Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 09:43

General

  • Target

    $PLUGINSDIR/MyNsisExtend.dll

  • Size

    596KB

  • MD5

    37e4e1ab9aee0596c2fa5888357a63b0

  • SHA1

    a5dba8c0a1bd936dca2b6a81f2dc9a3005f1a2b6

  • SHA256

    ff4b245fea98cedd881ca102468623a449a0b40df0c557dd8a6ea32e788d56fe

  • SHA512

    5cbab2872683079c6cc09423a2baf7107b5ac5731f336cd237fa93a4a4ee53a127963dc0ec0dbc6168b9b3d2c3a881c7663ce4ecd84d964628dd566395d49bb3

  • SSDEEP

    12288:1QXznhWxifqPG8yDAay0BQeMrtQW27ZJ6ObWTE5lqtmsVsIdj:1QXznYybPJnWTE5lqwsKG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\MyNsisExtend.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\MyNsisExtend.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2552
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2552 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2876
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 240
        3⤵
        • Program crash
        PID:2868

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e87a079fe96b5abe7564b8829a438448

    SHA1

    489a1f8550a90ced5bfe8803f2cf79f57f556298

    SHA256

    c149e776ba9d60694d3aaa157147c4c7fa020e14cfb1f48fe0bf7b0e647efcea

    SHA512

    954e3620069527e7ee2be5f2ef348c826108a9977e01c06cd8dc10fbad6b6203c4f9b311312375183eb17da766d6a09cac83a1f79bb092b066ad2f24688f270b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dabd902ba2bff839488efa0bc92a0409

    SHA1

    056f3c814e7f70014f9c66f3c1c94d8ab03967bb

    SHA256

    77b0a475f09cc37b552fe77a70f705a406969525ba7aa5dce69055d9752c4994

    SHA512

    c86541effc6d2a80f5db19d80ac31e15cedcbba245dcd1eb595a939f3ab0d24a7cb540f90fbc34b7ccb6ecc7162f4601185117b7837c3ff12acdadce848b06f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    295a4ef84b7b2532140409026af30bbe

    SHA1

    b5f3f9bb29d3d84ad8cbe913d1b62897a50713d6

    SHA256

    18febe242e1a021bc0f9296ed43ee59a270afd9eafd2a16aec1a52a6ca2e52c3

    SHA512

    87f392864f3d5dc770a949ad0f9055ef49cd8b11eef6762ef39bf1b613c1804eb0a2bb6ca00ba2ebf93d16c7b7bbe4d47a5075f868d005bc621d145e3825c884

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d20456d00305f705422647a737fb8b8f

    SHA1

    6e18c0ee2fecd02040fb1800675d48a841a28b25

    SHA256

    113ea153160baf3d7869d852807386b59a6f71ae5dd2dbce6e705e5903c54619

    SHA512

    1d091e767793c16fe3f6e6298ace3912353645b6ca8f646d79bad9820f00fd676b8f50372c7b9aba59d15740949a2b345fb23945ef85c0530460220d1c749d56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c101b3c1d5b9611cff5247bb9be810c3

    SHA1

    e533adf6fc88c550caf79566b2df912f8ec7731e

    SHA256

    af5f9903c130eff6003fc22e98e67db24e9d5b3a59874b4876e13445b7301966

    SHA512

    4a2875c402a5ed2170ac94bc66eaeae012df4db53f4b4a2db1ba36b88ed7d27e9baf1c0fe1854e5f8b270f421ae479a3b91ed21c6681199a5e36726ac0c74102

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    014ccef57b34edf3c083a8ba4caf6b69

    SHA1

    eb58d86b32c2c13cd8c096c87d2576db6ce3dad5

    SHA256

    932d897f8de5c386d1e08a489dbca8350f4f7421dffa2be197bb085501a564eb

    SHA512

    e276ccdc4d1a15e2295039df0da3820e6309291506fd1585d863aed54d422c116a83039592a94255e13b6f4dc8999451633a2e6632ddc61c2ac7e9bbee577bf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6a896c03aaf005d6dc912cddd71e2ae

    SHA1

    ca8ce2498e1932e253fa73f0f6584de3a6e71281

    SHA256

    76da98ca447ef5da1c80ea1f51e3b6a9ae61b6fa5648ef4159d4567dd830ff17

    SHA512

    1aa50977a33646bcb777021b1226b852dda389267c9adaa2f95ea638ac61d29b6f0441b065ed12220035c8d38da7cf99bc926df93aa4496b9988322081b1e857

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae725cb428b70093516ac2e3b38bc769

    SHA1

    00969ab359d91fbe2ffeb01ec4e15e607628b3dc

    SHA256

    d3b0f7504018caf273bab03635188a6249c98fcb794c21cf93943568ad358aaa

    SHA512

    4aff4f5bcf3398899641123a97194e8fa6b870499ddd2a5605df48b8ad9a21754c57d1d716eae10c7012bbac64ae694d29782ece2b1fd183c23224bfd7d75661

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a3efa9ca3ace2f8c641227ff0c381475

    SHA1

    b4f452f8f9a249ec5522197941cf481b43037680

    SHA256

    2f55d151a8162fc39e4dd96ed8a6f2aa81f74475b94e75d1a9be0dc4d5290ec2

    SHA512

    0b3a41328a1295b6af639f23c3c09868f135c8959e4d8e2393a2d3b7f9497c30f12600ca15367ffca5b50be234d63bada23f5287e78d3e2ee109dfacdcd53241

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08c45f82ef08de6210f2d21628d35261

    SHA1

    30c51b66a522e05fd460cbdf835316d4f778c5c2

    SHA256

    488b6fe0dfaebed7ad43c5abd0792493a37544957155b1df919c647808e2e7eb

    SHA512

    583914796d3d31e590023e64323b110762883670434b64a778e6728d5787424dc47c96073433cf12fcf72d366546b5484ae9e6296127298419b1de9a4da0b265

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82b99bb8b094d410032352af8482a0a1

    SHA1

    a90ec0ea0538f6c7fd62575406b8583a6c520d6d

    SHA256

    be8960c613764d02371d64d1a68a70be63464c00ac4db4708f04bc2aaec6d885

    SHA512

    f2a0b3806f390b8a75cd59089cddbde0acda0f0ecb57af43d039eb3888165ea2e5f638bb987f66a6de35bc8081fa21324f15e583e2ad47abe7f3864304c7b5bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9b2cc65b88b32d953c9be3707604950b

    SHA1

    f7f3dc892374ea0d9ed009da71101d4715cfa546

    SHA256

    631f800ca4550fa17e9be8c72a10db0375d9c2fc3316c96f661d63a36b6494a4

    SHA512

    4c3a531908f91571b7a6b3d3a8f18bf636aeb2fc618253ebe645647fcdf7526153b7d5e122c320d2bf012511448bc9261247ab8881c0a4a32024a3201d04e3c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5930c347ab83aaf30460fa73e0a1288b

    SHA1

    e30c4ac5102f2e695d02bc342fb09261634843da

    SHA256

    58c94dcbd9bd733aa8b82c013494477806902bc264bbc59d18ae7ca129e0c006

    SHA512

    88cd83dfce865a8ca58c84bed73c853853f1910e3c9000dc39c5cafbacfc79389a7aa2924d37ec6938cf43704292fea22289f0ae94008afd6dfa3ed248610841

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2223110b4529b229b62f5e3e09133755

    SHA1

    17921d864c74673e2cb45fe921e0de095feb4e9c

    SHA256

    f4c414232bd4f1e3b0b2aa053c1c04754e343e0d9cbb9a53887a7398afdba37b

    SHA512

    257cd05b4c20a7307b484fb7be741308e4b4c3f801830cd992ef90cf5420315dd4c69ee1c8013aad5b000a60aaabacbe1672753d04a2281021d2cd5ac5f3bc72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7731c428e8e5e4d32b10a2738126b032

    SHA1

    91d8105eaca6c02d0f2d9fdf9ed83d2fe56fceb6

    SHA256

    884891a0849c4c3188b65e1ed237ca0f686e7d5c45a5308cf1b60c0b538c9fa8

    SHA512

    93a0aa965d98e0b372b54a22b0318c1e4916f924620d8579acbefc756fc04fb1d5e38dfbc568173eaa04f947fd81418cd0ab841a6c483d007f0ed88c49a23720

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    259d7b55c08eeba4e41a1ffbecb19002

    SHA1

    7f7379354edf639e29c837c3eb51c34e2b774fb2

    SHA256

    4fec7da179d599408af6c65bf40df2a4607d6ef5d2e87e91c440cc4813b73e8f

    SHA512

    b0ee07f067612f36d6212f2f1ecd3aac807a0c287b89ffa524896c4d2d72821a5fa769e09cb4279ec83b6e2358a61f8b91ce92581f2741dedf88dfe7fba75d80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    538d2614f34ac435a8cebd1b8eb5698b

    SHA1

    97f6950fe7d4db7f11ced32aefcc66f16a37675e

    SHA256

    67e5201edc5dc1869e26e0c4afe59028cb4831752a90c20dee99d41166d24b32

    SHA512

    fe37942e12f3364d83f2fd9f52d1c6ab86be80ee70020eb1d3bf857e177df562e9f96224fdd8ae05efbacec9e4fde115c4d01ecfea44036eebe73ab463975d54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa4f318d60abaa02288ee007a21fe82d

    SHA1

    03522ed8aa6726b69636d0304ab2bb75af84a0cb

    SHA256

    78bc6e3025ca378f3cc811d6b29ff89b2c3b431aba60c0eb579558bcf53f5bcd

    SHA512

    dd0264d475b31c2386af88bc5e9b5e27204629cd2cc4f9691384bde72897799abb0072099beea075f35b18380235b6b1af4b9f6341aecabcf7545a27eaf07865

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    22301535b5255e32efad254fffed1ded

    SHA1

    ab552f27fe9fbf57feca78049bd38396926f5b4c

    SHA256

    24e23c2934f702084358e6d5f24c5fa81fdc73465311b5e684f399f26dc6c61f

    SHA512

    215689e1ea8466f8cde30f624bc91b0d2b3428d355b37ccb3f3e6f05700bfd9c5b3ebf2fa97be95b4dfd43c2acb6f7097e1d7635533be8e590908c35ebb52670

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    024372d0041076e3abffb93f1d0dc77b

    SHA1

    bb8c0bc5169eef2c3194450e39657e93104d5525

    SHA256

    6b73e738187ebf9f707c654a9e62efd68eb7a05b3a5456832bdecf18a08b6b1b

    SHA512

    a99912880c7dfb5cea1824a524289301d819f841011d0f6e2eaefa4090da8a121a3d446f1069483af68d3f0851b0e3ea7dde0aefa04c161f5b6cee3228c0a245

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc870728bc2b8f500d7d3734229d459f

    SHA1

    304961b7f0dd41f833e456dacc1cd06971e50a71

    SHA256

    c08e6371852f594fa4c9b03675a17171058492cb8544802fd32eb958770dcdf0

    SHA512

    385f96defc8bdfc04e9f456f7cb9f91050a98a59f1b0068bfe854205af504de78c37bbe8be69caf2d10f6bc9e06a864df815a444ffabbec4c9100608510aa812

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d34a24cf4b86b2417da8f33a7b59f3f

    SHA1

    c88a8f5f10561341606bd5d27bc5100271a42fc4

    SHA256

    38d6e9ad04b078c697b864e3d332897deb0f369c949c74e91bd930fe1fdff4df

    SHA512

    047866219a9efa0d8a80ca9a78a6ed55f986c41ab8254e3df43d2df660d3edfe012aef7ed714356fdd136569020b22c35a3791b5bde27f6db070e3a009d4df01

  • C:\Users\Admin\AppData\Local\Temp\CabC0E0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC596.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2296-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2296-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2744-3-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2744-1-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2744-0-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2744-9-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/2744-23-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2748-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2748-19-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB