Analysis

  • max time kernel
    132s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 19:21

General

  • Target

    9a1679474786b258c4dc0e4e7429dda5e71e1faa8529f5037e19a169b88b93b4.dll

  • Size

    300KB

  • MD5

    bf274ca882dd1d5d66ba32a9595a3d3a

  • SHA1

    a76abf9ba17777be8d9d847c7a7701a3fc3cf23b

  • SHA256

    9a1679474786b258c4dc0e4e7429dda5e71e1faa8529f5037e19a169b88b93b4

  • SHA512

    cd4e0e4bafbf488980f41a9c39effd3010dfc2b9b34502863403f47de7fefac04a616f0e7be8d69dee90adebf3d5e955827845eb19a6c609b3c2cca568fa6b10

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9a1679474786b258c4dc0e4e7429dda5e71e1faa8529f5037e19a169b88b93b4.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\9a1679474786b258c4dc0e4e7429dda5e71e1faa8529f5037e19a169b88b93b4.dll
      2⤵
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2884
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3568
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2484
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:200

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    10987a1d727697d22e9613985bf39eba

    SHA1

    d92fa559cdea14bdc068eb5388f4a8725d9d290c

    SHA256

    8c026af272e0d8eae1ec8978047926e4bbdb2a7ebe0207a738307150e2ed0063

    SHA512

    31910362ff1a6afe47a6abe7d77d1056eb1a1531cc027ae33bb34e1b4b788cd7efe2292278b02548e72b1441c86f85a3376ed46edf4c58a247febf4da91dfb87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    33f756c91ba4a632ab591a3d0e506b85

    SHA1

    39a8b5b2150ef8e3134754254db541f01ac645a7

    SHA256

    d3fbb4ce53dae0238c99aa4b1d918d07966464144b0b69e68685ce606bb06708

    SHA512

    dbd3a0d286d1a8d14c60cb89e9f7d4c7c1ab615473e3028fd1e230b9ca3a7ca6fd4e878d4bd387fe79f3a8262498ef95eea7bc8eed8ee86871abad26525c43a5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\A261BLEA.cookie
    MD5

    d936556a2e281e6659345a15c6e596c2

    SHA1

    36c9751693de7b9cd9b57d33f030a1c06b78e11c

    SHA256

    aefa1f914cef29b6b63c14554833d6569136b0631e35bbb2f5dca0b75393ab00

    SHA512

    3588b2a690ffc26156fe6ec59f7bacae4647764550551305c91fd523cb50549ab36da840c31ace0a86aef2196ec9fa5e17b1c62a5b8bc1416537cf14984f955a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\KY2DB0R6.cookie
    MD5

    93821ba6f64ff6292aa465552e03127f

    SHA1

    c072264df43d5ea3779c8dd7b8f2f13eff4ee0d0

    SHA256

    5349037ee0327fdbdb9986c44b9e84ff8dfbe5fcf4a3f588224138b4402e5e8a

    SHA512

    4ea06868eea452e32e9f3671550626d124558a6d2e4c4837f1512a6b3d503ab682aa8a18d3e3d46a6479c2590e7963346e1ca8e5f0eb980e50a29c6419d29bb1

  • C:\Windows\SysWOW64\regsvr32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\regsvr32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/200-128-0x0000000000000000-mapping.dmp
  • memory/1628-114-0x0000000000000000-mapping.dmp
  • memory/2484-122-0x0000000000000000-mapping.dmp
  • memory/2484-123-0x00007FFA02B30000-0x00007FFA02B9B000-memory.dmp
    Filesize

    428KB

  • memory/2884-125-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2884-124-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/2884-115-0x0000000000000000-mapping.dmp
  • memory/3568-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/3568-118-0x0000000000000000-mapping.dmp