Analysis

  • max time kernel
    111s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    09-05-2021 16:58

General

  • Target

    b5a585ce3adaac3173d4ea21c28f69dbbc0d869f7d52a2e6d7d72dc2cf3bce21.dll

  • Size

    104KB

  • MD5

    5a35356ebbc116216b40502a44b50e61

  • SHA1

    92ab6aa8201f16e1351809e82b1bdce6881a5dfe

  • SHA256

    b5a585ce3adaac3173d4ea21c28f69dbbc0d869f7d52a2e6d7d72dc2cf3bce21

  • SHA512

    14d17de7e0a75732b89b0ff9b7313597d426d595b52c480876d240f9795d618649532c2ba27958a1b49f412827478308d756cb00ce7c10f03bdf22eecb73a359

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b5a585ce3adaac3173d4ea21c28f69dbbc0d869f7d52a2e6d7d72dc2cf3bce21.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b5a585ce3adaac3173d4ea21c28f69dbbc0d869f7d52a2e6d7d72dc2cf3bce21.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:524
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:524 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1888

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\W00R1C6U.txt
    MD5

    722dc63b081d09108ecd34ff1226bfa3

    SHA1

    3c745e2d4c8c99ec18280c21cddf057e12019b2f

    SHA256

    67ba077e2239ec06fe8ddb04ea7ee19bc8edb9d315ed0c61b85681155fd0bacc

    SHA512

    1219f16033a2585d3a96385884611a5e213df26e706f0aa041cf1e2696ded9970914385cac1717e26bc6bf8a9f8edbb4bb99b53bd1444ce13e8609e3742b5be9

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/524-74-0x000007FEFB681000-0x000007FEFB683000-memory.dmp
    Filesize

    8KB

  • memory/524-73-0x0000000000000000-mapping.dmp
  • memory/524-79-0x0000000000540000-0x0000000000550000-memory.dmp
    Filesize

    64KB

  • memory/524-81-0x0000000003910000-0x0000000003911000-memory.dmp
    Filesize

    4KB

  • memory/1376-60-0x0000000000000000-mapping.dmp
  • memory/1376-61-0x0000000074D91000-0x0000000074D93000-memory.dmp
    Filesize

    8KB

  • memory/1468-63-0x0000000000000000-mapping.dmp
  • memory/1468-76-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1468-75-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1888-80-0x0000000000000000-mapping.dmp
  • memory/1984-68-0x0000000000000000-mapping.dmp
  • memory/1984-72-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB