Analysis

  • max time kernel
    134s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:50

General

  • Target

    $PLUGINSDIR/MyNsisExtend.dll

  • Size

    596KB

  • MD5

    37e4e1ab9aee0596c2fa5888357a63b0

  • SHA1

    a5dba8c0a1bd936dca2b6a81f2dc9a3005f1a2b6

  • SHA256

    ff4b245fea98cedd881ca102468623a449a0b40df0c557dd8a6ea32e788d56fe

  • SHA512

    5cbab2872683079c6cc09423a2baf7107b5ac5731f336cd237fa93a4a4ee53a127963dc0ec0dbc6168b9b3d2c3a881c7663ce4ecd84d964628dd566395d49bb3

  • SSDEEP

    12288:1QXznhWxifqPG8yDAay0BQeMrtQW27ZJ6ObWTE5lqtmsVsIdj:1QXznYybPJnWTE5lqwsKG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\MyNsisExtend.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\MyNsisExtend.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2504
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2200
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2200 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 240
        3⤵
        • Program crash
        PID:2916

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b01094163ecfde86e989b0536f94b57

    SHA1

    1281abba514aea31e1101ea332da9da9320ac9e8

    SHA256

    ce8959cf4cbcec57a2372ce68b5b8ec51a5779fa404f5d1c43f5668d36d9f4fb

    SHA512

    a1099dfce9fd57835a3b92b55bf78ada25530a417cf2f6e709efe75022ace66665eea13ce146fc952a2d82b63386515cbca70b004f19757fabab5433fa81328a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb89ae878bd04b9b4dcb5759f3cb9011

    SHA1

    d0760e0f813e7b84543cac96367df6ec2405ab1d

    SHA256

    4388ca5eb028eb57da06c2c2f04f87dc659d834929d039d4a30a44974547cd77

    SHA512

    3703aee41a9404f46151bdc804b929f24a66faf4c5c152d6edacee051ebc47e7e5290cff1067ed85f49ca66190ce1716eb4deb98aef666baf7d5b8a49d6c2451

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6566908b6a13489bf310bcf700f1d3a3

    SHA1

    7b4aa38a4c948a361587b3b21e79cad5a222c051

    SHA256

    d458f26f7b9840c87149ed0f570df572f8ba2b1f10df08df6c8f949ba3903413

    SHA512

    a5e08f48d4b13284165456c0a95a1037f6facad5a381d7daac82727a712fc4b9bc420658ce8b05d0d4730b8252356a213ce9bdfc119596e69b131ee855fcf186

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9625868024d7000fcd3a484c3adcdee

    SHA1

    7e67dd8121be41206d32f700ac7ebed1babc35ec

    SHA256

    e8e4a7b1bc569f8526a25fd8ab628812af7fc341eac0bd471c006a7fa9a9f935

    SHA512

    bb05a8d68e9c20e1bf1ffc6ad83bd9e1fcdf6bfa634de3f42ea44496b0ccdcbaca09743a00e7979cc1d02fa8dbf79cfa48dcc381910b363fc0e64fa17c11d5f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d059cf15b1c752317420e4f1a9749ee5

    SHA1

    4f03c873020d4d63c4085553687675cdb26edb90

    SHA256

    e085ac81e26aeda54de8029e7bf7fd7f201438a1866b723ccb3b77adff890cf6

    SHA512

    b9b35a44e54d39d9c542b44dba3e5287a29279eced156626ca3f6292dea8082a7e67b77787fb80c9509075bd1b22854dd8271c822fcc68437a43c6e704c643f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0031dcc8b49cad76cbd0653607ec086

    SHA1

    bb2297bf91609df65db3a03b06eec2daa58b3ee1

    SHA256

    456d1b51c414d8816cf3b16f8dcf097d23529ea4326f0e3b650f20da20c38121

    SHA512

    0d62080f4bb09ac0ed3ad8470d7b83a52b3ff91318d21d5574db66fd60ddc2052aa31159688552e7e33a77803424805fe29e9249200f7de9daa6e3c31bfae352

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e6daa110b553ae4cd1a8df730b0ba3d

    SHA1

    bdca3323875cfebba58ce2f782e87f4d18db6e06

    SHA256

    219d22e7b715168044f3f676d7feeb571e1afbca8ab778bfc3c2508d5fc32719

    SHA512

    c78feff4b565d26b6f49f75377bbf48b3e662fe85744fccc0550c78a6b3e8a01ab14f81f7844273f2a096ee2df6e5c5dfd66b334ab1722ed579968664636e2f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7204810648d1a38b98be5cccb2166533

    SHA1

    d272fb45cefba93fdb09760ca97088193e00a7af

    SHA256

    8d53564256fa263b380b7f64ac6c96441cdbae7bf18c29af357e366e9fb5e343

    SHA512

    ccd6eba30bdf7ca99c4ba11d9433a82baa81329551f4785f05654a641220a62c8788f3d0aab96c6c6a3fcac55c8131ef5a0308d8c3a650588a6167341b406e75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    140c8fda095a99333576c0cea7f5dd53

    SHA1

    8128752ffd84f92b690580027972533883c325d1

    SHA256

    6748121d88a2d44d682bc28c28a508ac6bde8c22da85bc2e054c372d45411f9e

    SHA512

    7e2f2d55e0c39f2a15d63ce04640a0ed2095c477b4b336397fe32bd5c4f45ac328d2f3360a127e6acf8e98ae475a07bf18ca3bd78eaf296bf236dcac2ee8cf91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    18264e9642de03e3cae21a8464e83681

    SHA1

    83cc5e462fa013b5fdbea195183dc54eb4217443

    SHA256

    98b157460e6d6fd1f6287f0eacda5d24678ec7bb3a8a5960c69ac6c38c9ab749

    SHA512

    d4e1d0ff9c3272602dea9821160426eedc5484ef7897b5c8ac8bcf8bed0b2235f791c665c3f15a33b74fa9979cc1dc6c0e4b4e0dfe1b58eef59b303eddc82cfa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6cdf611a0a08866895e08196de8d20a4

    SHA1

    3443dddeddd6133f71ca7297bcbaf74dfb381569

    SHA256

    db1bdcdc2df75d0cd529b408d10c394463fc00bd9a23220d971e83c11ad103c0

    SHA512

    4b3d170707af5a75fb68d757f1f252741c3638a92372c047a05c1feea3c42b6db9b9acc8ade665a8f3146ea796ea4f2774d5ef2e2d8f8c6bdfce5d7b14c1f7f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed7a915f853d615bdbaa21b226526d5c

    SHA1

    c910a663de2a0048c5601a43ee517f68720a2f92

    SHA256

    f1113d9390e99c5452db1b808100746a2f9d88e59765207f1ada03240565a337

    SHA512

    4847eccf83371ce7ef8eb480dfe63ed2bf44569ac82283c266fd959257aa56dca98e0fea10c8720b1b6e28e32a8ee610b3c65d0c4cd0169eced45f60d31d3eee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad4adc7b714efe7633bc3413550809b4

    SHA1

    31274f1e5addd70229b3e3156d4c4491e0f13c14

    SHA256

    ea3e7471a8dc256d6db9202d2bbafffd4a02a2625486d23f91b3a63a10f9a5e4

    SHA512

    3a1ecc6b6ef99590c69e21a1ad9efcae3db4f1d770208e8bf1f5bfbfbe7276403421dada765577da9e43544d4bcb3b495ee0b3391adac33abf13ff8557208928

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f437dc35820a7a6b0569337b866fa346

    SHA1

    7d3506f75ae294e0aa18989f2c841a15769dca37

    SHA256

    55a313067af3c7032aa1c68a2b1ba4665bc5fb02ef463b65fe36abfe0f660c75

    SHA512

    64e07c0945d51b34bf770c2b3cbb59120c20f34db367b7305b366add7cb604eea1382b30b05c0aa18caa2291e3309b81d6a23dc3c5a57833eaaa421fae370649

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4fbd4755a0e9fd92257740282924026

    SHA1

    5b1a9315932aa5ff95b778b655cf4125098c0e85

    SHA256

    d1397220b611fd6b3db15829b5ed68d84041029cf674c7b1d8fd7bca3c8dfaa5

    SHA512

    26d5f12938cca04ad06bd323284b5050203e60c96cfdb32480a6b5183c2b8257501b13442cb72317bca38bcbef57499003647eb3568ccec18c4eb15107098521

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69cc5d54122af5467852d7c94ee09296

    SHA1

    35039e67ce6af10644df2e5f783abfa6571deda5

    SHA256

    67c02026ebe59731593d8e3ff2d337cb6b46a949609fa8301e3f62eabcd3830d

    SHA512

    db50708fe98a7e2121f2ee7703c17f97cb8f7eb40edf70da2547dc3ff7ac95723f2bf0bc5fd65ec3c4ca3d3e1de4ebfc3be3c60794481a4c50186aea4ab99d3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af6d401260e320edadcfce357818406a

    SHA1

    657c038cc1e8d3fe667f492014df8c2052f752d1

    SHA256

    acc5d26ce28d52ade4852bd1c38eca7cc81088ce240158af9795a0b823d2b803

    SHA512

    e9b6bb6ecc4f8704868919c9ff14b48167a7dac3bddebf55211f8a8b18d5b20f5a24c3c64b474b99bef537dfc55cc9e237f0d551d08f49d05016428855be69fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    094a73853e66e0fdc11cb249c385c8c5

    SHA1

    de744e047e0b6127bdb20c5a2dbc2ebbd24a1392

    SHA256

    2fc33e1820e02655d4883a3cd1a1367a551d30b04f638d38e64794e515cd9c39

    SHA512

    96a27d8332bd4264a3361dd59e46848ae1a94acd6f502eef7c8ee5e58bc231150f4b9f299d39397307d64a1a26596cd5b37671c4fef73691fab2b19aa295aa7f

  • C:\Users\Admin\AppData\Local\Temp\Cab39D6.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab3AC4.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar3AE8.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2300-1-0x0000000010000000-0x000000001009A000-memory.dmp
    Filesize

    616KB

  • memory/2300-26-0x0000000010000000-0x000000001009A000-memory.dmp
    Filesize

    616KB

  • memory/2300-2-0x0000000010000000-0x000000001009A000-memory.dmp
    Filesize

    616KB

  • memory/2300-4-0x0000000000180000-0x00000000001AE000-memory.dmp
    Filesize

    184KB

  • memory/2504-19-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2504-20-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2504-23-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2504-24-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2504-22-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2676-16-0x0000000000240000-0x000000000026E000-memory.dmp
    Filesize

    184KB

  • memory/2676-11-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2676-12-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2676-8-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB