Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 10:10

General

  • Target

    $PLUGINSDIR/MyNsisExtend.dll

  • Size

    596KB

  • MD5

    37e4e1ab9aee0596c2fa5888357a63b0

  • SHA1

    a5dba8c0a1bd936dca2b6a81f2dc9a3005f1a2b6

  • SHA256

    ff4b245fea98cedd881ca102468623a449a0b40df0c557dd8a6ea32e788d56fe

  • SHA512

    5cbab2872683079c6cc09423a2baf7107b5ac5731f336cd237fa93a4a4ee53a127963dc0ec0dbc6168b9b3d2c3a881c7663ce4ecd84d964628dd566395d49bb3

  • SSDEEP

    12288:1QXznhWxifqPG8yDAay0BQeMrtQW27ZJ6ObWTE5lqtmsVsIdj:1QXznYybPJnWTE5lqwsKG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\MyNsisExtend.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\MyNsisExtend.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2416
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2868
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2768
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2768 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1004
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 240
        3⤵
        • Program crash
        PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9345b4bb58aa0993eaa8e098e4b2425a

    SHA1

    2754a1ee60276de198a9aadd5140f1dde0f5b8b9

    SHA256

    d4a9640850e39e809392c82b9255c6fed40533a0e67648dde668268d64fca4fe

    SHA512

    5ece953d7d5b7321da83f9928ad35a06ea01ec906d41072958a1e2e7ead61872b25b01ef2a3cc242b71c8b88621423970c6b9b8103663a26be185255ef5c8d66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75998c161ddb9e25e03978fc438029d6

    SHA1

    327c727add8e19b4f707766197fa52629c9f9d6e

    SHA256

    caea319bb7681205c415e5b1b921de84f52964db1f8a3dcee841e45e08ba3924

    SHA512

    c1eae003e51297f1d155767db4d83975c5b6e4d3d6a7a74e41660cff135737a259025eaac7ef96b0270e83a3a11f63f540765633fd107509309e4f872d24483b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c814834502a2fe03fbdf268cf0e2c5ad

    SHA1

    de623c5b2ab19b35d40d9ddfa16ea4dcc9f9a7f3

    SHA256

    48fe7c5bb753b10453bc2580c6fd637b0dcaba20ff96c990c6866be0da4f0272

    SHA512

    6c24afd30efd16f6064d29cd4452ff97791f5e0d9059a0a163adf617f089d94a279615e05dc863a5bf756834b73bbbeed8eb587df70f2f45fcf0a09930ca9802

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    51f2b77cf8991b207cb87bde8c84cb7f

    SHA1

    6b8650ec16c65125145e0ac07e2deb1b842aafde

    SHA256

    a462ab677726a59ffe1c7cd09e03110f9ffe5b82ddf6ef1c0b9bfbd11b68b681

    SHA512

    cf67edd46ec6d208e3908e3d3f4f0f3f93ec07020f00e56dce7114b06bccc8b6d593bce3f6f7889634a4afec7f5de914c156fae378e24a23ec3c5d47f080946b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8cb1bb12411bb399993463fe00e2e09b

    SHA1

    8972b037d27db0044b8f3eda6428832c7a3eb40f

    SHA256

    52216e541132a848cfb637b887be02945f44b40c025a64e3d1d9f550317e1e2d

    SHA512

    b6bd0a88a301c47def30cd8a2525538a8fa0bfdb19742567fe92dd3b87738e48e7562239093bfff0f9d0d544093621847c23ec5a0f13d77871980e0e682a9642

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    73c94cbdcdc0c09b890da61dbcc5ed2f

    SHA1

    872732753d3179332f851eb57f23f2586965a246

    SHA256

    785b91999525e38abc007115eab68ccfcc050b3ee26e16df0165da9fd1f15936

    SHA512

    0bccdd01378439ebf96c7aa056ec7f08c4d570bd6ec036146d21f8724b2826eccd0c74f08fc07f2a9d275893ce2e111eb757776ff3dca78fbbb10bb47b44fac9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96e6de9221d74c9a51d7797408bcc79a

    SHA1

    a17f17da883ebe594370f99287292eb0cd695f61

    SHA256

    b18e3a24ba9f5c23f879cfc2922f0114d9aa62063f1f591c2b551e34fb1badd5

    SHA512

    2e9f931bdf6f63205a971356b28a50a42fcadedabd29b406c8d229cd7b149dcc1b9c26bf8539e13855199a1a76514866339195c32e5e6a0b9d2bfd4b4e764b44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    16331d66b327105f58898d0ee71e8b36

    SHA1

    0141b3ab56793aa76c8f7c7a09a908c82373cccb

    SHA256

    3fc8d3b4f4842cd52916746ee15e02d2c1b366cb9a7a51ba85e1d1ae631b5f74

    SHA512

    75fdf4922cb593eb97a1d717f50f6dfe4d177fd0a5e255b1f3fe3e272cc2adb7bb51ff0bb129677d7f5831c43675c7eff0629933c0517e886a7118b8f5a767d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1427e66dbbca3aa999f81b3673aab5d2

    SHA1

    8dae1acfa548868dd531a2c436521072de8c5144

    SHA256

    3b68c2a673b07db86ef0df7f23168cd6ee617e946aad495320f932f8be3b9ecb

    SHA512

    0d5faadc1de85c79dff33eb1055c997a789e7bb12fa53586fd7895679d0d0fba8053c4e54fee88ea4d80a3b3d97f19e17984748d018c62c085a104bf799624c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    034444d6569b4b4058862a740a69535e

    SHA1

    3aa154763cace0df564cf2646bcd78125ddc6826

    SHA256

    29cab1d49e79595dd1bc1305b2f6109e82c932d7f078073fb7348ea78ea0206a

    SHA512

    4504873b2ad72316be75b761d8c491e3a0a3364df4acf77050e736bb8b80a0e3f440bd2576a7c741f12262db8e211eab137031283c0f26b3843c5ba2bbdecdd8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac4678823851afa4364de8b1e781f1ff

    SHA1

    cd120793b07a7cb94862358743ed0eee1975a023

    SHA256

    5015bcfb780364c2010659eba745bde44c1118b046786c2a27a145d431a38c71

    SHA512

    8ec2a2c15b5ac07fa72afb92c5178ff2b12c42b7562c7d56f4854cfd5e09edabbe193c59c711f5025768c6b7fc69d064a0847219a05509e053fdb268dc20f31f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3fe55abdb60e6faa64ac447a56e5404

    SHA1

    7888b0a17deb44a4cd7743f138ecf0ef155cd12d

    SHA256

    5b2c9beb6e11f7fa3218f1bf0aa49625da0a69a362f9b52fa6ba97b9139dbac8

    SHA512

    b6bc5ee715f02270e00a29de78702ceb2b28d1d446d2d9a361adc123cb33814ac09975322364d04f36c78da9b9196fb5d7676766b17821a6c151ea051895206f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa59a7d62a36c6fc0d5abd568f85440f

    SHA1

    9b34b1619e8388e8cc9ccd8084376fc0370ae93a

    SHA256

    d892558f2c2138cbc791b730922bd34c72712c7a0abc84014caaa4cf1556a9c3

    SHA512

    fa009fa46c7c6e74a47b4c2f47cc684255b021080801f371c9a8054d12e7081dcaf24a55862f9bd917e79f970cb778af3ab48b57ee35e02dfc400eeefd1974e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0594424ec8ed675f7c1d2f510569b647

    SHA1

    59f3259da9d76cf391b6f1bce47dd640b4c20255

    SHA256

    25dac4be29f15244d396d3dee073efe8e21a20419c770ef775651eb49e9886b5

    SHA512

    0c015a1ec9a8ba2edc7dcf1c96140682fb50f2e220606bfcbcda38c76ec30916a6271e081dcc928c64126607066ba16d2c56f2e3b2487950b3ea437b1f8e872e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0deccc50f43e737aff0d29034f60ee50

    SHA1

    3eedf86b12f5165f0dd803e221b1bcf046dfc3fe

    SHA256

    1992b14c49cd371b069fb4d6440abb032b7cddf6507a95cd7b87ef02c87ccb43

    SHA512

    e32ab1dda514222aa0118bea1e398a9400fb318335f23ebc25ea73eb246ac92ebce6fcaf583bd147294ebbf60132322dee0075d96a6e2cd793e2f500872cb0cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    425f6e33b4a1eefd25a861acef4464f8

    SHA1

    a08b217dd0d2e5ee6d6ad9ecf90dafc6511e05a1

    SHA256

    96b97fbb12b1e84a77abbc76c33d7ea1d0116e91628c25026a989832b3cc76ca

    SHA512

    24615f1f7d1005d035598b732215ef12d21a5a3cab1ebafc0f6bccf3fa3fc634a2ff3c7c2b14b0b457b4d9a0811d7eb7c79d2c6f8e1de2b599eb05189b25c622

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc941022131e50cf33c796d36db361ce

    SHA1

    591da138287d538cb82ee3cd1cf53c8ac8ad5f1d

    SHA256

    dc9f5a25ff7ea5411d6bc6ce39749ded6241732ac830a322b823ddf46a31ca88

    SHA512

    c6e61c210c6c715bc4189ea74a322011bf07b59b3463906d4d1dd089378041ebc3f83b50c09fdc46f1b1e305fcdd1c5c504a8c1eddb26fe55d0f65db647122e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c893e5b0ab3547640eac28f34809aed7

    SHA1

    9df7dff4f04570073da2bad3ca8f616c040ea492

    SHA256

    4ecbe29c1d9d973dbac71ee7113e7768dde55d1684f536cc5a86355b6a5081bd

    SHA512

    f46a817bb9e365a3e90899921cdaa801284cc586836daeb607c4628c920c54438bc659679234ec2d1014c5ff61e58537c4b9b68544d01aed796b4ea2c735e951

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03832467a24be9aff1c5a55be57aca22

    SHA1

    e6c725ebe5fab0d2dbafe7796ebbb40a67760b83

    SHA256

    213025b05ac998cea0a609307934a43bcb19b367ba0bd582429bb5f7beccc717

    SHA512

    c60b0d18da58e5bd3f5b707b10c008d1d6c47557e760fb9f6acbbf4b0b8c2e50665a44b184ed430ad2300358bdc805cd0e56f41bba5d61b0085c4cc68ebf391d

  • C:\Users\Admin\AppData\Local\Temp\Cab8C3C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8CFA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2416-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2416-11-0x00000000002B0000-0x00000000002BF000-memory.dmp

    Filesize

    60KB

  • memory/2416-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2820-1-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2820-24-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2820-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2820-7-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2820-6-0x0000000010000000-0x000000001009A000-memory.dmp

    Filesize

    616KB

  • memory/2868-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2868-20-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2868-453-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2868-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB