Analysis

  • max time kernel
    141s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:50

General

  • Target

    $PLUGINSDIR/nsRandom.dll

  • Size

    77KB

  • MD5

    d86b2899f423931131b696ff659aa7ed

  • SHA1

    007ca98f5d7921fe26fb9b8bd8a822dd5ae09ed6

  • SHA256

    8935cba8e9b276daa357a809e0eca3bebf3fdc6d0d3466ab37fb2cbbfacd3a94

  • SHA512

    9a4437ab484e4e22597c642d21b0107a063a208a582df3a5bf276466ad8d0ba9aeebac6de8dcf1372939984bb187d58e94c799918cfbe80e85c958bf0a537fc7

  • SSDEEP

    1536:/lKXi95r2UwOpUtoqoQvfDrghNT+2w8mbJ1/NfSttVx:sgr2eGoqVvbaNXubJ1JI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsRandom.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsRandom.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1876
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2684
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2684 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2212 -s 228
        3⤵
        • Program crash
        PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    5cef75255630456c1acf90b0f3bd5c53

    SHA1

    e315b9832ef42258e9c004cd7193c079295e9611

    SHA256

    6ecd96ebd6d6049eddcf0d383159a14891b19404ef0085a36dd34f9dde24909e

    SHA512

    53718bb0f3c8d5b0c001f1111895d63cd8cec6f6f090ef6a35809eade3e9c86f95e9fa16e92a672782584ca071fb38ea5d02d14f492fd01cd66cd4990f868f89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0f11c721cef97cd4962c9d049349fa15

    SHA1

    014093c3d07f788d6697f46fed2ed076097651f8

    SHA256

    2154ff01746d68457a49254786482123eec0e0eb5bbdc740fc1bfef01f57e74c

    SHA512

    f64384246e01a831c05f6d2ea05da149dea6043ece1fc6fb685731a8a12c5db65abc08e3364e0b1919a0ef14c2568a0cce572e50cc0713d16269ed4d2ad4bab9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4422305bd15cb31664085d23a7ed7dd4

    SHA1

    71df23aa28423a7969254153642d379a65dde75a

    SHA256

    42d88ae6268581d0cfeffc6be1b7830b3714c45cab898d46ce9313a89d76a4cb

    SHA512

    d02a42d3a172b354285aee050d90a7b38ce80890e89b12dc4a4e85f4c3f9774cfbd20c638579312bbc2d108fc10d87ec4ea776f3d299b621be310e45ec543a0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    27fccf16a006985822fd6716ac755451

    SHA1

    f06384260060443030ce954532897d0158f24b44

    SHA256

    c76fd973dd3ef3ab83d89c771e960b7192fefe5d0e45788db31244e4d85d99bc

    SHA512

    412494985f50f4b3e468e5062047e19e43cf09c90f93f2ebdcc6155429ef8fca3576b87db001cbd16aa114b4a05fee333314c6649a655c16da34e8c7330c3fa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c19e5a74c270b98438d0ff4b24c3ea4

    SHA1

    3d78666b3765bf4dd6a0c65ec2dd701170ae3598

    SHA256

    3659c2b7210a62386adcf6b56b6c4263f693ab0fdfba8e0105d413282d4bc3a3

    SHA512

    5e7fe9cf01f87e73ba31ebedca0e7be8decf7598afebc6b1828ad52beb817da24c11a029cd9e68d9ac23bca622ab93429049d19084e2c0d7e51e8d947ca030a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9d23ddde7d80b546c2bcd8bd96a7e00

    SHA1

    54318d1171b6a83daa9ac3cb883faf5900d69d9b

    SHA256

    92f207ed13622344ae3d2bfd256e27995e723b8fd05cb9cf12a092c82ab7a655

    SHA512

    e028bd39a3399761c5c663030b523cda5bb2202f3a1e4f0837535ddcfb5599ba5d67b2283def3ebce887ae35e37d464b3624c2ee588ed9a65c075114fc5dbca6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69217400d0bac2fc5e7d4e2958d18e5e

    SHA1

    9203cd32c5133bf20379ba56fd6267314f8aecda

    SHA256

    fbe43888c949739d55e5d04ed07b092d7f0647bb49f0823748295030bef3724a

    SHA512

    f103da3c6dd3b112399f5984b0367761e3c6d735e689b51320054a1c0ae4d9895d6f36fe2c01d4cc35d6554ab4d4eb52f56a9791a57546ab0337005a57cf17fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f9a6793cd9c8651dfdb4ec22cca0906d

    SHA1

    2ea81afba751f486738b29641903bd47f653a72c

    SHA256

    7042e009b0fcb4a6503ec3d0238a450bc6755a35c77920991f216ca712b3160d

    SHA512

    245d6a3d42892b877a52f661505895d46ed1424119e0dd0adaeb6a515fb683568ecb33afc943e053144afc7e9663809b1c851de6d95fe14a8e2f988775239926

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    39ac26d708741ce021a2d9f078f00bb6

    SHA1

    0c338261ea9cdd96c6e8b8651a797f16bdfc5d49

    SHA256

    c1834db5391c4bbbe3d267fd0c12952c484b5f0c9b5c320c7f6f1edf096619c0

    SHA512

    987f48e07eb63c6624ec1b91ad5e9a449d4bb4bc6d6cec49c60312066f8ff6965b8d159550f4e7b0bb15474c45380581d1ac438d00cdde8a2255807992fcfba1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    239ddcbe5d5095a6dfcfcd4e7cebde68

    SHA1

    d79783097d200d56447c1c39d9da509ff7cf0d3c

    SHA256

    c008d31df1832cc567f900d81b8208c56345dad74eb0ebdc77f79e6773b84b8f

    SHA512

    4bdbf6da7117811d5c53a9588486b1343af62b915768b62a5d017eb8b130b99e694ad55168032bdeb777fbc00a77e7bc37c0af84ec37abb0b6d06cf038471332

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    560ace2ef8884a61c8616c3e67a3bf40

    SHA1

    84f72b5f52d99ebbc2b606559b10ed153cf0762b

    SHA256

    cc3b48bb78e718210cd796c956ff943654b2604063f1535e226bc4825e34478f

    SHA512

    0ff4c202a85d8e8613f6d227522d75e0e45109b5579291ae8917ffc712dc096cdae02fafc80dced0d8bdc57cece6493bf01f769006fe7fced00193ed8bfbdf62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d04bf646db14327f74a45d49b06a82a4

    SHA1

    59af0115eec39e342e481c69f0d81e1a6403eb56

    SHA256

    d6a869a283dc1e2eda6b2f7b07f32ccf409e61c744af3a591f93194c67adf874

    SHA512

    ef73a6f7b929739a39c83c1749ee6a453a71794d223be0c989fc6497c93fe971a504a888a339604b6718ff4ed6de174a755f143add3133039f97049305cdec70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c2791c30a5d90ad4581b5445ad5cf325

    SHA1

    814b787e707f6e0789ec1c0fce4693ab690b6bac

    SHA256

    9019897da117e54000470e48958f38caf6d5ba4c10b9fd26cd9c91d97144f245

    SHA512

    e4477a9e4336628fa68799a7b9efa802b3da1d98bff8bd6fd27c66dd33daa8e758885e4c5f8c72fc5b7a4cc2e7f874c1e1cf840fecaa085378f49556557c8b86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    372d497641f86dc45c0e173333b70c51

    SHA1

    0e545ba5cb6fa2fb94a5cb8c8b7cb1063ed2396c

    SHA256

    b47c01bdc2e2f01a4a7b930291a12ac4c15c6ca36185f7b879fb2fd75e0762cf

    SHA512

    7cdfc0eb625bcd70a0987de1d3430b40366144017ed37c6c50c13d10dbc5db4fed8e4cadc862fb2d9f25c50949cf4a288c62cab6fbfebb27479dd63b3e0298c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c37331da134262cd2a32eb429c07c2cb

    SHA1

    3f6dc2b69ff33848ec5bf53599fc9d79339129e6

    SHA256

    ebeff4fdfc9e40b4d01df20c2d3d04192f56e009cdda52197b688931b850fc6b

    SHA512

    4d85b9f59d2b29ccc99173827c079d91d3b77e923172f51b2b44d91a768f83e1953c9a2b16048fc9f2b48e5a04f9a688647a9d266f115e88bb9a5e7707dc153c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4a6547a63adf2074af4bfb957babf45

    SHA1

    6cbc3843b0d6d1254aa63c51fee09c8fd64e2605

    SHA256

    1f1f3a5279c218fda98eb07c38e9a66d037f3308f8337b2397dc5c71148ee612

    SHA512

    5a87ca9f9d019a05aed3d791a9e28642da14c6ff9c57fee8c0c539ea3b9fb2f0b2ddc4f3914083fc8fb6eea486ab25294636f6cb46da070291eb86c8fbf09116

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d2543137e9d14f19003d63632db9080

    SHA1

    d891fdc2bb77e5bc745083d6094fa3bb69773e3b

    SHA256

    e9583f00702c12690e036096f00e19252e0814406eaccb986f9c28e1e3c05bbb

    SHA512

    0cdd9888b42f5b76d571a0a8b14adfe134665f8e9bdea4fea37439fc3eea325f773b9a94d18843ae3dfc3642250b012a133b6c934e42e1f316d19f96d37022c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f3a401bcd9f7d30758fc9dbcb39a02a

    SHA1

    9a3a84400ebf579acf9107352d6208d1f6610b3d

    SHA256

    302099fe0672006cc57aca9f86b30ff2ddf4c971d1ed26c71e25006b4d4ad0e4

    SHA512

    98a8751b9f195481e63f50ed52a316c9d93911f69acdb358eb52a92ce7b59a3a26ed5ec2764eada3eb781b6a263c2238f6a4757f456c74ccec9b4d8dce117ca0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f93118ef004cd0a56b0f9aed23d444a0

    SHA1

    a922a852f8a11ec9c6e69b02accb52ca977f2ae6

    SHA256

    fbdf441e3ac61738c016eda546bf7371d454222f3fb23fe5501ea57a2bdc00f1

    SHA512

    1bbd452d9db2a9a9000fd8ae3aee46ce595a0349e1772c7b2a0b33d7ea787930e283c58a3cf58f3828b10f8bff8b7745386f9fca3184d3737fa7a3ea2afc916c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e89f8824d277d2a2e0c90f34beb85b0f

    SHA1

    90c93f6f419d529bd3562366ca37cab454043660

    SHA256

    38ff562ba5fe5623d9eba0510942c0b6a5e711e07ce9afde6a9adacc20c5293a

    SHA512

    8083e964b5c5f659a2cca6c275748e1c5e1cdecedfbb1cc66fa511f77208efa18782f700069a91444beb7ccde7d2314d474bb5e272a4f8220cc4edb2e3e7238e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    d58898c3f09f8bc7920c25629210b2ae

    SHA1

    43a355f7adbc468cbc7f1e094218b4cab95d0ca7

    SHA256

    225f8e09cfbfb3879dcfac9dcb26327276706b9ce46d1a6a55e79fb3312c64c1

    SHA512

    f9a9d4f127be1a457247a81c366b8460636f20e155804060d5117a83e358c4c1d595c0d04e91b6a18dfe03d0eeefeddfe66a52c54ed7a281ea37637a0c26ab11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar2DCA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1876-20-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1876-18-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/1876-19-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2212-296-0x0000000000680000-0x00000000006A1000-memory.dmp
    Filesize

    132KB

  • memory/2212-1-0x0000000000680000-0x00000000006A1000-memory.dmp
    Filesize

    132KB

  • memory/2212-3-0x00000000006B0000-0x00000000006DE000-memory.dmp
    Filesize

    184KB

  • memory/2212-297-0x00000000006B0000-0x00000000006DE000-memory.dmp
    Filesize

    184KB

  • memory/2380-13-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2380-7-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2380-12-0x00000000002B0000-0x00000000002BF000-memory.dmp
    Filesize

    60KB