Analysis

  • max time kernel
    119s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:50

General

  • Target

    $TEMP/$_89_/MyNsisSkin.dll

  • Size

    384KB

  • MD5

    a6039ed51a4c143794345b29f5f09c64

  • SHA1

    ef08cb5dfa598d9d5b43b8af49f54b2c7dac00d4

  • SHA256

    95ae945504972cadcf2ccfb2b3d02ea8cade3ee53f2f2082e8b40b61f660877a

  • SHA512

    0ed3d0c070bfd91e2355aec5a30ad5cbaf6949c965af5e0ee1ecf2edd5f5aeba3819b4667a0301f8b52c8fd56d3bae35fa4f77063d56c8f89055784d0c0a30a8

  • SSDEEP

    6144:yOrNKQjNQnWqJolkFucBm1fXr9ICcYerKJbYm3IyU5qVvWIdjI:y4NKQjNQfqOuEm1fXncdrKJbJgtIdj

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$TEMP\$_89_\MyNsisSkin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$TEMP\$_89_\MyNsisSkin.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2564
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2564 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2340

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f95df8d5efae0ba12d12cecb5fc47efa

    SHA1

    b613df896de6233d569c07413ef73edc9cbe6311

    SHA256

    484b0750955b45ff68eab6ba91d27fbfed88f5a324b9cd746dac7bc490bfb21d

    SHA512

    2c8bc1d550960dd8e6e39d834d5490956e5f43193585cc5f6e3b6198478071a8aa0ccb96cde0ae7685fc5eec33b14877321d2ca20b38236c87d74ecb837e4d29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c15b6b284fbd2d810c27bb8adaa8e40d

    SHA1

    d7e64e1bbe06d672c5b4074d407338428822cfed

    SHA256

    5830029511dcab5d323ec7f863c95b5c0438c9c4e68326cf34ef3ec466a2ca9a

    SHA512

    d75a9d8f457b7ae714d7a5d08f382cb6c5bbe23c019ef838419aa67de30da422a730261bff7a5f25cfefc9c9fb333bc63fac11511e33264f95dbf126babdd1de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f2d3d059882647ca9dc304d51a08bc34

    SHA1

    879580fedc6ea8c8c53af54a6052fa5308a11211

    SHA256

    27da5279af1f582afef5211e3828037f47407c3dc7b259b065e63102544713db

    SHA512

    950f1002b6f6e4f2d8c74a560f8a12bc83b834e3f0765df655f88eec0bf69e3e914c49fcaa2a2cbc38efc384a848946ab7d5bbcf996bf553cef941f3b44013ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    928e41e99d1cad521d13d8e492a359b0

    SHA1

    876a4950e785198498254cda36cc062a323010ea

    SHA256

    01e0e8e56f458e252e85cadebd3e0636da16d6d1c9ed81df38b016a89141667a

    SHA512

    ed858a79c5d24fd85edbf1bd5157665b605730ba8f6f8eb985118ad3e60afa8e80b07a1f3d55f0c364cb6a48c1668e105418f9271b304dae88832118ef1055e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ea219b8fef8350bd7a1ccc2f2f68fd42

    SHA1

    a9f28280922ebb35dc66ae3e45a25fecc26c5b6c

    SHA256

    30768bf1231ac6db1f6e9b403dd040fcd3604f2c89b4ecb6788227c3f7668d17

    SHA512

    f2f566b4c42dfe54529af754ad544fbd9bdb6339c306872e0126dcfd222eb13936a148a5ad347181e6b55b60dba8964741f9e2f3298049f564e8213c45325173

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e9a5c2831074abd554878a6127b71d62

    SHA1

    f1c36c60a811d2cab66f524801c5ae0b96aa463b

    SHA256

    289e91c63c3ea36e13c2dfe88b6c91abcda8f8b91a4f0979a98b47c1652c87d3

    SHA512

    cde6de0ee2514109653a89d1cc35c05bdb5121de1931be3dddcc90b3b2e1ad409dd092c0df04b8ad5567793dec907897552f43e6510fa8c8beeee9dae9232291

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    688a5e848ffc99e89c4e0d4cea214c33

    SHA1

    9df3460002f909cbae2750b5cfccf3fdddeec89d

    SHA256

    9645aafceb823d81e28e60d324a31ca7a7061558a5876816a96a4ed78d5ec1c1

    SHA512

    804a8533b37a2821822216d1ccb7ab267dc743613955020f550a54e23ed6f97ba51311506facef3938ee70868ac94cb53e5d532591055e1dc075ff028edb5162

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f85cf9f1eb7abf9998731b3c28f80274

    SHA1

    c35c84e178acd33fe263b54b5b933a87d4270612

    SHA256

    3e05176136e557bd4fb4d2106bc1bb5025ba5d99bbb3e0b6b4dda941071253a9

    SHA512

    e5e732ec7d6a900f958ecf6b38cd738ce6764c277a18f5a68f3f730820a2bf20ed710cb99d93c739e5109cd5eecffb8997c3f55fcf1c518a10aed5c766026779

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    88b79b7f2b105ab43d20a384fc00fe5a

    SHA1

    0b8d89fd7cc5da7c23203a809ea494f3e88b0eb9

    SHA256

    3685624c2c14c2b95b5951f96a4ed7a4fcd24229e41bf512731e620d563f418c

    SHA512

    3f8b549f3962dbc08048b4bd4b62f74be061e85ea655e0e54f548c12fa7c7c1ba094657c2ec1fb4de769f3d8fb3c95268cb86522d03e1c9bdb05a370e3216a8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    004f8c0d048d0decec98103d5fb9b94e

    SHA1

    18daf4a9c736247f924d04c51f94bc5df7372c6a

    SHA256

    e97bb847a3dcc27fa56e4af4f5fe29cd93b11a7f48dce02b3b955f338f767caa

    SHA512

    54fe142913de88cd1b0f4cf1491dfc7d979ec5557d1f28537dc7b339480a9b6d5053a3b29a48023731a3314fc3a9068efba71da6b7b37fccf13a7089aa9b4daa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ebcc1c7bcf62098334380cab95fe656d

    SHA1

    8b452ca1a7a78c9aa90fce7569a87be9a10a93ff

    SHA256

    1d442fc5cd88b887a526567312a44dbba19b3532e2a9ca62f19d9c29edd8080e

    SHA512

    001ccaf1841e83060fbcd77abc062c8f1acf28ac94c3af931ba7c52fc4a6e0a4f2de193395dbbe1c5fbf0c6bd392b2f1e4c6d5b309e2b2b4fe53a6ae2440cb2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4eaf97cf7083f1b6e6bfaa2d21d8b686

    SHA1

    9b868d2f1b65ac8eaad7c7507f9c2ddd674bb6e9

    SHA256

    4d75c6f901025ed46250556b6401843eab2b111df4198777e6de793cf38d6271

    SHA512

    9c62bab3297e7ecd08fca683d1faf074f02488819fb2c2fb15523fda283ff9ed749072130fe655a8626bfb7fb741b8be4af787a99834893f1b2e2f1b54a70af0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f72a3f01f54b1d4a82bf1fa409c58529

    SHA1

    b5447f255e07a9f599503bfe586244b33ba07f36

    SHA256

    e1cdf3e9292994b9643e882127f43d69cb023e9b4c3cf368b7e6c4b08cf66e70

    SHA512

    5402f9f583e221ec36d1a56ab8a2593105aec5b352c222c36e6c42d1110f2e456e78de2909d482f552645c127b2d2335bb3912facfa643ae9866ec51381320a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99be98b3652a650335e86f7e50930f32

    SHA1

    af479d36843dc64d6cc0327b63b4c3e5cc4852da

    SHA256

    aa24352fe39bc7c709c60e297c20ac8ec3f845f97a627c14a72a99d78c7e1554

    SHA512

    5cde4af7e728bd09e17516fa66792220b2d6656a70ad169149bc5f4384a19e87a034460480ac18131455fb60922ecbbaa37dc5a52eff77c9d808ca8b1d70f3ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7af5a0239924d49405ba07590eaa3d37

    SHA1

    edd4734ec83c2bfc4807a64084ae3ee8397210f2

    SHA256

    e4abb7d25cd4b7bb713835dd5ff06f9710d772b13d23a9c4900bc5587e152466

    SHA512

    f3a92d25d4a16c6051b44b1fa826e8bca33b14ec891e1432f0fe45da2e98d3d92d40cd293a31cc39aa79940a54ad9789bf78827283cb0190bb51f28417e24186

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4696ebed1d2dd44a520d0b9d353300e8

    SHA1

    c0069e7a8ca5262bff03cc082504e79ccd2f17af

    SHA256

    6bc21507752bad0236e690e968c7ee0d59dbfcca0ad358a4fa42be59e9d98611

    SHA512

    551200890727776880afdb818946c25335d872538a48ae3b238ce87bf2728d675c66a23c52c48f9b38966fbe5b543b0a1bdc031e35f990a2b7b4a5be08b6065c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    660f675f0897f61b5471364f3db773eb

    SHA1

    37e2e896c917df7d076d3cee57033a6fe3920423

    SHA256

    c53308021df05ecf1744a4bf6a86592450533f222d17437ccecdd283df33de3c

    SHA512

    6133f81354557f2e28c460b914f78128cb07b9a17e9006e2589e73a70f8e663c2f239f12b1e8062e4f14db4359c1c9c3f2f966dc047a371f3db3d4d293d114d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5991508d11199eb76196a8377a6d4648

    SHA1

    23304eb3417cb98d0832cdeedb8ca136eb356fde

    SHA256

    d1a5234e0bd2e3204f2cc892ef5bcd7e668265b7b63f38503306fe686c57b9c0

    SHA512

    b22ab754e2cdb2fc670f3c6f3e75a146c1a02b5d0bd1c2547df1d3a86209e9ad45ac451db9ef487d740dbb7ca509b7e4e8547858669e2c6529da627eba7e21dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2965755a0d08aaad60d95992e3fec262

    SHA1

    e7741145ca45ac8ba39ba3ecdd238afbbef7f015

    SHA256

    7555f363b32c6ecc685b4ef3ab6630fb8fb904b4acb8d817e9bfb685ac5bac6b

    SHA512

    6c451f74b2c7ae7f041c796034e9d04ff811cb09730304d3fb8d0a8ec97270a4d4afdd1860919dcc6b64f3b403245c742a1c7355fbf50800c215b8accbdc7156

  • C:\Users\Admin\AppData\Local\Temp\CabC063.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabC170.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarC1B4.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2152-1-0x0000000010000000-0x0000000010062000-memory.dmp
    Filesize

    392KB

  • memory/2152-2-0x0000000010000000-0x0000000010062000-memory.dmp
    Filesize

    392KB

  • memory/2152-4-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2704-15-0x00000000002C0000-0x00000000002EE000-memory.dmp
    Filesize

    184KB

  • memory/2704-11-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2704-10-0x00000000002B0000-0x00000000002BF000-memory.dmp
    Filesize

    60KB

  • memory/2704-9-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2904-23-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2904-19-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2904-22-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2904-21-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2904-24-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB