Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 21:53

General

  • Target

    $TEMP/$_89_/MyNsisSkin.dll

  • Size

    384KB

  • MD5

    a6039ed51a4c143794345b29f5f09c64

  • SHA1

    ef08cb5dfa598d9d5b43b8af49f54b2c7dac00d4

  • SHA256

    95ae945504972cadcf2ccfb2b3d02ea8cade3ee53f2f2082e8b40b61f660877a

  • SHA512

    0ed3d0c070bfd91e2355aec5a30ad5cbaf6949c965af5e0ee1ecf2edd5f5aeba3819b4667a0301f8b52c8fd56d3bae35fa4f77063d56c8f89055784d0c0a30a8

  • SSDEEP

    6144:yOrNKQjNQnWqJolkFucBm1fXr9ICcYerKJbYm3IyU5qVvWIdjI:y4NKQjNQfqOuEm1fXncdrKJbJgtIdj

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$TEMP\$_89_\MyNsisSkin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$TEMP\$_89_\MyNsisSkin.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2128
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2708
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2544
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2544 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3ac6d8ccd7df80210c281a82aa3a443

    SHA1

    07a04a91cfcead6421b0a720714e0fc928c120be

    SHA256

    ad6552264ed4082e6883a58f4adb531ff2f897e2365f48f0c549bfe0b4a6e442

    SHA512

    8abf0d19410555066c64952ad8bad62cffaa88eb197041073b6f3a8f34fac1968f2961fb17de25eb750659f6a8542b63f75f4328f187a72ada7a868973fecb9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9672674a28c813df1e9f6e165bbb0cbc

    SHA1

    31624111be6193e75cc13036abb5a0c73fa7bfd6

    SHA256

    216539a797d0b8e38595d2cd85837e36e3dbc56a0eb75c1fec35a39f511fd01d

    SHA512

    8560a4ffb2e38f9a9445f6d79adc2b29cff1c6172736fb8a36b8a12f554b4e8f25ea008f4e7463832e33df69142803af9a4a522d92d171b86eeb3e8e65e097e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    577171ecd0f14c919e629095f88b11e4

    SHA1

    d2fee941872c29542c163eb68ae6875188483749

    SHA256

    003720b21f7df30b19d8af9871f904dca44dac3320ac115a5499f0d68534b026

    SHA512

    f1ff1a75d73703ad2b6beee404efe39bdc8a2812e11ade97ecf73eab784be1f71d5e3ef0a5cd8302a9bd839ee288731368ddc7b77de3d8daab3eac87ad6454f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e48675a5d3b96d39135fafa5dc8e983d

    SHA1

    900710602acb143807043b12bd9e79d8ab028369

    SHA256

    c9ee970868c4a0f4345a8bc2a1554edd410d84cfa2ebdde5f3d3ab0f332bb6a6

    SHA512

    1db2832a9226329918e270f9a36cb0153de03a84a38accb510f901e66963ffd1dad9e8022f51e28444b879aacb1a5372f6859b08e1b26afee7e33df481a1ed8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    344adf3ae0d42895f71b6c71252d2057

    SHA1

    270d60fcdef29b471117ccd4b97cdaa060068eaf

    SHA256

    212dd0a4289718cb913c92eded4faad2fbfaad1b1c4fdcb881a4784c8bded423

    SHA512

    5a8a5f183be11dc18c2c9a40483b1e68d91b32af302835a5ab6a1b0d14a1776e260a8da072497ebf7ea271af087ba9562388bd9e403af3ebb256a0c567d4e6bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    881db35919ed5387d9782367af75efb5

    SHA1

    072e074fbcb8077a87321bab0bd0169f768913fd

    SHA256

    5a70c5d9ab385fdfd5a23b28f0c287b4bd3d235e33813473426bbc33075b50b7

    SHA512

    2548ed21582bb94b6010a5ec3d6466b74d8ef8b81c02c207d8c14ec7ec189a6265ffb2f1e740b43a75d1a73f36e608cc729bfd3df77885c488c97b852f5f0dc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f466295912b6a4689090ec6412711adc

    SHA1

    8dde040810c9c2fef3e887bbc31fca8dff2ac8c2

    SHA256

    3c2e21c0c6c80ff22ee3b1b21562de26083166c3ee3903e3043f855a0f3b2bdd

    SHA512

    a656233130a2da480106e028ffcde805f5f65f5f9a339db900df9c59e872eb3df65081cc2d0b5ee0184030a9886b31a1f6a933316328adb9b44cf3919f036e80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff084aad59a3ba0cb600681db6f3e6ad

    SHA1

    b80d4c7a1909000541332c26b6095904aee2e419

    SHA256

    9f650eec1f8534d4d09779e4d74fe8b0b6245e33b7b70397cb665a77d5a46d5c

    SHA512

    bbdc2042d4133ad9959ad6cb928c0906b3b38f160aa965477a5c271404431501056170d625589140606db2ad472ee7fa9a04f0aeb54116b61c5c26df61231768

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    885e2d80c1becf3bcf54c069af679118

    SHA1

    fd938e5397ac0291cd4624499db9320ce46db141

    SHA256

    22bfc92b4c23c90a0e6b504333e502307fa7b89a197c7801677cb81a092c7d1c

    SHA512

    570ce5ca937963729a4fef5510e06a2b89c3a02337b5aa683bc556d12790d36d980bb98eb87adeb4d5bd8bda85f808a119b6517a10e80e12af109e70003607a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82b396ecc5314397e29f5a9c977155a3

    SHA1

    24cb684590561eb10b27471dc116ab68cb9c5e31

    SHA256

    8ed3257a83334905ccf5b48e876e0d7008148eb72c2dc3517067c40ab494c4a9

    SHA512

    2a3f760e0d0db91b94fbd6b61a5314f8c97956090dd6ee90570ed6e420b3d0f72af13c318d421c933c63a29f693edb4f715f9b1ccaf1b0bc817cf60c522201ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7bc59216f33d1d8f239c2c5a7837ded8

    SHA1

    7cc4f82ccbdec58644c178db887049fbaaf88c57

    SHA256

    43ece3f775ee94d4f34cced1f669356bd7ce855edfd80fc423908d84b50bc99b

    SHA512

    ba8b576dc7f107c4e2fcd522108ba662d13bc3d6ab278804723edef9ae211cbce33714089934ba6e054f5dad584f66eb6dae4c598335f1b632cb3cf39d06fd10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6e57f73a6922a4cace8d72293fb983fd

    SHA1

    39ae4d54b22aebf4dce2145eb69bd9dbefd50cf0

    SHA256

    ecb7c4e10a104b15ac1366e9ba88babf28f47bfbc8c8da8dbad2cc2f6452bed2

    SHA512

    af961094c519bb08cf63b0a9ef80dcb9bf7e4bac13cbdce209b5cb71e1160aacadd6ced926ae2e5d90581f0e544c4aeac6731537b7ee8973b3af32b5997b9f17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4108a713b1806dc75ddfeedc7db2d48d

    SHA1

    15eb481a3fe8e9a91fc596af97faf3af3d4ef656

    SHA256

    32fedde704d4e6cf8990acb63819d19c2cd240b330efaae01e31016eda5b4415

    SHA512

    f47a715f4683fdee003e63a13e222614f37d4c6ee61327338a9c87b80d2916e071397cdac49168fd08e91b3e4ce7e47959a7beacfcdfdb9ac5ee69b54e25b340

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    acf05ac6e612da52bbb3301372fe18c2

    SHA1

    271ddc7ebbd4aaa16e8e7c734bf3754eca89f573

    SHA256

    650d5f9e57c425d6e0d387638e5553b375cf98788b20d3293c6022e8f8ed9358

    SHA512

    1354b4fe7952a2f641e6c8feb4445ec1581d84cb86cd33792ea609c2326c4d3cf1a9a8a3a6e8348b8e2c90f6b8fce1a6d65f941d1c0d7b2040b5842147ab5816

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60b5ff1a04c9bb5fbfb852626812fb2e

    SHA1

    02f7918474dbafa8ba1db6b4e244497b485deff3

    SHA256

    e62d00cf9d501b92cf0856aa8f7ee1405f7daab6d8aed73aabc6105ab3a53eca

    SHA512

    1c8e5beabcd59f61149b2dbc5cb8d386819a4529229c5046bebf4e95d45b110b1f9e65b5ec67e3476fd224a281fa52dce30c77dd36a58eafe9b4c98305b66a5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    040b9cb93ee3df1e128893e75736b747

    SHA1

    6b0affc54357f3cd78d22ce675282186520587ef

    SHA256

    cf7e90298cec4a7e9ae7bed0e673c48575eccdd4949a722437daa0ab6109356d

    SHA512

    cc2f1c83a40bca466b6e195c3637eb3133f933b7437442f855e6935ed65d87efab3d18bcbc6e3625ff0ede0912f3fe9bd1ee5dc5b90f69c1e396c752ef04033d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82017a10f522f198a26d0806729824d8

    SHA1

    f223ed9963ec8c1786bea0b5bd7e8b0b126106cc

    SHA256

    93addfc9b6014de1b540dee65330f17cd17f1558609cf10ccf4d7f62a8903957

    SHA512

    a444b2bd8def3c64349ca44b709a7fe3fdaa50c7c857d204efe6c8d83e5c8e0abe86a2175c985e71a53d54dfce5e005b6e5350b57084288a96906c07c6c18810

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    930dd50ef0fd81ece2aceeb01cb43a71

    SHA1

    7ad6c66fdaf8e2410819b6509675bac4cbd2769a

    SHA256

    9408f6555af3672cb311bc5295c6ed14982f84b0190cc86a654a84fec6f30989

    SHA512

    f93984de15cfe33049559bcc4ece10eff19854d3959840c8554e10a070e4118299c3a7b02cc490dc32aa4cecef53b33b8e4c4b53c50326fad97638758f724dfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    750d836d62fbbddd1062b040a7b4d49e

    SHA1

    32176bd45ea240002589f10c29917ba0bbabc88d

    SHA256

    d9ff58605a92d3d879685922fa0974501aa0368a8571ccbebf19a073a2b1570d

    SHA512

    d1c1c87e75b9be1d3961d0a14c6a15b05347e167067ffb7022227f5bd1656640c7d1faeaf9df05123662b166b7308c47738271435821c8d2bc2eb7951777d4df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac060d6a71eca3033bd8ef5ce1e13186

    SHA1

    234f315cb7d1df5dbb3db8cd1af06e81d817ffb2

    SHA256

    f992c7a43be30e5dfe1ce0540446f8c3b787efcdc3aebb46a2abbcfd1735d587

    SHA512

    1593aa187d3150b6c08d0e87310d7c7cde29b93959d2caf9eff2a69cd4e4b26914fb33e14356fa4cae2e5f87823fbde01718ce4fcfed71b19d00dd8f94447133

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82cd1838b22609cc5dcb8f7d0c1f9ec4

    SHA1

    f3dff6ea76e95f9b740546949208a57a832e2f41

    SHA256

    c9b187cc5d3ba62be9da2b25b1d7c3e697a91b5d2b8df35692c1e61209fed3f5

    SHA512

    579ee8d1dffd596b008eaeba68cdab24c3fe8d737f925015b5a20b44624310b27364584547a876f8763613e629bc3c2db1a8acab38dd8ad7573f1b63609d57bf

  • C:\Users\Admin\AppData\Local\Temp\Cab22AE.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar23C0.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2128-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2128-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2128-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2708-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2708-20-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/2708-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2740-1-0x0000000010000000-0x0000000010062000-memory.dmp

    Filesize

    392KB

  • memory/2740-3-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2740-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB