Analysis

  • max time kernel
    67s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 10:10

General

  • Target

    $PLUGINSDIR/nsRandom.dll

  • Size

    77KB

  • MD5

    d86b2899f423931131b696ff659aa7ed

  • SHA1

    007ca98f5d7921fe26fb9b8bd8a822dd5ae09ed6

  • SHA256

    8935cba8e9b276daa357a809e0eca3bebf3fdc6d0d3466ab37fb2cbbfacd3a94

  • SHA512

    9a4437ab484e4e22597c642d21b0107a063a208a582df3a5bf276466ad8d0ba9aeebac6de8dcf1372939984bb187d58e94c799918cfbe80e85c958bf0a537fc7

  • SSDEEP

    1536:/lKXi95r2UwOpUtoqoQvfDrghNT+2w8mbJ1/NfSttVx:sgr2eGoqVvbaNXubJ1JI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsRandom.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsRandom.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3068
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2536
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2536 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 228
        3⤵
        • Program crash
        PID:2096

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93ca652bdcc7492c41e7644afdc2cbdb

    SHA1

    ef5eab9a9eee1e3d833065ae2db3de3134b25939

    SHA256

    e55a81dae3a51f6194f48eea44ab3f4468807ea788740f3e22e3b97f6a0d21fd

    SHA512

    63286f0b9d52c171bbe6d51a1623ad1693cb2e24f075d8e0326db1b7954373314ec9dd1c8d368bed8fc9a232e252ac36e297a97127e83fe8b26b10b0c3be606c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6693de0ae12fe840b78998a7dda1e475

    SHA1

    dac74d2ce179efc699aecd05045c739671a7481a

    SHA256

    1bf0d6a4b96fc8c24c888fe1601ba969b769d4ccce0d59a3428d518002bb25fb

    SHA512

    f6077d9cdd1cc59f84b64b82f7144e73d77c26dd3f965a2ea097cae2e6c4ed6a9e1857de2d82a494d64eda6a0be8fafac305673dbf574d1d4977ffdabaac54e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d0e9093ac904365263f8329906df350

    SHA1

    00c3135cb86210f6df22499ecbf2dad80c07c52a

    SHA256

    00be18fb704a1d33bb3c057b13eb0daf8ac25553a339c719944a2e3ad8362bcb

    SHA512

    9f522de2daf698a9f87762759e87393659f7d815f2203e03253e9629821e0441cfcb9de06b5e6faf1a31351f02d48a44431b701fc86373631da920e2f1bf2f8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce994a8dd9a45e9a76c35e888e9652ca

    SHA1

    cab5c0502ac903954fb20381d08f89876b140c84

    SHA256

    0a20b7ce17ca9992ae5a28412594a1100e289b354d2eec481d3dc8a6819d56bd

    SHA512

    e9335d7474eb1aa29c5dad1b63ceba2a4194ea4a08642ab93033ad039081f81fb9f0d1527168fb960a1194b4467080cd1ab953d87ec321ad510ed1c2dfaae252

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ca9a7c205d78ccd6f4154fb1aa65cea9

    SHA1

    3d939c16a4dd833e6693944658e4cf86f7449088

    SHA256

    5b41580ab1738ce48eae38bbac62cc2ab60051e9d54cd28231c59292be9bb152

    SHA512

    4dd03575a4342b3de543d212044f484703251068abdc3d73f14fd0f7cbdb76d35122950e5cc66b417bc4197b7ed0337dde58057d0161b74b6a9773ee234907df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02efae281823ff51c3a7dc94e3f3a531

    SHA1

    ae4231b268ec9f6e7eea939e8da036afa9464987

    SHA256

    7db542d870b3591eadcf6ec6d00677dc1c618edd2cc216aa5c310effd2d4af8f

    SHA512

    c717d8a675431e83e36557d960e19c326ae46dc9fe30a05a3af355869cf1806ad0618ad9b11043c6b9e3281b09c71567e66843ee4c35d39db2b278a3dd124dc7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e80e039e639258b4b31f5fd0fc80f67

    SHA1

    79638c98655593ba6f97da28c04cf6a2f3920d67

    SHA256

    9182ec8057e58c7ea403ecb4c0ff6cf414e5c10b640f756fe3fc523186c4c00c

    SHA512

    5d66af5137a5a2e405d7182b3f5c73abc979ce1c631a28d41976b466e19bc70be2dc2c9e64e40df34ed15c4cc5002e046c0338b3d41619332cc8729b70782cad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21be165b3ff4ac20ac791b1f79e20a8a

    SHA1

    b3ac9c861da5f0a307e508be340152281ec8d3b7

    SHA256

    f7e3a6c478fd6d512d1974d4bdc5f02a1e2e5508dc42f61ce8a47fa6c3745f28

    SHA512

    52ba0a6d8340e7f62646c8af99ec3a091051b3ee1777d4ad81d97709811199d85337d4e6282fc1b13c5f998d4f895de8daaad9539119a4aaffe38adc719ed166

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6ff4ea58cdcddbe1ec223c8f90c0399

    SHA1

    066e740a6666ba49bacb8acbc06ab2e1851d4d40

    SHA256

    42e13b5488c8e46d371ee4d85a89d647969609cdad8d261e46b8993967c6bd0a

    SHA512

    8986f4bff2f4a860dceedd59d4a43a6848f0dfefbe3ee2e114f95aa80aefc26fa105c3656b94b0bcb2362bb9b3b9cada76735635a65d1e51f7656deda83a11b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0d392f2c9575965728cc573e2bd27e7

    SHA1

    9b1081ff43e9a5789175ae08fa8a43b33a8c88e5

    SHA256

    7e8c6d67bfd29c63c2e38444a8395ad166dff40082566fe397b6f9cd62b362ef

    SHA512

    0c5954583015309e1c17c87dc6c78f0675852233fa674f8743e58a61ec5ef795f9d1e0f2205873e304fb61c041eaa4fe585729a2c56c00ee11b5bb9c2dfc378a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8f041386babd8d635b384cf018eedb5

    SHA1

    e275441892c0611038735d28f8e6b99c3b2573ff

    SHA256

    6fd11e62c21868a4a2b122ff5b1d49cdf177a88bfcdaba5a30d2c68b1c2abcf9

    SHA512

    3bda3a73f46e66eb2cdc0af54506d5396cc386dc445d1fb7ec889116119858cb189c5113e0280ef4fa81c29e9afbf79f94e0472e9a4251eaf0684526fdb3ee5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    849917c4cf8a1304f16fd07eb3198530

    SHA1

    c86a50615a5f59206bc4837a972576e961f9e352

    SHA256

    515e1cb8f0a1b91007f6769b315f60475033c7d59d0fdbe840244d78399c87d7

    SHA512

    b97aa1efb8585996be9473b2b462ebefad3554f4f157130257bb759ca63a57b4b34a1fae5c206840ed07a0b23aedd03fbaa0e9511bf1a789746f86db6b410b54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e34b0fa7607638fece0839e6e717ef92

    SHA1

    58921991ee2c0778a92144536a6d4fcdfc9d8450

    SHA256

    6628f0dff4eee98c66df0a7098246f3be3475bf5d28f876d602f2088bf6747a2

    SHA512

    59bbe360c47febb4092b446cc57962789d122499a3d1d009bc95e65eb66bf771813b96c57ed9d50781a3c8fb38be7cbf9c9bd83653fc17983eada2b498d5f898

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8279859c4c937e7231744fbf7ae67b44

    SHA1

    6ac1d2fa900b90d80ff20fb27cf4c5bd6b3ae642

    SHA256

    ffc6f3b08969500715cecea7175bafa561f776f9d67668bede977cf548774584

    SHA512

    cd6d72618f15712865266b70381d4693e4cdc8692663b03360b57254b43bf84d4f5ed5a7c6fed7f42a401ba4a5cfb7a16afb6e44db18ab3dd262ef4ae1c5dce4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06406c010ca1e3ffd59205620b7a2435

    SHA1

    e561d03ce382b4c20798b591c22ff675ecf0a02b

    SHA256

    4b0be75ca90f7651de68e9717c677abc4863e627e0ac4070c183ec269feb9fa7

    SHA512

    4797f43359b0ddcf87a0c92710bfaa57c367f4c747124686566f09357c9fa08ac3e2a5896f89a5ecbcedd9b11ac242ab7ac69b28bf16b3005f0906ae702a5f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3e48d678335da79f8958b2c77b40207b

    SHA1

    5de914d107d04f4ddec1fddfea42dc9bc3088895

    SHA256

    82c06462596dc2b75cb03d508762ef005a23b734dc908ace66ba94394efc1afb

    SHA512

    b1845e0653edb41d47a217bd72a970e10148bc84bf7c13da9cb588d3c095aae7b5030f1358ec0759a0f69d1e344d51726369983153d55f08a75af494e9e75c65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    57a6b4e438b3bbd820b32887fdc2ff50

    SHA1

    c475fbd50e4dcba3a7b1e9532dd2ff0a96df42d1

    SHA256

    89e10634baccb0310914f0b821f70eaa9776f0acde776700e0f9a0d93c4cab2b

    SHA512

    683dd8f6e6bf796082018b50a32627fab8295c7ba6b74f434505d5178c88e315d3ab74e02873e8a488115a4c533e9cbe63558f20d4522964d89833b63cd56b94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e56e7bbfafcfa8f9e17f8d3d556d8c9e

    SHA1

    c9d6354c418a2f2dbadeb6c243a46ed2719070ed

    SHA256

    ffdb7dfcb4503115caf33a87cbd013102022bf2b99db0871959e9037b5e24343

    SHA512

    5054c6de25ac7ce4caeebc0b81559d9904b8a2ac0385ca3603da1ab384b3c43c12e0067c48c9160fc4ed86cf436bee3a2ab46aa20b135b1a41f38b8a6933efcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e579671b7b865ab76dcbef8e422d0c4

    SHA1

    fdbb86702a251961d00cdc67e0788f3ab270a3d6

    SHA256

    777e833e039d41b70652a5e541f7a1bf7ad087f6aefa58bc38e92018f483de4f

    SHA512

    00f9cabb8fdad5231f0f944cad677034448d9db29fd44559c4b5337f30e3d23f61ed9d8e585b2cde96e02add2d7e8256dc2f2417e2fcf34fe87d77e697e5fa23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    adbaae242bb77ee0f1bb2df984431ba7

    SHA1

    91043d140e8ad81e373339f4419c759204004874

    SHA256

    7c9b009a442e633dda929a7d7fac86dc00799c3806c0f1fa67d6d95922b63264

    SHA512

    c72cddd0ac5e4aa9aa6dfed8172bc64f772566a76f357f699f4a02743d13744710e23f67555d7821925c1e2c7e9869811c5c384ceeebf06d7ddc8b689384e9fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7cd9ef0d87d9fee133e9bd57ec59628

    SHA1

    e5896882e05962ed23e8918e3b3940ccad169c84

    SHA256

    65eb1bd31a5cd398205881cd207d43d872f2f4eaae1e152856c3dc874ad395f1

    SHA512

    9404ef7b5e28c28ca6ac856125229305c2acafd0b6b89200aeff536622432b836a2f401a2acc7c0f5ff06b2a896178cac51bd4f99a4742c5939eca1ee5a27ab7

  • C:\Users\Admin\AppData\Local\Temp\CabD21F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD2CF.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1036-2-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/1036-1-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/1036-28-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/1036-29-0x0000000000180000-0x00000000001A1000-memory.dmp

    Filesize

    132KB

  • memory/1036-7-0x0000000000210000-0x000000000023E000-memory.dmp

    Filesize

    184KB

  • memory/1036-30-0x0000000000180000-0x00000000001A1000-memory.dmp

    Filesize

    132KB

  • memory/1036-3-0x0000000000180000-0x00000000001A1000-memory.dmp

    Filesize

    132KB

  • memory/1036-4-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/1036-27-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/2484-12-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2484-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3068-23-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/3068-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3068-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3068-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3068-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3068-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB