Analysis

  • max time kernel
    120s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-05-2021 18:08

General

  • Target

    a3433134a45996c0aef63ec94048b16385b1bc08ef34336bacb6cceaf67abc27.dll

  • Size

    276KB

  • MD5

    fcb49dcb867f70cedefa4d5713460e0c

  • SHA1

    75b3377115c2474392691e5e05f9b64e87e37565

  • SHA256

    a3433134a45996c0aef63ec94048b16385b1bc08ef34336bacb6cceaf67abc27

  • SHA512

    9362be7bc4a49b4e4663b332dc01382ffe7f5cace6d29e24c1edcd4a2bf81854ef4dd4a467f2e0f127cd3dd519e2f2276f884fa182d5a307836fc137f94c3f51

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a3433134a45996c0aef63ec94048b16385b1bc08ef34336bacb6cceaf67abc27.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a3433134a45996c0aef63ec94048b16385b1bc08ef34336bacb6cceaf67abc27.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:648
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1048
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1508
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1508 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    6b816ee93f1cf36935099a4d593bb05f

    SHA1

    0c0189324d4658217cfb69ed3131f657ee82ef28

    SHA256

    0f617ef157edf719de5b1281c6f2afb01903acd66aa0a60e075cfc341adcb6f5

    SHA512

    cd270c8c41db861a78e1a08c08f2186f95e3f45b0d964edb2d9eb8aa4ecf9f796f07ffc2f03a3d96848cb0142cb0d6838fdd08daa68c53bcd176ca27f4320b7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    191e95f22dc3a46521503e766444bd9b

    SHA1

    2c492825bcd3acf9313b01bb84e1fcfa2fdb3662

    SHA256

    0fc8f976912fba457359cb9f3c2d2fc170c147615c1f45823d0d8bfe8d09d994

    SHA512

    2f1092b82aaf5db69d4bc5bc5c05c645b04f3741272d3da59a7734b5547d3280f6eb02f2fa88605dd341c4324f90dd75c93c6dc63a1acbdb12588f5b5787e900

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\FW8XN20O.cookie
    MD5

    1cc516239b71f89e5aba2762c4c53108

    SHA1

    911b59ab80b7330a7d81013b83df303d31aee1db

    SHA256

    c8813c7df7c827de8c6ff83bf6a9260894604e64be1b01aa120f3b3b0d690d06

    SHA512

    b1e03b76a1c173c59aec6022160e7c90fc17700a68351540d7e1cc84e0a03096ae8c5db54fa08556919373cf431161ecc5147d374138463aca59f6e79e8b064d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\U17PW8ZE.cookie
    MD5

    c1aa8f8c9a27277d2e4550f6e4fd1152

    SHA1

    1e4ec353921214e8f0c5edacf286ae8d9c046867

    SHA256

    7d7e102ac11ee445e387eda90ec783a8974848dd0f3ec9e88b84dfd420bde4f3

    SHA512

    819ca15d54a6b3bb4b9743402587b539e9371d48c31bf70d235d3d1ff836d23ec1dca820f2930cfcc9c9ecebd78cfbaa85eef079f3b6da6e568ab52e66cf7472

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/648-125-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/648-115-0x0000000000000000-mapping.dmp
  • memory/648-126-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1048-118-0x0000000000000000-mapping.dmp
  • memory/1048-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1508-123-0x00007FF97D1A0000-0x00007FF97D20B000-memory.dmp
    Filesize

    428KB

  • memory/1508-122-0x0000000000000000-mapping.dmp
  • memory/1724-114-0x0000000000000000-mapping.dmp
  • memory/2516-124-0x0000000000000000-mapping.dmp