Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 18:35

General

  • Target

    $PLUGINSDIR/nsRandom.dll

  • Size

    77KB

  • MD5

    d86b2899f423931131b696ff659aa7ed

  • SHA1

    007ca98f5d7921fe26fb9b8bd8a822dd5ae09ed6

  • SHA256

    8935cba8e9b276daa357a809e0eca3bebf3fdc6d0d3466ab37fb2cbbfacd3a94

  • SHA512

    9a4437ab484e4e22597c642d21b0107a063a208a582df3a5bf276466ad8d0ba9aeebac6de8dcf1372939984bb187d58e94c799918cfbe80e85c958bf0a537fc7

  • SSDEEP

    1536:/lKXi95r2UwOpUtoqoQvfDrghNT+2w8mbJ1/NfSttVx:sgr2eGoqVvbaNXubJ1JI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsRandom.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\nsRandom.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2752
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2752 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 228
        3⤵
        • Program crash
        PID:1168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    88eaedad2dead14f452a2801c82d9825

    SHA1

    b6b8de9986e0b3326ea2472eed791b87b9da4ba4

    SHA256

    2bcabddc6399daf9d40af634742b27b481fef17ecd81c213323a7d3e04ce9253

    SHA512

    b1a20ee2b99aae63624b0b36f94990dd5e00b494c38769c36e8586750eb0797928fef1dbc6058f0be97237e8e0c0e7f803e2ed1802b9aeb553f84a57254565d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    473e9f807767e235df12ee826d8bf0e4

    SHA1

    a77f8e44664cee812d8170b1c75a4a53de399ad7

    SHA256

    5d3d9c74fcb03b7c4c521fdb9472558128e9878923f9b75deeb2f80eecbe14a4

    SHA512

    7ed6ec763d7af14b878780a64675060f1257599e577023014d71154e366920c5fae6a2a60bc1bec07c2f85f9c6fe6cca0ac800b88d9f2e0b1fc685c373fc9576

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99b7b7db61b05712201f1284e010cb47

    SHA1

    24fc86be5b191cda4ab28f61f31dcc6b2c4a5ef9

    SHA256

    8513c9d86730f62a2e92ba2eeaa72054609ec12b73459e153fa03c0bd603bf3f

    SHA512

    a1a3ad65f377f9ad0578fee4d020e544ffc3b13513f05c77df64b50b261769494cf0a8b3896c126b6850cf28e15d47bd67a0a0d8396a60590f1f6484698b3962

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c58675c6bad404e8aefe93b9e95ca698

    SHA1

    ce9d93347239c82276fd3a14d49a9fc08ce6eb95

    SHA256

    12a99ad2ceec6c73f693914378d4379308a373eb1eeb9dd72e40bd2110ff1060

    SHA512

    9fe19af8b22678b21956f7910cc54be1c4ec89f7a4adba9f5ab81484d7a398ff3ee20ad3fedb2c66cf0f931c8472562b48d53db0552795a46bac23568e36445f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    578e0d5db697ce64b30b06f37a978ce1

    SHA1

    542dadf88cc7777f57967cee53f911c9a5ecfaca

    SHA256

    008719d1806e2540c053f2cab60b0fda7c79a1f149000e7e3c272b59e6debe90

    SHA512

    f01d78daf5507ffa77d14979a718d7ab96b95c22df5b8d5809cdc6c7cac7ebefbdb2f1570cd10929c7464422a77ab0d734149c27e32412cc75fa96b676752a73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    724496f95bdea9b660191efeb9bcee50

    SHA1

    77d016da2475b5c918d3468b07873df8a0b2de47

    SHA256

    8d6b3abe8bab5cb140fc0615a3ec895bdf060f45c129b1c581d79e59308e3b0c

    SHA512

    99f5e8ff96465752d499f6a536a6af7df57272c26c085bb357cd064c897ee54bbe541f329aae4c4f97f91b49d86f0430e57c1bb6fb6ec2294eacd9b1236f3520

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0179cacf2f64a42bcb42feb9faa1c3ae

    SHA1

    063d1afa7c3608242ab7bd42584d9dd60976871c

    SHA256

    22c873118bf66fd94f05537a8eab66163ee90982c9fb46aa082eb58725855641

    SHA512

    0467b1f2b6aae809347d059ca217c3da3fb85c1d1eb7c6eb8ff14ba1de5176b1faae26f68e4a9f9738c9e2538b0e4803c3966f9a411b8703b2cf267bb3537342

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3c4724907d5432efb93a3d26f80b416

    SHA1

    dd890e761935734d7e8c9c1b397a8c59c3553061

    SHA256

    642de8bcabce268812d4059c6238a2b0aa5b8d57923208e099729c1f52d47101

    SHA512

    1df66611d6187dfc6c1749e97e1a9c9aea2b77b419174ce1b9058e5e6620a4626f8213c705781c2822ff4ac15df8e78778635f6087cdb31b03193f479dc34489

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    622572d902ba030f7813ab156c60a3e1

    SHA1

    fd987f847717ecfdf1086f6752c4ce35c3095c77

    SHA256

    c8ef21723f6c79c4d9fea4c5750d24c5b4d7bc0f0f67b8be902de5fd2fd387cc

    SHA512

    1cf95093c11321360b69acff8e5f03a05fabfef87a4dfef10c8ebbe9474ad1f8833d055bb206e5dd2bc7da8e58aac9f921072c19a2c4335804ac2d8beb5d24f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b4ca42c822881aca6fdae72fc87157a

    SHA1

    a231bbaacaf0f780023534882228725eb75f6de4

    SHA256

    2a6a95d9ed75cd89c0ef684267ae19246743061e73b58d7144e58a0bab3459d4

    SHA512

    939998ed3f5fd6bb33c772131ac56686e0670d9bec8b6a93489feec31db02e5a13def6ebb586eb17bb24003f1050c154850da60e125748fe9a80028ba7448005

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    946aed5cbbfa1282a1cf6b589b9c9eb8

    SHA1

    e9322396f1fc8ce307411c5d06562dc7be72d8f8

    SHA256

    a0b7f91e2935e5a2dfc6aa7bf678434169fa1094e210686a3e13de08a98ee9c0

    SHA512

    6fe0d74ba7ff098654baca18c07536a99534682c2a7ce722c5a9e6336ab3620daf0e6f5838534b25eee0dbe868686d9a8daffd7807c8d91483b29358d48bcb9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42ed1a7eb1b126da6fd7245f6e7e0eb1

    SHA1

    a63e404810e3e67041ab022e7c973c2bef2ef991

    SHA256

    939c1a731dea0771c13ad470c9f627201b163e87bd14884fb0c3876a5c9c0b58

    SHA512

    968b76b1726a16d84837d3ff375bb32cc722ed0912e0410a830c9939f9a6bf6344cfcc2457f601fe95995d3bad101453f8a7f4570bdf0f8e38f1e4fa648ea9c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b2cb2d530e909f377df62b7f1703a41

    SHA1

    616dcb5285aaed764e74a8013cf40766338b15c4

    SHA256

    e1e797987120f549038db61b6988ba5c47fc18059d6b697a6f6b070cd8670b6b

    SHA512

    29de042f6a234a50f15842c55f36843703399e020315135d7f11496c9d2b994e1178eba51c0ff05d440bef32fc1ce9272c7164423fff23d39c69b2d437e12dbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    967b1c4b782174a875b0c543950f2161

    SHA1

    a06b444aa2d83d1b45a90260cc6a64c4dd296fd1

    SHA256

    e31e73b7cdf6090d511e9a08a3e6cf81599752eed99e87e483ffb77748f523c3

    SHA512

    db845ce6873e946d9210174e89db8cfe86c3612e46d5b4c8f9604762841c4905c20266cff73d5f5d5fce3bc14b519ee5a9054b763fd5259489a0d440cf6f0173

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30390f5566bf21e095e6598ffb67bc85

    SHA1

    2b08fd1471b65bc9c0fa14673fd8341a719e2858

    SHA256

    75dabaa96d4e5a1d9ed285168d2338bb2ac9ae158c04871157d782917b00420d

    SHA512

    2a2419f055115391c8a27fb1d99fc6ab1a04d6b01ab95f5e07a07f3f7e8c1e86e221ae0f665a389488a8a75c1eff284f2f29f0f9ec927a29fe9a4f6b03a99bc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f796e05d0b863622a693d7a0806db75

    SHA1

    4b1d779da88f9586706bca5f22e27d98e58779d7

    SHA256

    83961a63c005d3f506ba22ebded892a5c6e08c5cfa136b823c1a58f6d6b45268

    SHA512

    d4d3a36c40fc38403062f9d2a81ac19eb2507fc53d23d1b1748aecf96f17c6499700585d0fa45464739fa20812eeabed0472e7ef4bb0d06b547219687f853f3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d48c93dc1cdabc9dc965284e0fb2e015

    SHA1

    e27d702d366d4d52d83566f62d1c269af8c9e1d2

    SHA256

    365d3f521cd3926f38304954943ed7d3941e2a1b2053e0285f2a1bc47eb28462

    SHA512

    33bbb9aa3ee721d63eb82151171f61e0bfb29cc08a15a560ccbeb5a061b5be774b7568caeb4326aa5557b79c5bdc367d638f59beab5ce667d3be62d3945656c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3c237b4f8c809ca529b761b2b06fded

    SHA1

    1787c68512dffa86d149d1317df50e2acb6f0c20

    SHA256

    e7fc9b192e361ef1e980e1a0cad16348ed3bb7f22924af871c8eda72f6a14b64

    SHA512

    0687934e9801b8bbd539bcdf8fb66f5d4d889c34697b51798517cb7423ef85cafb7375d3e3c8a0ec9f7f8a7102d8be1a26d45c018564f0d9f3bfb59fb72510b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    254844b1b7a39f4e2c622a9b49a298cf

    SHA1

    cc57b020057cefe47e3ab4d762351d364a55e221

    SHA256

    872c6c7aaabf5c7958e78cbb1fca2cceec8ec8bb27a22d77fbc43153a65be28f

    SHA512

    d21929871b747bd278153d0a62de22411eb120792c714aabfed0fb2af0e2a8eaba1cf343de746841b1cb8e4fec2f554c2b61d985ab1ade1bd978ed6c14542cde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ab17dd15c14d3ea4526474325ee9848

    SHA1

    be1c6858403502feef2215ef5b8c19e345b71d62

    SHA256

    a8c0d5a2cf83d0659e5849e51f4b81724c5fc1a6f9a5ce4d146c3a9968d8b22c

    SHA512

    f04ea6cffe7544b98be39b071ce19c6337014c714b6f8ba68ab4c60b83415f7f6ff1b56308c3ac2e3a17ec0d4729952cd688154e892a6b8e6bbcda42737d82d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ecee1fe3fb37fc5a27ce18de29535ee

    SHA1

    705fb1ace1372f3d794d5ec2910721277131a08f

    SHA256

    cdfd57d0976167bdad24c08a561fea37914676ffd52e686ccca586a0c88183ae

    SHA512

    25de48aaf015e1c535b6e402ba8f191e691799c0f46b7ff04e71c852113972853123866fd1adc17458ecd038c76ae54f497df4326c32d05d186ea3a1232f0541

  • C:\Users\Admin\AppData\Local\Temp\CabB0CB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB15B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1936-6-0x0000000000200000-0x0000000000221000-memory.dmp

    Filesize

    132KB

  • memory/1936-30-0x0000000000200000-0x0000000000221000-memory.dmp

    Filesize

    132KB

  • memory/1936-31-0x0000000000210000-0x0000000000231000-memory.dmp

    Filesize

    132KB

  • memory/1936-29-0x0000000000200000-0x0000000000221000-memory.dmp

    Filesize

    132KB

  • memory/1936-4-0x0000000000200000-0x0000000000221000-memory.dmp

    Filesize

    132KB

  • memory/1936-25-0x0000000000200000-0x0000000000221000-memory.dmp

    Filesize

    132KB

  • memory/1936-8-0x0000000000290000-0x00000000002BE000-memory.dmp

    Filesize

    184KB

  • memory/1936-461-0x0000000000210000-0x0000000000231000-memory.dmp

    Filesize

    132KB

  • memory/1936-7-0x0000000000210000-0x0000000000231000-memory.dmp

    Filesize

    132KB

  • memory/1936-1-0x0000000000200000-0x0000000000221000-memory.dmp

    Filesize

    132KB

  • memory/2688-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2688-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2688-24-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2688-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2688-28-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2692-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2692-17-0x0000000000270000-0x000000000029E000-memory.dmp

    Filesize

    184KB

  • memory/2692-13-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2692-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB