Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 10:10

General

  • Target

    $TEMP/$_89_/MyNsisSkin.dll

  • Size

    384KB

  • MD5

    a6039ed51a4c143794345b29f5f09c64

  • SHA1

    ef08cb5dfa598d9d5b43b8af49f54b2c7dac00d4

  • SHA256

    95ae945504972cadcf2ccfb2b3d02ea8cade3ee53f2f2082e8b40b61f660877a

  • SHA512

    0ed3d0c070bfd91e2355aec5a30ad5cbaf6949c965af5e0ee1ecf2edd5f5aeba3819b4667a0301f8b52c8fd56d3bae35fa4f77063d56c8f89055784d0c0a30a8

  • SSDEEP

    6144:yOrNKQjNQnWqJolkFucBm1fXr9ICcYerKJbYm3IyU5qVvWIdjI:y4NKQjNQfqOuEm1fXncdrKJbJgtIdj

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$TEMP\$_89_\MyNsisSkin.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$TEMP\$_89_\MyNsisSkin.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:972
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2388
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2572
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2572 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    695300e82fe527ecf8fef7587d14f053

    SHA1

    2202d43b4915d7fddc5faff0829f0497a7aacfc5

    SHA256

    9fdce29197b21f2452e3d8de650a1a4d72c37e4fdaf4dc3ab4c9a76a84a032c4

    SHA512

    e39c0e87cb26dd42ea9f666b959784d22ef5c124172b52edd76150ca7d86a03e65b1fa21009edc8eb2c3cfc15584266a131f3c675a8c5d6f2dd6918c1145e057

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ddd5983cb39483de57b63ea842fb069

    SHA1

    868bb270fef1ddab4bf827e518e00e4308ca669b

    SHA256

    196e51a980ad9da2e0ed96250ef3a20c691f0da1933857c43b41ef7e0bf9961f

    SHA512

    19cecdad6f598d47f2ca3b9e419c0978e91b1795a1df2b548a39b9b077b9b5361729b56f047ccb8424118cb3436ce4c2cf618faedc56934d12f044fc96954dfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa02f62ca0b70929c496f195cea3389c

    SHA1

    f85613d1e4000f890cd7213c9a3ff11bd1b1a824

    SHA256

    5deace8b1b4c5bf9c230c16a95e780a36fdeb4c4daef6655f3bd0a79ce718e31

    SHA512

    45a1973b1dd2d6804f2fd723f24eb6f1504c3ae3c555004b8ab37bddb3f1224a8a8464827a8598011aee6e8e65e1050af0ffd8563d95158e6ddda2c0b4211a86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0752b6d1f157f2a029f5aa9693908036

    SHA1

    290b742497ece66bad0a233a28b80bd6b15da7ad

    SHA256

    aa591dfb9ee0bb693a2034c181714339dfd8384757a15a75a3a629c0c2e1d64a

    SHA512

    017dbd1ede81b857dc3db6e8bb3dd43f0bcbeefa9d461fa314551bcf34ed2fd2e210f10b49bc3ef37c88802384bef22fee7cc4757779a53bbd34d593507df9f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ae0f3f8ada20b478cf411c9f63484bc

    SHA1

    7751d166619fb6c6737b3768bb917110638db714

    SHA256

    8d2186b2a65e006e6953acc8bc2d63989940061472bff3a0e78f38a1fe4d89e9

    SHA512

    37951d87e54f52d57a659404c1ec709fc37d4b3d98737d36ffe3dc9ae968a13e312ec40bd683ca59c010f509bec218f5dc6f17a8c712616b62de5556061372df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4388ae0b76c32eab0c9b378e11071c81

    SHA1

    a5f105ae3e5134de280228c5231b848056c062b8

    SHA256

    d84dd987db1399a60d3f79dff9b81935a894e6ca0a26ab3395c3aba9d7e5905c

    SHA512

    dcf65de061fda4f93c73f1d50d97bc096573ab7526a185e84819c90f7d562156cb8e531c37e1399fbe9bf990ef4942218583d8ad143c52a57d77bc26e0249ace

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f83d3657b0b53a5dfca29f7765f027cc

    SHA1

    c7bcae062686b62586acfd6c96e6c5f90e26132d

    SHA256

    886fccddc46a04baf1d29b43051680ed7f9df5e22ac427578ca5c5feae0c6197

    SHA512

    2faa3d9a3a05e9ec6bd6c7411c10f7e09c306b7a636f113ab1aec0e1b15e2bdaa2f07bc788771f9cfed0dd8df8e89c1a2ab32ac3466cb0943c357bd5481d1d7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    685642b76bf107d3c4f424eb6c23a418

    SHA1

    ece521f2f64c03c9e321995d7a488126e4d84a25

    SHA256

    a97ce9ffc7ca79c1cf4144f68f75aada56c1455a648b4bc279323cddfcd20d36

    SHA512

    43502e92000de1c1521e69b85310f6c3acc61870e3fa569a2d1ab2670f4edebeae2f46194fab6eedba857083f64085b8a2cdfebc4318a2ef6a14b177532a69ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f132f8373573ed6367fb6e65d2ee97b4

    SHA1

    563f6273c3d2489e5f6b3259a088d1da3de3a161

    SHA256

    33e6b85915063a4580bd8009449968fabbcf46101d40c8e0d2e3d419e371ce38

    SHA512

    1113e0fbb63f21c0146d620f5a04fc4ffb7b8d3ef18038e1e8f480b230b0193c812b7214fcb6100224087322e8b38ac8cd20e11762cf3bab1e94c087f7f83c9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc8931891dd7c54085299dd147075c2b

    SHA1

    5abd0d7517305005fc130d7cb4243b6e0cd1529b

    SHA256

    40b0f2d069fb40a2f012c66ded26084af534b8a5ef4047e0c45ea7f8008680dc

    SHA512

    1d1258cd1ceafacb4e7c5e8f4bc28af7622eb6c20c8ae4c4e40aec7c089b7bee59b37b30ac415f816e34ae88ad06d38e1694589c23fbe89ab7bb59f9a6b430b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    08c8c632342b52e9a7dd05385331c62f

    SHA1

    5d66fec0594d00deffa9c85ad1f46b05df913950

    SHA256

    3e76e5f0c70413b2d52098a9d972d5296ddeaf5bfdeca009da0ccf8e58e91998

    SHA512

    f62d84696529f98414f4e5b1ad2ba3147d56e378379e75df1965e09ded5c6ec2bb679b7f2c291c70b5beb4bbe2657b676961908f3114aba8fcee13c49b590cd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    683c8d93115f9b0ee7b7626a3cdcc2fd

    SHA1

    5117013899c827cf5a13d0beed65feb02c294a56

    SHA256

    e8806b8cc4000634f94ec254147fdb0c7619cdb0e3b74f0c3a1756318edab40e

    SHA512

    553c2b562297988df4f68c837899ea9e378da9de539490038760cd7a55b21cd7ce60e715f9c1a0b48978e800b195b70726bf998c3cfd4d82934da5ec1bf9dbc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79b99da11e4a4cbae363fac5bb432e35

    SHA1

    13b853e4bfd181d7db87d5b7a09ab140777adc2c

    SHA256

    2a7c9c542639d10104342b6964418b78c5fe09a826ce0c534580063c49fa41c6

    SHA512

    f5be4a5e9221ddb9e643a88a64f9c5961ab5bae89ca19430cf98a099852eb9620d6f901d4e0f3af3c458f098f4b002a282b42a0a4014c5624abddbd354e6eb7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04b6fc56077e04a2a8e16d33abfd2573

    SHA1

    b8ca32098a0126615a4639b335c5d8f4326383ee

    SHA256

    29f4f0015dc3abe75f6f7fabf79ae8cd865400f40942a73722d6602e92e99050

    SHA512

    c8fafc65e12b03e682f8f189ca70f64d27d282db7fd8e31da5cf73437c336124727a04b34b71e2ca11da1f7eb3d5cb57d790fd0db87cc5f06321233bc32db171

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bba2b89958bf4069e2740279ffbb4d64

    SHA1

    aabb795072b8d57e22e5bc065b73323789e3af43

    SHA256

    6b0573865b48a3cf9e326047891afed88d84c15a793175ab739ee047c12c5f49

    SHA512

    6fb710840080256bad4455eb193fbe6efa487f14d4279cc10e96ba0caa5cfa394e6235c627d76eadc629b3a6a6f6f441ae3c2c3e70aa8edebdcdf8b395b8a924

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eaa8187c87c5488fa233513955bedf42

    SHA1

    0eb1ae084368abd8322453504f38da57e35cf3bb

    SHA256

    957d61888041ecb1431b1617fb6865ba9093bde78d6a7405fbe4d9fec35bbcfa

    SHA512

    3328f7d9572427865fc540fe9f4854d793b8dd38f9c01590f948594275cd58f9ee88b2ec728a22b098ce2c19244e5dc1815fd6835ae188e89c175c48f051afc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04754861753c009bdfcadfaae402940c

    SHA1

    76a5622ee6d37b5d94cf66661a8814d19fd869d2

    SHA256

    f988d4e200cc25826612ca777eb0294000b829ca249d49485cb1bb2979f46520

    SHA512

    e26193cceb1059dff55e3413236273f2018f6557ed391100b45604aa0b5ceedf82cb624d19fb9bd306d666262d092d19881c3c6dc01f9fbfb217dfcd2beb980f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0074cfe176333bea7a63d5f194c93017

    SHA1

    c360e849d972c7d9fcedbe3d4c29608ca0538965

    SHA256

    cd7f57aee6dac8d641dd56a5e06ea218c2000ed7ee5923df50385ec81d9a3bd3

    SHA512

    8fae06ac3b94a9b9b9ac19ab7e366f5eeeec6b33699ae05418a7a064ec25dcd5660bcc6732d5a33c2af4a235e6e4dbc7a2507ea929810c12d1015e7f5f67fa30

  • C:\Users\Admin\AppData\Local\Temp\CabDB16.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDB86.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/972-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/972-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/972-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2388-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2388-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2388-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2388-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2388-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2388-21-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2540-5-0x00000000001E0000-0x000000000020E000-memory.dmp

    Filesize

    184KB

  • memory/2540-1-0x0000000010000000-0x0000000010062000-memory.dmp

    Filesize

    392KB