c600adec8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92454549afc811cf033744feb828ed1b

    SHA1

    2ee88c32b150f6ab16421a167195ac1254e57838

    SHA256

    00598c27fd2bd97e3d8c51b110d148bc9d467499b311af9501684d30fe3b0652

    SHA512

    67df593b097668c9e241987b08d34ae39065d88fd18cb6eb0bda74eadfda8ff3076e06829102351f88ece552bc430971bf5b754f619f8ff5ebfe7aa4d38037da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac25b47f672f1700adabe76bf55f9603

    SHA1

    7eaea3ffc7b2ecf142a4b006f630098911f500ca

    SHA256

    bf8b73e6ea30ff6bcba030a252209107bdd70904ec78456f79d7b04bf0df3807

    SHA512

    bf5750d0d84d3e7c7f7b71a976b2f94bfcbdcaf02b4d904b2ed7cf2d8251cf12edbd80a90e1c585afc0cde7a09787c03003ae3b44b862bf5966e125254b44649

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6324c3f142ecdc1e193d933276e58a31

    SHA1

    811e00bd95a433447377aafaaeea030e3183842d

    SHA256

    cbe19fb48dba8c611dc57a8cce2d4c9376a2ebd9f2435b46f72b7ab2eab6e1ea

    SHA512

    089f81dec16ff8271957b1bf5efa0cc1c77b674cf4c6f8373fdee1a1fbb17c2bf29741629ede42dfb9c7f09bf420ea7cc46c002032dcf96148cdd67220d05985

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    156c336c45e2fa9f9f4806e6579b9075

    SHA1

    9045dfb43ed0559dad55d83eae509e3aef6c1576

    SHA256

    9b26236c3417580fd4fcb83e680fa819cffe65ba927d96820dbca39509f722b6

    SHA512

    38dae26fcd2a658f41b56569b06794efbcddc4232888285880b3af122be2396bc75d8c57817252f3d252787573e0155a6448a546feaafbf79b9731c618dc49b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae717c8c3e6c716683fb67ffa4e3feed

    SHA1

    d356f99195ca496e156a00a45bf970239f0e861a

    SHA256

    090cdc726a1f6c702f4d0bd2260574734eec2ae4c5ad454f2ebd2f76a81303ec

    SHA512

    caf2b9c5295fe5d3e366ff7f4d22e043ce999b91dfa411f9e318043234cd4fdf759341377bf4dab3bca85ecd77c6790723c41b81b0be6c388ce28ad61ed75125

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1e568ce487c3442fb56afe5a329d8532

    SHA1

    5bd0c9d5cf5935c8ef5bfa6577a2e6ce3abf675c

    SHA256

    41fd3fd77dcd9aea8494aaa8c144a88186042a3a99dedf7115ab16a98863cacf

    SHA512

    ad675d70228e4e4c0b7d382046471abbb181c3df03dec44b867fa435a62836fde1841a002e1a8b5fc2aeb15c5cb8bfd02366287cb7453f08f4db902a5760f776

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f724c98559831ce589fab6b3545bd9a

    SHA1

    7c9e9a37979910d37aaa71193079fc3b75d2317b

    SHA256

    8528d2ebcf78db4cd5535da5fb369adc410de3eedf28e598305fe0b6c23212f5

    SHA512

    a7fded4ed4831ecce7b359cdc6f4141bc41c7dd261e47385d065671d72480f4d3a6fd387ffba21bb61ddcb30e57c4787f129a0da71c1985042880be46cb188b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9283a769314570804702e80478875efd

    SHA1

    b39a10eb3f0035fce21fc38845a3b58add286b7e

    SHA256

    d0633095068291b6229b9b50d5839d2910bfbe58177a413bfac93fa274883089

    SHA512

    a6e98f6088df77894cccc03d9c07b0eb24c0b050cb71a81a9aa05fc38236ad7b5a35a1fdc34f790a3f4fb9e328025c33b4db1e7f596880a98d6ff49d41f51c9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bf0b4ff23df0fca29524aa1eeda86f18

    SHA1

    a3ee8443b96bdc41ae931f0ebf11b9d99ac75b53

    SHA256

    e54c39ba00424fee00179c57b24cd6c7a0a19aba52f426ae8b344af51bd32392

    SHA512

    ba9ccf7fd45632c1d19da92a5473fef1a7dc5436e85514f754998b167582ddcc55344700aac2ec1bf06558034ceb32568c774e4ad23fac0cc7e92913bddbbeac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad925b7d96d310038f48f0e31dad7dc2

    SHA1

    46d3f5af732d4ce5d769d63194b6e6e650bab1ea

    SHA256

    4832fac6b17361a65abece0f288134bce8de3d7fcc859801886f8a2db23be74c

    SHA512

    2a34464793cf0b592e18f4f08eda5edb666d9f2ee835c5be99a9471f0e7c87672bbe15847a5c29e7cdd7014bda94176137f573696838f08ad5e5f0e4134aca48

  • C:\Users\Admin\AppData\Local\Temp\Cab293.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar342.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1764-5-0x0000000000190000-0x00000000001BE000-memory.dmp

    Filesize

    184KB

  • memory/1764-21-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1764-1-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2488-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2488-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2488-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2512-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2512-20-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2512-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2512-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2512-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB