Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    03/01/2025, 15:22

General

  • Target

    $PLUGINSDIR/MyNsisExtend.dll

  • Size

    596KB

  • MD5

    37e4e1ab9aee0596c2fa5888357a63b0

  • SHA1

    a5dba8c0a1bd936dca2b6a81f2dc9a3005f1a2b6

  • SHA256

    ff4b245fea98cedd881ca102468623a449a0b40df0c557dd8a6ea32e788d56fe

  • SHA512

    5cbab2872683079c6cc09423a2baf7107b5ac5731f336cd237fa93a4a4ee53a127963dc0ec0dbc6168b9b3d2c3a881c7663ce4ecd84d964628dd566395d49bb3

  • SSDEEP

    12288:1QXznhWxifqPG8yDAay0BQeMrtQW27ZJ6ObWTE5lqtmsVsIdj:1QXznYybPJnWTE5lqwsKG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\MyNsisExtend.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\MyNsisExtend.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2612
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1804
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1804 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2156
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2576 -s 240
        3⤵
        • Program crash
        PID:2288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a77376692b111b82f8f5f4ce497dbf0a

    SHA1

    423fd1cf9284984de4c1f0c951828c39f75b3fde

    SHA256

    6337e4eba374db08da51dc6fb658f982f57a40ee93bad28a20c8c58df375e4fd

    SHA512

    c6273d3182384539163935f27d451f707cdff6fa3a5ba152348015b7561c4ef0274d760aefb82b76a7fe4c258d9c71892873af8f6c931a1eef8ad4f973f4bd03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eee59e18a01f5167a7f139533e60c0fd

    SHA1

    7ebaf74815362103fd3d28e0d3458073e3bf490d

    SHA256

    058f1940b90dd4b3bbeaf7ac119164865c877d0017541ae166f3ad5a25d23be0

    SHA512

    0c0ab1e2d14ae1c5fa49f5634f23d06bc556fa7584f7ed19f3f68ba17ffa0d8cffd138cebbaebb33271e3f6842b867221221015b605c32f27635dc790dc18aef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5fa82cae4619c0bab43cf4b94900739f

    SHA1

    cbb032d69dd2b185cc0a23a513c5db0cfe2380f2

    SHA256

    9ce75a8a6a8085d4fa4907aa89534a538f55c3a2edd31c563644071682fe0f47

    SHA512

    d2f67fc177d5a2f365c61f79e1952943318b2f32b632204155112aaeb9ffe140eeff21e2c55110ee471d77c27e86cce8a0401078315bfacc13dab09414a65c62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2921dcdd7af453723bf4bdae67915bd

    SHA1

    5b63525cf22ec344cb197aab02fc6818938b9415

    SHA256

    0b4daa75e5e940a6e5de04ae8ec8ff2b6eba5ca055f316168833d6a444b8348c

    SHA512

    1dbf222bd0abedb730c8a907452d722bc59b80d58668ca8a201f0ad3818804a42d5d44b5122225c255757fc2c9eb8c5dea569a027dea6c7de0d803e95eeddad1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ed5522ea64f328eb101bb724f607460

    SHA1

    e50ae7392e0f72dae44eeda621a08fbcc6e49817

    SHA256

    951d635e5d9dbfef2038d5118093339298e81bd1eb0a624e491e90194f8d1538

    SHA512

    508e5080242fdf147eeacd9fa0a073e5140ca9332f7a27563ec8bcc15221891272ac24748e767667ca259b4e533dd3695aabef88aaa74052255acac171369883

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ccf99e32e055711bac591ffd045d9785

    SHA1

    b1e67a94a1366d45793d70fb5c2af83bba166ea2

    SHA256

    695a0484d287d46e3d102f000e4fbaac108dfd5864423359c9361f612744a703

    SHA512

    206dcc1c39e9edb00fc455c499d67898a38e6149494d41e965e5388ecf8673d3f724a7f0e57f7bf26406c4af7e30e28e1de4c658eafb9ebd88690d5b1e8f2f1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05da9bb60484ae85abd826a6a1968b47

    SHA1

    8d4d11aa324d9e091cc2870b12f5ef56faeec18e

    SHA256

    07812d3959e558468f7c7e543907f1e860e0455a9652c743441c65288d234284

    SHA512

    0fc8a4c2cbd7e4fd55b795c8124ede6343db800d7c4a8c425a6a00297e1f03821a31db26df156875449ca302246dcd07b0c51cac564e6f2d36257e290d301f9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f7cb10364bf8bfe8f85a96518bcc431

    SHA1

    1149c0b33e3273c7d9cb3815e1c28f102fe894df

    SHA256

    2e55fd132303593a5274ad94eeda5f20bf48baa506dc79641727128b5c18433b

    SHA512

    eb72b63611b6f5952879e0544e4eaa1f2d92150a3ba4f49db227438e856531525f16324a801f7ee5f5dbfaedeaf572d6c89bf2e357aa62f2df36edad0c924ac0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d805d5b6a57212fdd206520f92da1d7

    SHA1

    5c5d2ce21fe874d1ac7a4270606e0a609251a3f5

    SHA256

    3789e392b303f52fb6577f506220820585ca95bb8dce3723054357f378da78c4

    SHA512

    732b2e0b4bf2e6f5d4a4f054c0786c4e858a8c96bf8b6488ba37e6ebe34752901a10ddf901aef79659ff0e96ddd8c53ddddc4c3e554f42e90629fd4cfda77c76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba7e86a35e25fa63f6f44dc9b91910bd

    SHA1

    2736aae4eaf3989b97f049092bd3af529d7f1891

    SHA256

    837e1dca7e477cbeec5b3b775e11e30f61869d6c29c65ca7fdb0b22d5ea0654f

    SHA512

    b1562d5eb9c9253c4a201573ad7beb740c0b315f098db2cea67495cf6159cf419a8073b40d491b76a9b65691c0f6ffd6634025495c688909d4d7cd1e63569031

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    894aa8a953daf877d1d412b68b0fab61

    SHA1

    653ebfb358da9d33bf1fa3ec525c72d6a56770c7

    SHA256

    9781df4553d2bdece7e13bff84859f0123ed46296b81bb04ff9e2f4c06629966

    SHA512

    59b477d2922c7f6be1bebc3696b2a650108f96a40ce4df6ea6f6f5da9ad58038c70e7bb53b78c6a182513316d35c995f4662deec9a4f5ec968e37b24c8524980

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e85582494c7e1790051f245db34e6e34

    SHA1

    818aa1d68085dd86d9dca50fd5cb276a618d1c36

    SHA256

    28205b9d871c1c9850b7bcc51f4750d869a9ad63b2c16d52048d125e1b630e9b

    SHA512

    c2c2f6cb4633be0619fdd558fef3e84f8c2a0c0ba1ec4b11851b8fe1421420ec5168f4350e261e1a4bcb9e4b3b8989832637924869863eec246ee27ba98f0235

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df0a3398a295c3099152a73b37cf89d1

    SHA1

    acbed3c2ff7bcf6e012df7f8ea8a85b03272c2eb

    SHA256

    eba8be96309fa5a05f7e3d1fd7f7bec26e4f89d4b8a8f4047877beda2e086606

    SHA512

    eac47af58f8977e640b2ffac2cdba16f3b95c41cec8cccb2976dd0f7a3b5dfcbe50a42241217b4878f5560a6f6fa1ddade6bad7f7c157cd0a3ee7d1437964f89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b5793718a1c42b7ae118ad95c54b620e

    SHA1

    796ea85006d065f78fddac7c72b2aaa6be01a1a2

    SHA256

    32571a4d38c5ef845615802eac9008558b041bd9ec45f01e62bb0a257d05bee9

    SHA512

    a3f5233a70ef981a2dfa4d02f0db2d90a9574e889150c3c77f5f14b8482d8ceb0ef3c92c2baaf6de2213c63c53f9599d2dfe9e429d614c6041a6badf403babc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6e3c0639ef58dada94d47078e5efef69

    SHA1

    62853bd45d7a009b962e3ca8f954df249af05a0d

    SHA256

    99cd6328c674dcef12e050f11fe140bf7c176480cfd22a04ff76077e32f90f5d

    SHA512

    c15fc31bbd9968bf4329fc1fb43c930dac69e2da157583c4ba74cf87319ead06a63404b483052b4188f750de6fc68de942060d907cabefd8f123a469742de5bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    afe6a647c57aa3b1ec155c31b76d878d

    SHA1

    816563098c822b1978d39686da267a0b50aa305a

    SHA256

    adab64dd2583852abfafa917dc429004ce0f5c1df2b45e003413c7d80803cfd8

    SHA512

    a73fde103bec34470662c420b2a2c91df6a5c7f950249ea889de0f1f80af269bc2c819f7c207136761ceac0e6d886fad944d1775d83d64d7a850536f837aec81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc2228eecd7f297e821c1b2c2cb04b87

    SHA1

    67bd9ca31367c6c8d457c137e944af0f58793a09

    SHA256

    8b8806dc159af0ff092d1dd505e095042216997b5bac46c92b7c9b1d1576ef25

    SHA512

    cd295de9d0fe0813d32b2fb6702f71f375f913b7bbd91e082bdfcd19e4a89eca77d4834eb00fd2077b65c56d850573fae77d8e86fefdc5add7a42b39aab13259

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4414a45eddeb64cac5ef540400495a83

    SHA1

    8958c2ed6f44809c4a64e0dd29aac013c0150e21

    SHA256

    482b81742feb1591503967b64dd19e4562417333295bb13cc4dfa8b72757a125

    SHA512

    31add4fe9b993c3962e3b976a1630010508f90c6e441898c460cb519e11b51bb9184328a8f5d2c62487d9554302b5ec9d69f7b0856c57d81feaa8ed7b3c1744f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5cb58d843f1d98d9bf7b59e6be912816

    SHA1

    829ffd0ee9285c0f72dfdd8ebe5aed9b0bd9ca7a

    SHA256

    b2cee7ad1595d7a2f53c70bc71c2df5409e1702b48fd0688a806f8c43060cb55

    SHA512

    01a0c478aac9fc74469073dd1f0ae76e98b056e3b65606aa4df63aafe6e6f8bce091d762bde4b299e4426108a200e9357fdf9ed9aac3cd51d0d2766b6dc5f60f

  • C:\Users\Admin\AppData\Local\Temp\CabED3E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEE1C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2380-15-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2380-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2576-24-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2576-1-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2576-5-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2576-6-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/2612-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2612-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2612-20-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2612-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2612-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB