Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 21:53

General

  • Target

    $PLUGINSDIR/MyNsisExtend.dll

  • Size

    596KB

  • MD5

    37e4e1ab9aee0596c2fa5888357a63b0

  • SHA1

    a5dba8c0a1bd936dca2b6a81f2dc9a3005f1a2b6

  • SHA256

    ff4b245fea98cedd881ca102468623a449a0b40df0c557dd8a6ea32e788d56fe

  • SHA512

    5cbab2872683079c6cc09423a2baf7107b5ac5731f336cd237fa93a4a4ee53a127963dc0ec0dbc6168b9b3d2c3a881c7663ce4ecd84d964628dd566395d49bb3

  • SSDEEP

    12288:1QXznhWxifqPG8yDAay0BQeMrtQW27ZJ6ObWTE5lqtmsVsIdj:1QXznYybPJnWTE5lqwsKG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\MyNsisExtend.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\MyNsisExtend.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2568
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2660
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2496
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1828 -s 240
        3⤵
        • Program crash
        PID:1208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b86fd46bb1a5181287fcd63b5b26679

    SHA1

    42dc3d9505edec5658f47e6af53c6e20d2ba4ea7

    SHA256

    3dc4a0c0a8a7b16375bbb610ede70a37093dc1ea3ec93a1a01e439b432ad70b9

    SHA512

    abd1be33d9e66b20b943eabe5537fa006dba6a83aad4e33b1ed1c987e4758ce9a5fc02d3830d8fbe92be2896e98108f69c3203c077897b2caf74f8d4eff2451b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8863d285173400f25b0ae2a59434b9a0

    SHA1

    077969515e4d4f0ff13bad376fc11a45984bf7df

    SHA256

    0ad008fb4cbf0322ea3a0af1525c94e2390401e6cfbc7721205ae686905d7e60

    SHA512

    0dde59e0173e1947b146fec6897bf2afd18ab677dba71d0ff131b43073685b581276568094d4acd044df02f0a567a3354a9187294422e5bf828c2f9f58e51339

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7843926f7ba752309124891879c4bcd8

    SHA1

    3613565626f79014ebd3b7cccc09f5708308b8e0

    SHA256

    68a0e6b0c905d2fb71f7c10a3d28a088963ff412c19621d3c9c39cb6ee6fa89c

    SHA512

    dd7d42e99005c89388520a84397221e4297994b64ea89dfb58f43ba56085eb4e84b6df2a9c037638ccc9d1a2a3ebea7c6febbe1339299dd44a362ba222088d42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    707f8c10f475f7f16a5cf7ec9785d338

    SHA1

    a63659f3b399cff552ca13e10ddf04c97188f254

    SHA256

    1d6e9ed3016586d21bf949e07b1e81d5444919041a6a8313d7e31fd91aff71b4

    SHA512

    12c372eb99a648194746d9425c9dd5c1dc141777558b717832bc9d9cea859d23a96739662874124f83fbccfaf65c7f4b99920c958596022f134a2bb821c5e53b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72bfb2cf86fec24befb1875693c4a6ae

    SHA1

    88bb3fa98bd4345381554e62ef45d3c4a680997f

    SHA256

    24fdace00b96b73d65f0cf1dc3e9de62de53de99bf2cba975b2ed8e49423e197

    SHA512

    3f668ffeefd86ee1f2981fb00dce8007faf4d98220b3ad4f3e6055b26c210b6abacc6e272edc43de4d16b3b3d4be66c1dbc2c61284830dc064bbbe5a4b9c9f46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    398918070f697e0f2c4b73c66aff7297

    SHA1

    714a09a2167e4833ca49df8cc6bc708846539153

    SHA256

    7fe0c653e9676fc2f7d9929731646d9caa528322bebc4adc33c7e98745ba4d2a

    SHA512

    b6f6466bad006bf701103279ac431b499dd2b17345fab4c9f33aa2f78fd195771e2a04d5b5036ee500ac897ddc1aaa15a45eb715d0542e9d49a083160a95cdf1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0776761122dfed22ad53fbf3b1b6b3c0

    SHA1

    234bc342e23a8b443aea9668afef33c1253d77ae

    SHA256

    816b4e99cf6ee78595eb717e58124ac4eb06e833813a58eac06faf6a9d091a60

    SHA512

    d42fdd7a5321a7b4351e9ff3d96ef5c702dca350f145503729e2d9a47eb880836ef0649e802e4be62e4f95fba7373272271a67b26537cd3e06feef72a3e77295

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1661d517d29380a9e6f616daaed18d3

    SHA1

    9e5fedda46bc447eebe6da49050bcb92dc07c8b0

    SHA256

    e0d954fd3f834a5cf681f69f5d54e796563f1c0e29961a32c3c3863fc5634fb2

    SHA512

    cae9c0adb4f8c9b76d2dd046e18c18e6d9cd9c2bcb9dbbf580a35f30996b2b643f351a1e1a92771413b497dc6adf9fd4e875c286f4b64b68908988fda7934a1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dffe86dce24a1723550fa1803f054d49

    SHA1

    5828238c44c211a8dbdd04ed0259df9c448d91a0

    SHA256

    b3c0eb495e3e166a42ce126d218700c1fd0109eff230a6e43c1580864b48f9df

    SHA512

    fa9e1e8a069d955c21f44303a0d79aff8aaaf25ac3f133df8dfbd84b2cab7dc9f869e722cc612baf530692f6db05c7d01fa4fc816c336d4c09896e315249436a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56210d69d06398b691ad2ef6a8e1594c

    SHA1

    b4d9b14e0e9d18f9000432e5ea7bd9dcc8eb4e8e

    SHA256

    1c9e5137000abb3ea00125d740ea9b36530a5ab1e7be561ab9d0f68653b586c3

    SHA512

    3db396f826bcbb20a43deb84f2370150fd70204f66d8b3e4dd94ae2671876b7170974866b0e98f75f6d13211521765a6db281f2761ee282d585f421245cef0ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a971ab688123e6504c7bee850f6cf25

    SHA1

    387cae44dd249960e99426d255cb150592b2bc70

    SHA256

    305854d05fa275dc522da03fe1f48c5a926e6978cbb03e13c2e5d93a41c9d2b2

    SHA512

    1a4a43f24686a9d85fd74f396da45bd7c88f09f330153b109a0cfa044ca3764af8fb2e429afb8d2667e88b8322c59d30f94f6881ef293677d8279ccf407e05c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b41cb013e4b3baf53ca94c8a33046cf

    SHA1

    a654036a90be2ad724bd23e7a40dffff3c00ef8e

    SHA256

    a4be323cf1817011322f689093cffa854e35c589237e186954142d863f660fc0

    SHA512

    83744d2e2e52f7a4208a7d524e9a24a902a3a8976294df9a6c63618201154c0925b6ecfd89698847eb10cf710498acbbe6f66cbafdf3550331b7028928cc09a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    974e76907c277cfbbe4334f2fb001e3f

    SHA1

    81979f527ef01f2822da983b5e7394c9995bb5b6

    SHA256

    9f2354a605addc05e369fdee70422007902b0aba1167b7d8b81492a0627faa09

    SHA512

    ec36bec3ace5c744d0596a105b3fef4ba576a50fae69b0f641660758ae6cd56c47da9e84e6cf6cbe013bec1146dcb6de2a04482ca1b7d9be8d0f72d739cd7838

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f2e959bf1352385bdb140f60f18376f

    SHA1

    5b47c799bdc73b1dbf1ae341cd60db06e13ef8c6

    SHA256

    cbe8b343548de449a1ba08bae7a14f7cd04e201d48110053d3be359feac2ce54

    SHA512

    edf1097774eec123a50c95d77913ac0956d2d93f4b629b44f0beb0bb7a70b9e9ea6a9307a86c650d544eddf057768dda8a75b74d1b9f3d05b4f06d2723702d59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0cc100ad1fa333db0177007ad8193075

    SHA1

    2a7685a7fd39cbd2ffae60d8640030a4d3de3212

    SHA256

    82d2af24a010031503ca0e5f502acbf3893c75d46fbf31317c0436acdfd595fa

    SHA512

    327ee6c68cb87309ab412fb5d3a5715f9f1354b0c20a02420a651f41ddcf8b2587b439ca817edecffe63023dfd9791fd9598988a2ad01df0fc073d5436f15dd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    613a8e630134d4366997e5a57d392f9a

    SHA1

    9a53fac3c97a63da90b2d4914f4a1cfebd6dbba4

    SHA256

    0bfd628e62be11932ed4871d892cbfaec0d416d667d39e98424ded83dab80f0c

    SHA512

    400d695fd03fabc1df588890ae571e534a918666d347362ff85e898444e8c5fa9d37eb3f6efda7d7062bed50a19afca9dcb95873a4982ea5135bc96d27e520ce

  • C:\Users\Admin\AppData\Local\Temp\Cab31BB.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Cab324C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3271.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1268-16-0x0000000000240000-0x000000000026E000-memory.dmp

    Filesize

    184KB

  • memory/1268-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1268-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1268-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1828-498-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/1828-499-0x0000000000190000-0x00000000001BE000-memory.dmp

    Filesize

    184KB

  • memory/1828-2-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/1828-5-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/1828-6-0x0000000000190000-0x00000000001BE000-memory.dmp

    Filesize

    184KB

  • memory/2568-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2568-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2568-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2568-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB