Analysis

  • max time kernel
    117s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-05-2021 20:46

General

  • Target

    7f30a68aa6086df1743a71207b802bb4726c6df553ea685eddfb182f19bfa6a9.dll

  • Size

    99KB

  • MD5

    cd993f17575cf57ea15d5a1fa7427327

  • SHA1

    c32aca030e91d9c55ceec93c5f29684629e1b47d

  • SHA256

    7f30a68aa6086df1743a71207b802bb4726c6df553ea685eddfb182f19bfa6a9

  • SHA512

    7a118460c11b6eaa36992ef015b2d21780e71a85532f2a575720706e8c1c86385d2a610d57e0d209969f1d0073ab28c6ac9a417261db779db21b07e998eed76b

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7f30a68aa6086df1743a71207b802bb4726c6df553ea685eddfb182f19bfa6a9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7f30a68aa6086df1743a71207b802bb4726c6df553ea685eddfb182f19bfa6a9.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4504
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:4844
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4896
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4968
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4968 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:5108
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 636
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5016

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    6b816ee93f1cf36935099a4d593bb05f

    SHA1

    0c0189324d4658217cfb69ed3131f657ee82ef28

    SHA256

    0f617ef157edf719de5b1281c6f2afb01903acd66aa0a60e075cfc341adcb6f5

    SHA512

    cd270c8c41db861a78e1a08c08f2186f95e3f45b0d964edb2d9eb8aa4ecf9f796f07ffc2f03a3d96848cb0142cb0d6838fdd08daa68c53bcd176ca27f4320b7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    b3ca22c3a52cf25b7d48402cad2ed05f

    SHA1

    259fe0985647d929fb1cda4132091a9c7bb3314e

    SHA256

    3eeb0593d6474ad9cbe349462e697ea55dfc5883d53a1e4cd1b523b4c262f159

    SHA512

    2b720b260f7a0e83ceba013f43a294edce21da5a938be7b3c7d69db282878cef2dc2664d806c42c7412fcbfd5ea69af5d5ee09fad286dc5db7329266112346fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\4IOI5DCP.cookie
    MD5

    dfc1d104719f8fd5a5de363dadd1cfd9

    SHA1

    07c4401a7b73fac8ea5e2db1cb257608ebb3a4ba

    SHA256

    63ba9d782495d1a6cce7ba689e59f316ded52db175f75af10c4a48c63b05c630

    SHA512

    3eaeef116e358ce5a3f04c7bb5120d8ffc5059de54bc6c9c61761c047c6539f6380e2bb0bb28ae63c8350efbb067fdcdd09f42defb3c12add082ee669c2d2df3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\PN5I1497.cookie
    MD5

    24e7651da251a621a0aee98f84b5d1c5

    SHA1

    566406a83917b8cb7179ba35885645f858b128a2

    SHA256

    201b66ee6d9d719f910ba9da9d834136a4c130455fa9871946f617e5c444447e

    SHA512

    9dede52697380fd66f194799c529203fb3824120b260b4f780b198d8c44c89982f8a7f520ed22b7746d305861f0b1a33a369796ef138b31e4ce72210e8da3ca1

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/4504-114-0x0000000000000000-mapping.dmp
  • memory/4844-126-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4844-115-0x0000000000000000-mapping.dmp
  • memory/4844-125-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/4896-118-0x0000000000000000-mapping.dmp
  • memory/4896-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/4968-123-0x00007FF9E6A20000-0x00007FF9E6A8B000-memory.dmp
    Filesize

    428KB

  • memory/4968-122-0x0000000000000000-mapping.dmp
  • memory/5108-124-0x0000000000000000-mapping.dmp