Analysis

  • max time kernel
    122s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 20:29

General

  • Target

    eecd5b820f9bf5ca6c3369cbe7c3e0b3b03c3073c4fcb1aafeb6b67fa1752a92.dll

  • Size

    118KB

  • MD5

    6abb0ca991f282d717bee3bc12544fbe

  • SHA1

    07700073d0df01ce7e8e64461c541f4357ef868f

  • SHA256

    eecd5b820f9bf5ca6c3369cbe7c3e0b3b03c3073c4fcb1aafeb6b67fa1752a92

  • SHA512

    f5b9c546a2051a13107f12bcc7dd3cd9f776b230cbc90ec7890840d795e555da6d9b7b226cd8dfd1abacd96b9be45cef10ac766e7484110ea2e0ae78735d8447

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\eecd5b820f9bf5ca6c3369cbe7c3e0b3b03c3073c4fcb1aafeb6b67fa1752a92.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\eecd5b820f9bf5ca6c3369cbe7c3e0b3b03c3073c4fcb1aafeb6b67fa1752a92.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3240
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4068
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3616
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3616 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2276
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1276 -s 664
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3168

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    10987a1d727697d22e9613985bf39eba

    SHA1

    d92fa559cdea14bdc068eb5388f4a8725d9d290c

    SHA256

    8c026af272e0d8eae1ec8978047926e4bbdb2a7ebe0207a738307150e2ed0063

    SHA512

    31910362ff1a6afe47a6abe7d77d1056eb1a1531cc027ae33bb34e1b4b788cd7efe2292278b02548e72b1441c86f85a3376ed46edf4c58a247febf4da91dfb87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    93091971eeea98f628c7658a72bf1a54

    SHA1

    50dc802fafb329e3dbbbe87b3c461c4444fa6056

    SHA256

    2b30d783516a61cbbe5c88f0e1d567f5ec010b3f60bb364dcd3a39170d1049f2

    SHA512

    ad8247e50d78d171daccc5440038575d08301af58ee17cad3cde7f84c589793d14e92e95d7db8a23d8fbc9b79441e8f9454f216c58858b0263982477898c7038

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\35XB25MY.cookie
    MD5

    0a08a322792783629d057895d4f80e8a

    SHA1

    d7b2ffb8eb57108b0f4bb530dffe59e669361ba9

    SHA256

    0eeb7648c3de7a86beeeba83a7ecc5ab29c850ed955ce86acf20de78f0e8bf2a

    SHA512

    0ac1af9b91c1a8803e78591fe79895ac2ef2c6f760db4ce12bb58a9cc400fbb4e944c8de0ccb29cb25b3d62d78c855467ba800f873fc240cd2cd7e07b2929da1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\U01D9CEJ.cookie
    MD5

    c5a665c26ea4e3c28911acd2e0a81242

    SHA1

    2efef5afd0a2c8aac2783effb616d21d31004ef3

    SHA256

    a399df8645aad4ec8a4ae74f908562ffa444c3eb958240de11601b5d3dc8f10b

    SHA512

    73847ca0a260dbfb3129be7ae7cc1eaf7add3a54ee6a95ae8f622a9d6e08ab9016ff64fce58324dc299f184b8f5a4850072675132f10eaa27912b6774d639fb4

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1276-114-0x0000000000000000-mapping.dmp
  • memory/2276-128-0x0000000000000000-mapping.dmp
  • memory/3240-115-0x0000000000000000-mapping.dmp
  • memory/3240-124-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/3240-125-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3616-122-0x0000000000000000-mapping.dmp
  • memory/3616-123-0x00007FFA899E0000-0x00007FFA89A4B000-memory.dmp
    Filesize

    428KB

  • memory/4068-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/4068-118-0x0000000000000000-mapping.dmp