Analysis

  • max time kernel
    140s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 21:53

General

  • Target

    $PLUGINSDIR/nsRandom.dll

  • Size

    77KB

  • MD5

    d86b2899f423931131b696ff659aa7ed

  • SHA1

    007ca98f5d7921fe26fb9b8bd8a822dd5ae09ed6

  • SHA256

    8935cba8e9b276daa357a809e0eca3bebf3fdc6d0d3466ab37fb2cbbfacd3a94

  • SHA512

    9a4437ab484e4e22597c642d21b0107a063a208a582df3a5bf276466ad8d0ba9aeebac6de8dcf1372939984bb187d58e94c799918cfbe80e85c958bf0a537fc7

  • SSDEEP

    1536:/lKXi95r2UwOpUtoqoQvfDrghNT+2w8mbJ1/NfSttVx:sgr2eGoqVvbaNXubJ1JI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsRandom.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsRandom.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2132
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2592
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2592 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2384 -s 228
        3⤵
        • Program crash
        PID:1728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    c6dcc71825ee383d6e1d3d4450b835f5

    SHA1

    fc0a55fbee9e9acff7554d38f0720221bc72fc43

    SHA256

    97ef83878bcc73b9a2be2901fce985c7d43bf93ba721a845ea97e0ac2a254e4f

    SHA512

    19b62d013e93b0cb4c1e206a39e4bbfd373717043298c2e7361a2de49cd47c26c2eaacb1321474e7da5a573243ed3470d14b89b6fda433fa37a22bc457147ac3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    50d817054a1c7399828123fef289f7e4

    SHA1

    2e5046f196aaa822326fd53874548e8c124dc796

    SHA256

    77d5a26c20b5167bbe8dc93f8ae9ddc604bea537cb8014ed3c3913fa76a23628

    SHA512

    91294afe118334ae5b80f0602ba4514cb40498c442f554a62f39ca36baa3fbe9429404670b6e1e0dc70e19c71e19cd98bc1d8aa351c115f74dd47e04bca0d8ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b63b7916619a0d8e7e0f1ce3cecb8e80

    SHA1

    1e3878cd8889d5b5f7970dd0b46ba9ba5700af59

    SHA256

    2979ee972e970dea6dafadc5c03e3b62bf4d1d882052997e1821d4433b2a7ff6

    SHA512

    692b5f176ac7ea610519402a1f72ed9a28602c1dee3fba51b275690273ad9d28362c4e152a825780f24ac8a2a14f34aed35dbdd39f4c2358377ed9b050bbaa5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4a445fc6a653ce31b26015a60f7aa1c0

    SHA1

    2f801f2f04f2601d67f135f5c96aa6e02ba3d5d0

    SHA256

    68ef57a808ab56f73d7b7360fe3621213f4179f1963625e94c454f29dc1d7352

    SHA512

    5e645b21f814edfdf8a4b77510b80d522ee58556e1c25ed7d59c34bb544b855787b886e887125db9d24e44cfe327e1fe85c6f76b1f3bad92398f906ade705aa3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86c9cf51694c9751524437dbb8cdd495

    SHA1

    fa86d36b95d60c765ccc94e314e8dab710ed3bcf

    SHA256

    7adbf09c01f66bcf66e4ef6a95b0a4b984b402524d1ab3cdd9af6635fcf46890

    SHA512

    b14dcf9a84f897f2770b163a264ae535e63faa3ebb76c89d1721a7b1c7ec0fc5330f5f0795318b278779e3ccc9273d5f52d84a411397b61f7e20ba1396a60dca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f8a99670f892939be964e789d41b4a6

    SHA1

    ca788440aa871234dfd6090b01b2b92bdde7ca02

    SHA256

    3badc08c1a058d3726a1446f24f0b9e8dc575e1d74184bada73c18255a09ba15

    SHA512

    d5072e15ee69f5deee454f3a7e1b50b4355bbc076fcff33e95a8b4f96c92c3b56322e9c0c447cbced7936bd9c13ab5d1d196bbd598c2909773e42ac66681c356

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ef0cc712e357a502e8ac6a50e9f1d2dc

    SHA1

    5965d15c90e833ea2403943c3aed4835f40ce348

    SHA256

    2d2674bd347ca5e6b3c76b15044b78d5e3e5693baf45e838b598e410e9bfeef7

    SHA512

    70507718f6cb5f96841d32ecac22c70f19bcd8a95284cb30932f7d252a994ac73b2c608b4f472e2d501210c00405990e48e6dd751c5b13246d9348ba973598a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c53570beaea2953f87dc6f75655995a0

    SHA1

    3db3e848307918d5fec07213ba4b401da70b14ce

    SHA256

    0268b5e373c16c7b8027c0ca629115eb9499030e15ddc17ae81424cd27e10b56

    SHA512

    f6d515a92925aa054e4666bcca2a1417063024d94fe72b4fa1ea537ebc914106627f78b760c4c32278294dec6742bf84e05656bb024956892d5dea8bf991f47b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1de8166136e807a9351708f1119a211e

    SHA1

    b6ae7af587e1cf505de42422da8e617662982dbb

    SHA256

    173f8043be5153075571b20c53ab98334bd8ee01f1efe7df5dcc69a2efd3516f

    SHA512

    fce58dcb137b0a01b4aa221c019ec8a7e4ccac5202f4a862a8e639c4b2a60cd9e0497909445f71a001cb8eb227eb98018fb848b0ffa5d4c05192fe4864be16db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d0f7da1d2fee17366d2f22291543c614

    SHA1

    9e0ec8e39760682f7e38625388ae2c9e14aaae70

    SHA256

    9f697053e5ecb001d528323e487a9734bffcb6c66d65ae218360f3069f23daf6

    SHA512

    cb798f7c33b8f0974477fb312b8b44c425bf2e14e7e2a813c54b75fc652331dc33a837f530f839e356e3d9560228cd3ab0bb3ff5b39634c25e598ab0941937d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68612547a52d1136fe3534494a490d06

    SHA1

    c5c3675becaf008e725998b0556e8a3bd7db1e91

    SHA256

    a5c03934985fa3b20bd2917d1193330fdf6197659ea6f3603d6f2c8a8ce7c4ec

    SHA512

    9aee0ee3672e1cbd16d2bdb2f4aa0c04c3adadd109b720772d7e395e47ae51effabcdf24faa24a21b85b8c2a6940f496251a9533e89b68e93fa62b0ec77095a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d48e10cf22931e8fd559c1ec4c0e2d50

    SHA1

    877caa89cadf8f5147bbbfb4ab779dc2a244ea37

    SHA256

    f166df1bd067d6504133f50ba89ee0e2e982e0a4253515c80cf2888ebb08ab8a

    SHA512

    0f158de6c9a4f6a9103b189abf22dc14d22d1894a79d154a702b453143c032a8794a31f7616da29af69ebe3f9ce496297e8ebf03fb167fa0ec68749f89eda7d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b48a2e7eef141388575a9b81e6e31d37

    SHA1

    5ac46d99ad82c949f79b9a046ddc8f41545d9ec3

    SHA256

    32d518994d7876cb3b70a3db6afc8b0c8dd33c54000c4fbf51f16c7e95d99447

    SHA512

    44775825339a4685f77046abae56132d9ce84aa9470defdd6c6d5dd3b36f400550e7bd176ddc826ca1679ea6065d5f28253af1448c7661f8a94ef72a1d9b6095

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c0b0427ac0c32f5cec5cd9290ec643f9

    SHA1

    89abd04ba59c90604b59e8dd6a8339dbd66d0562

    SHA256

    932e232ddb325308952fc6dd725a6daf5f85cb46b6f2fd228a1dc7bcb588638a

    SHA512

    98fe1b73fe76d79cb55d56fc5ee3877ab95cae48cb5acd7680ba2d5432b7e18a1b28efb3eb240cbd41abc67b56b834de6c73f248f186b13e8fe6704c1c3661de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd7d7a521c341d77cb1689f3d7afb0f3

    SHA1

    d3dc855667c38043af747423275f0db7474997d4

    SHA256

    ab18296ef783558d5f5f2692e1b0b93a53aab031868b03db6097b453982ad5ba

    SHA512

    86eb377fec251a08386de448afa8156f856567b0229a93758c1c4d8c7d4054ebe16edc4633d3db133d63ee2c8a501bc0c71d61bcbe317cc33f9d4958862cbc62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26a4e28d3ff1ad54a54fceaa50143047

    SHA1

    3476fb25c4bb2b6d9b62f801930a4309c945e4ed

    SHA256

    73ac8004c2afb44cbdd1b3ad77731ff776d66aedb0ddc98cf80f1e559e75ee1f

    SHA512

    5bed32e3dcb6e42348f9f4606eb04500f6eb98befe96625f11a2897a2e5d5c2d04ce3cf2be4b9469e504c0a4ce8e2d5407c2288158ff219b69857cd57680c819

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    efc9ef745e7e4d0de67cd7c8b23e0839

    SHA1

    d18d789727874753479f8fcb862efc65ef0ed566

    SHA256

    b7732a507a5a6b9ef75a1a603c125d31c6086cf93f5bec102155b03dbb9f10a8

    SHA512

    c379412d43a8a7ae5cd8eab79970790db95dbf782802c325f1c3df3b606534a296da5900134fbdd80234a5a083a0cc8fc7d2d484f1afaa947d221c762f82b46c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e9b59e5cff627549a50ea3234e93bb9b

    SHA1

    fe8b3a9dfbb43b29317d084f2805a1585542bdaf

    SHA256

    279717ba763fd1a346287791bbc3941567070ae9bf838a00b2d3c1d5368cd364

    SHA512

    cdb831b3423b5fafa4a82d55cafc5dc65e611722e82956ac0261c6dc64ba8bb21f8a53d2ec5782e25508688d6c261062618a105a47150017535ca2820b2e4c2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c8ba90595e4fd91e470d27583f6f699

    SHA1

    7f0279d359597a8e4db7b7482f770526609a85e4

    SHA256

    71e2faf44e8a41d582f58ec6aa3649c7bb2daa0c4c92e63c1a26b6076367e67c

    SHA512

    b623e8acd6b0d562acb6689a66eed0f38bce30ec62715bfc66b1bb01fc4e0616793710ffcc79979bdc9c038e56222cc886211e00017421741d7faf4cb4c1d2c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa4177f1216d69689f2b4ddb51d40320

    SHA1

    d9acd5c5fd61348bac8892052085538d548f6b4d

    SHA256

    38f47f834801408f7ac00866c63b87e8dc9884908b2afc0523d7ca51d97b2b20

    SHA512

    81fbab3776205b901f1f5048bb12dad19ba09139546f1012d123136aaba2e67db61a2783c9a7a468979d7a491400c7c6eb6a3a523b148b9c816bf755b20a36ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    fadb759c2fd3ac86ef5d1ebbe64928db

    SHA1

    bdc84677718666898fc12cd7103124375092f82b

    SHA256

    80104e43059432f1c7b606f6dc7c83411b42ad5899037b7a78a3326bf97272ad

    SHA512

    8b0410c7205cf51b189a7518a31395bc522dc2369803b357aa19d7c77c701f5cd1f778c04b44c45a4d360c8bcf2fce76af37862e0da334ddee2f4992677b583f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Cab3341.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar34FB.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2132-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2132-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2132-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2384-1-0x00000000001B0000-0x00000000001D1000-memory.dmp

    Filesize

    132KB

  • memory/2384-22-0x00000000001B0000-0x00000000001D1000-memory.dmp

    Filesize

    132KB

  • memory/2384-3-0x00000000001E0000-0x000000000020E000-memory.dmp

    Filesize

    184KB

  • memory/2744-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2744-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2744-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB