Analysis

  • max time kernel
    74s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2025 10:32

General

  • Target

    $PLUGINSDIR/MyNsisExtend.dll

  • Size

    596KB

  • MD5

    37e4e1ab9aee0596c2fa5888357a63b0

  • SHA1

    a5dba8c0a1bd936dca2b6a81f2dc9a3005f1a2b6

  • SHA256

    ff4b245fea98cedd881ca102468623a449a0b40df0c557dd8a6ea32e788d56fe

  • SHA512

    5cbab2872683079c6cc09423a2baf7107b5ac5731f336cd237fa93a4a4ee53a127963dc0ec0dbc6168b9b3d2c3a881c7663ce4ecd84d964628dd566395d49bb3

  • SSDEEP

    12288:1QXznhWxifqPG8yDAay0BQeMrtQW27ZJ6ObWTE5lqtmsVsIdj:1QXznYybPJnWTE5lqwsKG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\MyNsisExtend.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\MyNsisExtend.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2140
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2668
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1764
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 240
        3⤵
        • Program crash
        PID:1424

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3a9f07d5e2b48308990c959d4536ec5

    SHA1

    3a2def04cd9e3f0a7f1473f427d3f2b4a9238172

    SHA256

    fee270f04c5fe16fc6b71a39106a3876e7e7fda79c3264b0981c40df6b2cd6b9

    SHA512

    6e43486d0ab4f94ead7d43ee6389cab7ad22d7f562601d43b39070b586f7972765fdf58cdf6abc33fd13e6214c362719c6098a345a2384c2e7e3294fe8973517

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed172a179d6fe39856d39a7c40f4ca07

    SHA1

    84d132d9d50fbc56d7167be9d2da9e347432ed7e

    SHA256

    9971e85d01851ffe3068c2bb911a76f37912208503aaa3ad14d9a822941ce531

    SHA512

    0ee0aa71e379fd9b683048443cf2100030707cde1a134e932e0a11563f4a93f8aca936acf304c1fa0c6ec6f2f88ef1f391b7901c4ba353d4d451178cf2770471

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c89707c75066c3903d193fc5cb3e8f19

    SHA1

    a1a3cb99f294766526f6565ec7c51b039bc6f637

    SHA256

    23d94c14df13467d82aaefabe554700e0d8f283c911e6331d2b77510c3e372fe

    SHA512

    dde35fd3b1de5cbc41913d6b7f967a6fde7a6cfc19d54ca1b8d00c8272cbc2feee8385daab85737f06042a3170b64de47703b3333e514241a5634a583d3fa10e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    613772060ceacf71a094fa7495fab6d0

    SHA1

    415de7fb5676e52ab90ce16b175a75ce2d801d21

    SHA256

    7d17f81ce79881c925893b15aaa9eb47f19f5dd1212b899e942aaccb69429f79

    SHA512

    f9fccc8970d5e779b38248e335138846f986d8850b54dc0367daa091635af68441560ff00f4dbb192dabe25861ae28d6e32843d069242df4de18b045bd1e21ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1e415acff6dcbf2ef9bf26e5d209cb2c

    SHA1

    ac17ccffce15265c97570a0178f01d24bd9f3cc7

    SHA256

    62fae3a640320506819020e36e32f830486f3232e985bc8a650a8f980a17be32

    SHA512

    97578187fa53ba7761cd9cc682742d2abbfee234a62047da3121cabae2ff24f049c1f74c001d9048b56c7bdf79a03e09534cfe38f448b2614f481384c2640b93

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    591bd0955d3f2238a768cdc75de23636

    SHA1

    b69d7f8d4fe1bf89500963c14a83d33e5ec6eeff

    SHA256

    13d2b91f946905ee8ccb262469051025068640c53b1f16279f1f628e306716dd

    SHA512

    fb87f62f13cc015abd6823c2bb89123e8d6e2c027c5c8fe1898b81a7996bb73b3d3b6b63c695e83fb3fb23d95f141c7469db55d763dd0807ef87e6ddff9fd5de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fee766649245df680d63f87d4a92e8a0

    SHA1

    92b9ac913e93ade3d95bd1d1270b4cf3bd186825

    SHA256

    708abe71c138877a58367f12538af04644458aed9c36a18015e17b698c2cf80b

    SHA512

    77bf02d515aa6a375f8e65e715741a8a7df71ec76566f1547685fec17b258eb671324124cd309bb99ed6fd7ca48cfad8fbfabc061bbd594846e448f4085f8f75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6c388a9b081f28339e992b2ea9dbd98c

    SHA1

    97b56af16b604dfbac672e09e6bfa46787058ddd

    SHA256

    fb53ecc90e2f00830a2e7d28016d4dd1f26ffc49f33a0d6a45bda230b21650e4

    SHA512

    8025789baa3d4d9a4898c65256d4154ce257a6f1933e0bf1940a70852bc44d4767d2ed0b4235af1e376aa5a7d4064c9fbec38e6fa22e62e83e5884788cd65da3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1fe7b8b97bc1e340c796b738a66dde32

    SHA1

    f6709da3d4530bb0a62c71a695687dfd750e4422

    SHA256

    4a643a7d279e8111982ad1a5ab6e079bfdfb25772eb9dba2d24bde56cb77cb0e

    SHA512

    17b7256ffb06a0f43eed928c9b1551022bb12eeab7c333757f0bc51a549f3654873916dc4cefacc53709e1edeefd5457d1a18d0a667babc4986b08a69c282110

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e250c43e375ee527a7639d8c51919251

    SHA1

    baa0796a42c21d822acfa5446a3a63dc118b37b4

    SHA256

    fb77c140501b440c1867593e813f33ee55b2d0c622c3f5f934af2050c262123a

    SHA512

    0e3f65f942d4d0930c25f7981a1b26f8cbc40422bf72eca27932123f8a422b1587d573da379a39e0d25fb4c6eb3020576aacb164970dadaeecec27d2f364da4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    66c304e3a462c8da76bd208e6a898bea

    SHA1

    c33e7d13bfe1cd54fe1f525385f9d8bdf9c2cbc2

    SHA256

    b2ffd2bf99aa82e267f7cd12772fc18ded975f27c11fc81736a327e1abeab1ea

    SHA512

    3dcb0b15580c63e6fb57adeaa9abbbc7ce996983d7051159aa53ef14ffc56866d9b7eb4a5bed9ab0fae899c7dbf700160e0be4033e6052105136961b5aa4fe55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9e0b5f62e6c369da85cdcc92c97c436

    SHA1

    3601715ed2d0f7eb1801356c92738950d76e5bc6

    SHA256

    d7cd546d5abbb4357acf8abfa0eb63df6c26b79513a09cf9c51a210046c66b65

    SHA512

    62e7c35b948fade37dc72e27fe324fae5323c80f77b8b4c8d147df509c3ea379b114c089bee4480993dde53fd632cfdc631f42970ec8540cda8fbff0087b3965

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d399a4200ed9ce0b587a0cb013f68686

    SHA1

    c1aa2a0169ec6c73b8b1b5a9b3b9d4b3109cb832

    SHA256

    90abf47cdd197c83ece54c4e2702c6843f974f1d348f56b6f5e6151013edfd85

    SHA512

    bec1b5d50aa13b46e1b78c108d5938f750158805559d59b479cff8c51615cf0328fa43d91d343577d743badb4a8fa18b95061027b084a590bcfd0a63640a86c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa8946906a6058be20dc459d04f5344d

    SHA1

    530e187ec2f71f5891e55909518e84ef6447e62e

    SHA256

    7eb2989f68c927254a9a3cdc6b8f693e74db6b664220f4549c17da99fadb43f4

    SHA512

    5682ae1766f88b789e39bdbef4f14df5ef4a905a22d952af3091e5c750f3f9cb04fff304ebf2e7264a51c2cd258f21e381c8e26022dd66d7fca86ffe0717e79d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4c644dc444ee1321e1bd4004a606e80a

    SHA1

    997db73f898c83b3fe3f9800ca013fc7945ec826

    SHA256

    99cd3ab2b97a3fef0674af2a1a0fcfa8e42b7a208d61c90c839b7e646ba3c362

    SHA512

    244a457e4bf01f5e326c10e1e8af79fd2509c4203ab31afca3720545af7ee01f48f6ae961393001db53567b1b1bba04bb7d7ea65f335c0114b7a2630276903f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a202b53956aaf6be01c31309b33dd9c4

    SHA1

    dbd5c90b3fb9e8c3a83800cbe79879cd227534d5

    SHA256

    6abff65708a258e84e6b954b55c01c48cc2382f02bc01fd93567d4f609931dbf

    SHA512

    96c875a8f610053ce231ed39e8f4c9aadd9160810b726bf8a87821d8c4f9d70b6e8d3005a12640a4dcbc1345e989b2058e3ce7b7c13062c9ab3ab648f21edc08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5965eff8d94f39518d8c636b06c199e

    SHA1

    1bd555c8dc1415002fe46430445013e4a6924299

    SHA256

    7f29b434e0b084c1ae8cc97bfa6be0599780cac0c241ddb47d483eee5e5a12df

    SHA512

    4970e0416c8e37ac0988103b34b5f969bcbfab542a37126d2d83ce3e828eb75d8edb23dd80ce54e22791f84220fd0b82521101169d576c226c24bbd32573bdeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2325af85daa6e8b804f7b4a6c2b326b6

    SHA1

    6f035cefe8ab49394b6c4e06062b87b48cef07f6

    SHA256

    7fd716b955de56135c99fff8a63b6bd2356776235d1aa4e15082e31e0cc66a55

    SHA512

    4d35017a04aa58eaef9816eb18cccb8a26e781d9cb7d6caae2a66f5038b8445dbcc5be931878d9d3523b47b8d1a68c4229615c0846170dc39b078085a5753722

  • C:\Users\Admin\AppData\Local\Temp\CabAAC.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB1E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2140-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2140-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2140-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2140-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2300-5-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2300-7-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2300-3-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2300-24-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2456-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2456-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2456-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB