Analysis

  • max time kernel
    121s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    16-10-2023 18:18

General

  • Target

    NEAS.3e1b1a06a5cf6534bb461a96eb47bd90.dll

  • Size

    92KB

  • MD5

    3e1b1a06a5cf6534bb461a96eb47bd90

  • SHA1

    a2db6a08f87b687e302288d48010caed585ba693

  • SHA256

    99aa7cb21532dfcc7daad595b526a943acc0e9efa863f1a4222d17ef38a54eab

  • SHA512

    f385a1b771fdf0d70d36d9296df475102528c3e761990f1770ed7e4c2eaff66fa50aa81c2f6c34e67753a5c2744cd79d1a163e9d115f8ef354278ec6bd78ae32

  • SSDEEP

    1536:zGx+W9hoRfalcn/ercPn+1QofnU+4Ss6enTF8:yvzoRfOU/eIPn+1QofnUNSs3x

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.3e1b1a06a5cf6534bb461a96eb47bd90.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.3e1b1a06a5cf6534bb461a96eb47bd90.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2176
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2192
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2192 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    30a5a6f5dfebcfb853be74682b8b06f1

    SHA1

    e71afac767c9102ba8c12211d60402cbe1f86ba8

    SHA256

    28fa7c27fa559143c3bb469c1024e2ab63222687b73205490c1b74974f92b3d3

    SHA512

    20466718972520130a2d4ca27241fb91def70f939a1cdde23fbb05a653455fb8135a4f79d4a182754b98828e00256c72467baa7d53221d1334fa2de079cfa8bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e6d75375cb98bad5240587c36fe91def

    SHA1

    fda586b0379045cd0b2ae2ccd951acfc0185a42f

    SHA256

    02c8b1a1808ea8d7c1cf7d962144d8b90ef0fceb1bb9217790303d4d5219e71b

    SHA512

    9ffe36a8510d55d4841df28060d776a3262cc914b6aa1db1cb78c9514e378ac99c7d68cda65cc0aada23a2a0e51cbd7f2f77101c6faf18c8513e1bf8371c6eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2aae98c993b8316672ed4ec332a0e98d

    SHA1

    cd3b24bf4b39afbd3a74c33b66a2b93ea95ffcd5

    SHA256

    e54004ad1bd779e768ce1c8f2e03b9c719e39f4eb61d8508f8237d6bfb84618a

    SHA512

    31024f3d362b40e328ad1830461889c586107556dc91fd7fdf6b3e5bea1f4a8e19b783923d392f07e764b1cccf434e97c428c66bc699fccfa3bc1ed01b9ddb08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7087edbcf2bd6a97a1e9098b37c10fe5

    SHA1

    d746bfb0d547e1a5ff1be5f80c5cded5d6142be0

    SHA256

    691f150499e9321255d4838aceb9dfa6c5909c1baabf874dded17eb27d684a73

    SHA512

    26f3ebc3e8bd29d4360dd4c6dee8a0c679882dd381288b5cfefc6429411a66a7fdde531696bab19123937a15a8367401ccbccc5f966839cd9864501e664f2e22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    28f933ac854faeb40925fe3904cbf074

    SHA1

    9588091f006e35e991dba37fe3a39af26463a72d

    SHA256

    6bda5a44aa2a7aa11b180097c008ed8cf438d20ccaae3c451214169ca3846374

    SHA512

    6050f422ed84ab799540a58d7347d95eb879ba566e2a86344ad8288639ad2d6e76f7d514237fd02e9aa0387a0c946505f4ead111a43616c60c98dff1eaacce29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b2f0bc9db728919a8e284c1bd5cbbea4

    SHA1

    d94eef6cffb0fbbe53bed65c2ec2166a8373bfdc

    SHA256

    0a97d5c04620d715c1e429f98af325466defcc534c855cd3d5aa6029b3dba6da

    SHA512

    74a1c7520eac59e3f3cf6679b0c53845e0a2c5c89fe1fe24dc5d237505938555a128d26f004c5985f41ff77bda34232fd6a05fef9361faab5fb20513767ed85b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4a2a71661519e1c11822506ad7a19b1d

    SHA1

    577fc7810e6d07b99065f9bfb0537a031797f86a

    SHA256

    fba0e737fd815c63f229f06051da1bd7922eb27a41520b02622d3b7196eec6a7

    SHA512

    ca90cf42f068fe806908e299bd641d25e364816481f52049ff711f916294ee53b39c197ae942c6212390addfeff23ee2932522f6b843ce20b582dbd7581d6ad0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bf31be9bcdda695c6ac586f7809d7d9d

    SHA1

    80e7aba763e67908a8de8726cb3e49b1addd1b1d

    SHA256

    a5eaa6c3a4c06d363a268e484cc48ca9617e513ea9681703fc7be976aa5f49e0

    SHA512

    64f18a5a7c05d7e9a047b201e83f7d066e90f266764a1a7939c1bc93be750618a8030cee8b2eed30da9c333401ca4652803db069055843ba511de39d63d6450b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    50e7ae46703d120921b4e686a692d3b0

    SHA1

    07aa9a36edeb02f492ca86c770114894cc9763b8

    SHA256

    949cc363f0350038ce7d4ded271f37711d3844a434421e753257ec73a7f5d612

    SHA512

    5d4b2ed73c0f40f50d684eb0f6221d018b79c845b212df0139262a3d63148c77aa3f15a44e7af7812b63a32af35e224e55658e5ade41ce70c6b9ef392b50b0a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    beae16fe910698a227d998adb3b624e6

    SHA1

    69efc23bb0e701e5a2479b38bdc691d2115642cf

    SHA256

    4a6b898dfb99defd339addc010a4a1e2098d3d2d3d6b928099779085d5e90c21

    SHA512

    5537c3bcce8c6c397792df8ac514c6fd0f0e74cf91de900b5a0dff6dc8b60adc9bdaca1b8dfd4f46435fcb1c20f3e79b22a7ec5c6ff8d08f6a2617a406c3200a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0228534652d87a108737703a69e48796

    SHA1

    02aa146341c85ef7f9bf260c0fce12b5dbcf88fd

    SHA256

    9fc0bb987c29d74af9d40b6a7748ac07e6d10092e57fab3b126e54149286127f

    SHA512

    694746a53a09e288b2bd9d05cf9f20faf00169001b1d74957d29ed38c6b42b21f8315f873ba65d5a402d8ed0552a999124a642a3a80884320d3af0796a0f2fa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7d27db103ee8176ee7b1ed1dc061a476

    SHA1

    2491c693d87793b0d81247f12f72e78741f48be6

    SHA256

    e69eff42cea23b4f1378ce8a7ef1ab756d8fa5426f864a97f90b3831d7622b11

    SHA512

    b0cfe9a076aaabae21fc15cd81ba5b265a8bdb7b14bf449f7430cbb63c461fc561ca405e7f8fcd1830567792464212d0b396357ff9f4172f39ce5f27b8cbc14d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f4f98569b1503bd0f258638d00d4ac36

    SHA1

    628849b0a921d1ef71ece9ce1cb47129f7f72fea

    SHA256

    8b07e63ae092c3345fbbc517b662e268af3a875856c7281920492b4d3aed585d

    SHA512

    93583f9985571a1a3f1a6f302303adb2f96d38773742530526108d4227ddbcc94478889c376b93e813018e4021baaa5cb413ec371025f702b9776866149e0da6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ccd321aa640e7212b88ae4b2eca5eb34

    SHA1

    9a4535c17853fb15c1d97e66c10d069b757bf46a

    SHA256

    696eefe7e5a5973830aac26bec7250a93e4f29b6cb788e886ce00adfb5673986

    SHA512

    59172053edecfa88c5b52451e8ac0fe4ab027cb8ed5c1088c04bd0f302463f5e73c823ab6b7c30a27910d0904588024ec0805f8e1f024f40259d08fc0a3c905d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6199d36b43e9565cfdb5a6db1a2c06d3

    SHA1

    697849b4fe726f6a90b39536f77ce57bf23c09b8

    SHA256

    06993d83a7d7131f42e27a590fa3bb0ff4af299d6c1d09440e91b8c7fe5422df

    SHA512

    86ddbc9ff790168cd2112adb0da5d341ed470b0471540786d4295b90a1cacd14cf55ddae2a68a84d575eb37423c9774e6f305f0fd2ddc0dc7e7d8a29e8c449c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0ae8f4743b426612c71d8014ea14417a

    SHA1

    64675baa560e30ecba6e91a3c08904c0dd89c515

    SHA256

    288ad7c4306691dc8107aaf48d16f8b09f038ec911ee1a33077394af5db1d844

    SHA512

    b7f2953844f2949dc875fafdea43e9eea0a9e04ae77f8934c7dc9bb79792164fda700c497ad577cb0160c9bb2f878306b3470a971187ed267e8b8b710ac47912

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c79c6160ec64bffb1554f8b879dfe732

    SHA1

    a3c87f948dbc1aab7194a302490f2e0c75cc0f47

    SHA256

    86b18cb4e52b82fd2df2c2864f8191dec18b6db79a1ffa6817ac0eb23ce02304

    SHA512

    ab325e1ad370ded7451878a43baf5bdcd4c854b73615d28db5e557b7a775c5cf101dc38b77f1770a160e126553e77149c758c417a0afac428e99b8519033cd6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cc009180505c295293541b299e53de18

    SHA1

    906653d5c6eb7d0500b2b7c3b76a9ed4f7d5fc38

    SHA256

    cd5fc60919a961f18af998240aecbe72a001311640ab8ec9a330aee2640850d5

    SHA512

    c4e3690be1d340a473a20e5c5b7736fdfd8dbfa48da2e27be1db929c3e60ec2a5bec11994777bcdd10efe95830edeb2354986d2e7a6ba2efa90e3f929ef8dcff

  • C:\Users\Admin\AppData\Local\Temp\Cab1CD6.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar1F2A.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2028-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2028-9-0x00000000002B0000-0x00000000002BF000-memory.dmp

    Filesize

    60KB

  • memory/2068-0-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/2068-4-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2068-2-0x0000000010000000-0x0000000010017000-memory.dmp

    Filesize

    92KB

  • memory/2176-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2176-18-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2176-19-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB