Analysis

  • max time kernel
    133s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:09

General

  • Target

    $TEMP/$_89_/MyNsisSkin.dll

  • Size

    384KB

  • MD5

    a6039ed51a4c143794345b29f5f09c64

  • SHA1

    ef08cb5dfa598d9d5b43b8af49f54b2c7dac00d4

  • SHA256

    95ae945504972cadcf2ccfb2b3d02ea8cade3ee53f2f2082e8b40b61f660877a

  • SHA512

    0ed3d0c070bfd91e2355aec5a30ad5cbaf6949c965af5e0ee1ecf2edd5f5aeba3819b4667a0301f8b52c8fd56d3bae35fa4f77063d56c8f89055784d0c0a30a8

  • SSDEEP

    6144:yOrNKQjNQnWqJolkFucBm1fXr9ICcYerKJbYm3IyU5qVvWIdjI:y4NKQjNQfqOuEm1fXncdrKJbJgtIdj

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$TEMP\$_89_\MyNsisSkin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$TEMP\$_89_\MyNsisSkin.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1856
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2580
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2580 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    930e4e3109cbea2ac0d887172524bc97

    SHA1

    2fb877dbf1f53352635337770a6a2e0326421c4a

    SHA256

    0264460d3cd80d2360ae107f3e89707fc04751f83780b6e6ce25e270f702c7fe

    SHA512

    22554e061196aba7c64309662d1181d92a4681656d578030cb4276b532980ab64e2e40608cf73c572101a1c8077bf39eccccc580286330f37509a30ad90db743

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    460a3e3f2eaaa84240e645ca4a69acbc

    SHA1

    a37331725e3195ce09f7e4a8f7ed2a5da21ca299

    SHA256

    cf5b52697630d61def78b98d73785fc83d328cd3110d695e3ff7ec1e67547db8

    SHA512

    2c18923593622167d01ae2fa1f2a7e8d35a8859f39aab682a8df177fd8dd3657fc3ff806c382b1aebd99489d28dffbc06224d5213c4e5ce0e0a0f8932595c768

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    68832efce2a03ac9bae9ef61595b5153

    SHA1

    eef24c6ac3bba528f5da7cb432c0f85f3e91b29e

    SHA256

    bdb238ee910037e9b1a356add8c10f348f648f61040407f7150c8708e6546b16

    SHA512

    fe62a7c47adc678c568c8c6e76f2bdbf54ed1a9a5cd299605fd8caaa71aa27bf310968f85ba0e7dec852801bc8fba21cf5a47c4cb3324356588658e2971d91f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f02781e7f1fb5267c7f13e5190539886

    SHA1

    cf08aa684a7801167004a9e281879a173ad7bc2d

    SHA256

    fa0f5a4c109e457014e1951a5c8c628051d39abd303265a8dea38988e3a24bce

    SHA512

    ffe9d3ecf4797819e06cae4b11bd8bd38a85fea2b2f7250be2cbfbe873d95bc6734c21275d5c3c13f3029bb6877f05a559b18dbc79008f21a84ecbc71865e339

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bdf4bc2cb0c2f3b75c1350d2c649ec39

    SHA1

    853144f1cfd4fc15d191bab45ea55e383ae5441b

    SHA256

    bb069829a87f781115424b8b595d20b8a6ac8f4b4683f26376b7d526e08948cb

    SHA512

    f76d309cc024fab1a6fd3049cba4b5de9ab9cd8f3bda897211885aae7378d53132c3701dc4b4027356f6e829834388a03cab50c6f3caeede71cc14127c6257e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7112b4703ea70bb226fa075af874708e

    SHA1

    5ff32c1e1617ebdd8be24d5f075980bc719369fe

    SHA256

    2ecb5556b41974150db423773d38c6b4bd86a06a46fb7abccd291af0345027b4

    SHA512

    ac8f2ab45a69234609fc8466f667a18f8d4d9a8c8ce5103233e38d3e285bfc97eb1d5d943c6d6dbe30ebb4cbe13b238031b126d3a54d77a36169c28aec1397b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f0ba17f429e7baeb7492541eb51e04a6

    SHA1

    14f24cc3d613241446088a58ecc3ba37566120f5

    SHA256

    43a2c1717d56cc17d2b15cbdca9684ab13efabd780c3a8143671ac01b3da1b6e

    SHA512

    6f1fc0c8812d5e4e04694a8388d207bf347fdfdf04ac00b95b9a7919edc92762aebed6040d3dfb067dc341e87735df1a80b596569ccac68fc41834a0ae1f732d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ee80a8adb852c3866db3be60722792d1

    SHA1

    ab227a32bd49f94a1f981f62659f1f42f2cee74a

    SHA256

    7f0018c08654a622168e2b9507f57a17e6aecc33849890f9d412157f19704ea5

    SHA512

    607bbf30b6de74548099289ecf0abbfd5a2702e92b0b6a832fd7acb07e1c23749eb6d881db1d313e7cfc681b90cf661574cd16423008abaf4d46bb1cb6249edb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7dccbce6b49ba2acf82e13c32d58827e

    SHA1

    6764d7d6759ac425fd77b539127a353e1ef38460

    SHA256

    1445eea470ec5aad94f791ab1da94cef2de06690c1162bf7a9cd847a8ab53a68

    SHA512

    a753b12484871b4365851b6912c12a0fae86e8bc62b382e6160482afa1b3d6ade5740865075d13a63a5384303e70e33573390f4f3e57f248ee3e18590bbcadaf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8123fb6e47d6931a6d7a3725a69333f0

    SHA1

    ba873a47b5aa0c8002caaf4f2998facc8b304a3a

    SHA256

    8e020c409d671f8da243e7c7367a75c397f2d1154c5e5dee65505cfc5e9d52ca

    SHA512

    0455c508cfa70dc8f1a6f1a367d9cf9675bf7e7e28e4cc4ca95bf5cac61f85f8a28b8ee5cf3575f9b2a38def1f03f38917f50b61db5ccd39f15d592a1cf407bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e161d8093f561c57fee20afea0fb5f57

    SHA1

    8f082878137eb519d84db20c09bf2e063dc3eb9a

    SHA256

    bfc2fba1e26a6200d5c01e5642c666413f3396d4cff3a17195e97f632bfd1527

    SHA512

    7da5ca4c274b38af3f5b6178f76db84949ab54c6145499f4c09a622d2aa935e4bea77016ed4ec57e0b1cbd566db37d7de85d0a63cb7a93c805fc61656c510b2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9edccef777948c7b75609d833262f61e

    SHA1

    2aa412fd9f5061a9534dd38c356e0edd5a02decd

    SHA256

    c28efeb2a796a3a58ebfffc6cd5c5f4b559e5c5d9f51da822792b1de55f5b381

    SHA512

    36dc36f67c9e4dfc484f340034c6388d2ce6bc7dc400a787bff57d9ac3596b29ec0e6123f29ba183ea7df0eb51d4af2aad265de5ae742348eca756f611b00226

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f72d55a91371e746a7551304a0e6abec

    SHA1

    67f27988f0f24480ee960cf8bd9e7ebc49bf8ad7

    SHA256

    d8576bc1a920a165d813c7e4381212bf3749aea899bfd1910d839209db353f95

    SHA512

    b159f506f902a67dc72cfe90d18b9ac872084352df9e6e02c66eaadec4e56430a381099b95118f955e75c2f78d832746072a83f3a85e3ea75b20fd6218b29a49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    965dbbe92cc90d35ed5a48f170c26ea3

    SHA1

    293c20272a079806dd7792064580083a3a53b017

    SHA256

    76a6b55b93108e6ad317caca62a755d63056a2cf27a72391e3d3969c74511246

    SHA512

    25a000dc1d9693e8b7ed59fbd87db48e7a4956a0431c9e3756d492c24a5124d7bf8841beb723079801e0f92a5c3bfcd9d9c460cea0629d916ba93dbd1db2faa0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7087e0d460c0c6ac852727aedb7a977d

    SHA1

    76072949c68afb9fd2e566d40999198653a068fd

    SHA256

    ceeb9d294481cc3b5742b533cf635140921a7997749bf8d6851ff5697bdbcaaf

    SHA512

    64268e215d449ddc56618641861c6aca25c15fbe74302fd66687953fc2df60b29bccad60b473a3a0aa9ac4b41a6a84f9e8e3ecb6b34f9b09ee9fb03191d07fa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c155d2a19f4d461ab34721df91de73d9

    SHA1

    71c7a3400347f3c86b5b9787246e67bcedbcd330

    SHA256

    fa9b1ac6d36d423f4dc3585496b50e8a56f97a10e99175b0e69d7326f714ae0e

    SHA512

    a4b509b7d8e53ff14c3cdb9baceaaebfd2689696fec787415784fa38dedfc038e0c54716b0f4b1b5d12aad479eabf78556af7ac3667298d39ba2c27fd9232e47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7a7af7ed3116c1e1648e3d0d7f6678ad

    SHA1

    8349e28c61477fcdcd8d1ed879981b98ef70f43a

    SHA256

    bc5031130b2acb8d4bbb0d54955f47ea7f42663d2cf27f3e33253a1afd794477

    SHA512

    58c72161e406182a640b95db7650c67ddd7c0d59c276b0b133c2f2840943436f8f51c0c05b458d4bf090e4c064a48df80d977289d114485dbb705979643bae0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ffe3df16b066cc261b7af728d615b65d

    SHA1

    8e599f24f934927fb93fbdd81d861bc35b73eba0

    SHA256

    7afd646350eb3803371cf49ec8ad1a81cfc61644f597682a0caa9fe514383ae1

    SHA512

    0f5198f5eb99ef35c535c758b734e3b74538b560978727719428450470be3fc2466276862ccb81bf7476b9a5b3fd635569dcfe733cfe8b75f317423df727a954

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    96d3edf03efde8086e0b422e45a8579a

    SHA1

    d595876d4b541b70bf3cfc857b2f1a64f51f36f6

    SHA256

    aefe23663419ad072f0c056d0f316647522ab7bdd8f2a0d8a89f705001f18b46

    SHA512

    21a81831443bc8210c98b4baab8bc767a10ba412a3b83c877d2e08c15ee5dbb3116a9b36eafdba3dfed3abcaf6afbc81edbd642e03682bdf5eae4fd13fda01fb

  • C:\Users\Admin\AppData\Local\Temp\Cab28F7.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab29D3.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar29E8.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1856-21-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/1856-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1856-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1856-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1996-2-0x0000000010000000-0x0000000010062000-memory.dmp

    Filesize

    392KB

  • memory/1996-3-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2832-498-0x00000000003C0000-0x00000000003EE000-memory.dmp

    Filesize

    184KB

  • memory/2832-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2832-9-0x00000000003B0000-0x00000000003BF000-memory.dmp

    Filesize

    60KB

  • memory/2832-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2832-17-0x00000000003C0000-0x00000000003EE000-memory.dmp

    Filesize

    184KB