Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/10/2023, 17:51

General

  • Target

    NEAS.3d1b746318114ece057753c7ac222380.dll

  • Size

    235KB

  • MD5

    3d1b746318114ece057753c7ac222380

  • SHA1

    59be6d31a8d8f7c70b053b6f3c2aee1cbf012ea8

  • SHA256

    e7e7d3a161b44644c362ea3c7ffa9a9be8472959b8a2c62901816d3d5dd37e05

  • SHA512

    9ad84700e9312b28b2bcb6c5d64ec5fc55e3ea23b2987f1b5619fad72ced6c394e45b21c8cc8b0107984ad4490793249cb03edf09d69ef136ba0d6efd8fcbc35

  • SSDEEP

    6144:6v8LGyHuuG/NV2Hm+8Nj7J1hH1RhC+R5k:6v8Prb8NjF5R5k

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.3d1b746318114ece057753c7ac222380.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.3d1b746318114ece057753c7ac222380.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3040
        • C:\Windows\SysWOW64\rundll32mgrSrv.exe
          C:\Windows\SysWOW64\rundll32mgrSrv.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2696
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4680
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4680 CREDAT:17410 /prefetch:2
                7⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 436
          4⤵
          • Program crash
          PID:3220
      • C:\Users\Admin\AppData\Local\Temp\hrl7E86.tmp
        C:\Users\Admin\AppData\Local\Temp\hrl7E86.tmp
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\hrl7E86.tmp > nul
          4⤵
            PID:3260
    • C:\Windows\SysWOW64\xchlyg.exe
      C:\Windows\SysWOW64\xchlyg.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        2⤵
          PID:4292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3040 -ip 3040
        1⤵
          PID:4204

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

                Filesize

                55KB

                MD5

                ff5e1f27193ce51eec318714ef038bef

                SHA1

                b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                SHA256

                fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                SHA512

                c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

              • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

                Filesize

                55KB

                MD5

                ff5e1f27193ce51eec318714ef038bef

                SHA1

                b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                SHA256

                fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                SHA512

                c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YQR9M4BX\suggestions[1].en-US

                Filesize

                17KB

                MD5

                5a34cb996293fde2cb7a4ac89587393a

                SHA1

                3c96c993500690d1a77873cd62bc639b3a10653f

                SHA256

                c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                SHA512

                e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

              • C:\Users\Admin\AppData\Local\Temp\hrl7E86.tmp

                Filesize

                36KB

                MD5

                a7027359c127c41f595e192d5bc6f93c

                SHA1

                d20c0fd0c6b3a5d0d7d4a208dfe5312bbbbee460

                SHA256

                4c66b842b00f801a48a2885774efa3ae6f13ff494fcdb68052d1b77aa8934bec

                SHA512

                a6b41721c5e41164c45e990d1eda9e43112dc38d661fe1b33dd922c38005a6a7a2a4e3fafa481621149e798db3c208c289918d384eb803e86d4386d60d2bdaf9

              • C:\Users\Admin\AppData\Local\Temp\hrl7E86.tmp

                Filesize

                36KB

                MD5

                a7027359c127c41f595e192d5bc6f93c

                SHA1

                d20c0fd0c6b3a5d0d7d4a208dfe5312bbbbee460

                SHA256

                4c66b842b00f801a48a2885774efa3ae6f13ff494fcdb68052d1b77aa8934bec

                SHA512

                a6b41721c5e41164c45e990d1eda9e43112dc38d661fe1b33dd922c38005a6a7a2a4e3fafa481621149e798db3c208c289918d384eb803e86d4386d60d2bdaf9

              • C:\Users\Admin\AppData\Local\Temp\~TM8107.tmp

                Filesize

                1.6MB

                MD5

                4f3387277ccbd6d1f21ac5c07fe4ca68

                SHA1

                e16506f662dc92023bf82def1d621497c8ab5890

                SHA256

                767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                SHA512

                9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

              • C:\Windows\SysWOW64\rundll32mgr.exe

                Filesize

                190KB

                MD5

                2ebdeb96a255d8b9b7bb47f5e367051e

                SHA1

                e43d006640b1d24ff7b97c15b8b5f85b5afe1437

                SHA256

                3339a9c937ac2b4c1626da8b2eaeef935d4b72b48ff921fecf0ba907d3242329

                SHA512

                4ec4f54979ecbb0e137d92a81e019d114d6e5dd03b48a50ea291a0ae3674fddfc0c27e9d9b12c1477d7aa5772df910a7d92b306e80bc09ce6ac4cb28318091cc

              • C:\Windows\SysWOW64\rundll32mgr.exe

                Filesize

                190KB

                MD5

                2ebdeb96a255d8b9b7bb47f5e367051e

                SHA1

                e43d006640b1d24ff7b97c15b8b5f85b5afe1437

                SHA256

                3339a9c937ac2b4c1626da8b2eaeef935d4b72b48ff921fecf0ba907d3242329

                SHA512

                4ec4f54979ecbb0e137d92a81e019d114d6e5dd03b48a50ea291a0ae3674fddfc0c27e9d9b12c1477d7aa5772df910a7d92b306e80bc09ce6ac4cb28318091cc

              • C:\Windows\SysWOW64\rundll32mgrSrv.exe

                Filesize

                55KB

                MD5

                ff5e1f27193ce51eec318714ef038bef

                SHA1

                b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                SHA256

                fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                SHA512

                c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

              • C:\Windows\SysWOW64\rundll32mgrSrv.exe

                Filesize

                55KB

                MD5

                ff5e1f27193ce51eec318714ef038bef

                SHA1

                b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                SHA256

                fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                SHA512

                c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

              • C:\Windows\SysWOW64\xchlyg.exe

                Filesize

                36KB

                MD5

                a7027359c127c41f595e192d5bc6f93c

                SHA1

                d20c0fd0c6b3a5d0d7d4a208dfe5312bbbbee460

                SHA256

                4c66b842b00f801a48a2885774efa3ae6f13ff494fcdb68052d1b77aa8934bec

                SHA512

                a6b41721c5e41164c45e990d1eda9e43112dc38d661fe1b33dd922c38005a6a7a2a4e3fafa481621149e798db3c208c289918d384eb803e86d4386d60d2bdaf9

              • C:\Windows\SysWOW64\xchlyg.exe

                Filesize

                36KB

                MD5

                a7027359c127c41f595e192d5bc6f93c

                SHA1

                d20c0fd0c6b3a5d0d7d4a208dfe5312bbbbee460

                SHA256

                4c66b842b00f801a48a2885774efa3ae6f13ff494fcdb68052d1b77aa8934bec

                SHA512

                a6b41721c5e41164c45e990d1eda9e43112dc38d661fe1b33dd922c38005a6a7a2a4e3fafa481621149e798db3c208c289918d384eb803e86d4386d60d2bdaf9

              • memory/2696-33-0x00000000006B0000-0x00000000006B1000-memory.dmp

                Filesize

                4KB

              • memory/2696-34-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2696-40-0x0000000076EF2000-0x0000000076EF3000-memory.dmp

                Filesize

                4KB

              • memory/2696-37-0x0000000076EF2000-0x0000000076EF3000-memory.dmp

                Filesize

                4KB

              • memory/2696-32-0x0000000000550000-0x000000000055F000-memory.dmp

                Filesize

                60KB

              • memory/3040-30-0x0000000000400000-0x000000000042A000-memory.dmp

                Filesize

                168KB

              • memory/3040-19-0x0000000000400000-0x000000000042A000-memory.dmp

                Filesize

                168KB

              • memory/3040-26-0x00000000008B0000-0x00000000008B1000-memory.dmp

                Filesize

                4KB

              • memory/3040-36-0x0000000000400000-0x000000000042A000-memory.dmp

                Filesize

                168KB

              • memory/3040-35-0x0000000000400000-0x000000000042A000-memory.dmp

                Filesize

                168KB

              • memory/3040-24-0x0000000000400000-0x000000000042A000-memory.dmp

                Filesize

                168KB

              • memory/3040-25-0x0000000000400000-0x000000000042A000-memory.dmp

                Filesize

                168KB

              • memory/3040-5-0x0000000000400000-0x0000000000438000-memory.dmp

                Filesize

                224KB

              • memory/3040-47-0x0000000076EF2000-0x0000000076EF4000-memory.dmp

                Filesize

                8KB

              • memory/3040-41-0x0000000000400000-0x000000000042A000-memory.dmp

                Filesize

                168KB

              • memory/3040-46-0x0000000076EF2000-0x0000000076EF3000-memory.dmp

                Filesize

                4KB

              • memory/3040-45-0x0000000076EF2000-0x0000000076EF4000-memory.dmp

                Filesize

                8KB

              • memory/4408-48-0x0000000010000000-0x0000000010040000-memory.dmp

                Filesize

                256KB

              • memory/4408-0-0x0000000010000000-0x0000000010040000-memory.dmp

                Filesize

                256KB

              • memory/4624-14-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/4624-15-0x0000000000510000-0x000000000051F000-memory.dmp

                Filesize

                60KB

              • memory/4624-18-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB