Analysis

  • max time kernel
    92s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-05-2021 16:58

General

  • Target

    b5a585ce3adaac3173d4ea21c28f69dbbc0d869f7d52a2e6d7d72dc2cf3bce21.dll

  • Size

    104KB

  • MD5

    5a35356ebbc116216b40502a44b50e61

  • SHA1

    92ab6aa8201f16e1351809e82b1bdce6881a5dfe

  • SHA256

    b5a585ce3adaac3173d4ea21c28f69dbbc0d869f7d52a2e6d7d72dc2cf3bce21

  • SHA512

    14d17de7e0a75732b89b0ff9b7313597d426d595b52c480876d240f9795d618649532c2ba27958a1b49f412827478308d756cb00ce7c10f03bdf22eecb73a359

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\SysWOW64\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b5a585ce3adaac3173d4ea21c28f69dbbc0d869f7d52a2e6d7d72dc2cf3bce21.dll,#1
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWOW64\rundll32Srv.exe
      C:\Windows\SysWOW64\rundll32Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2608 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3948
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 636
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1536
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b5a585ce3adaac3173d4ea21c28f69dbbc0d869f7d52a2e6d7d72dc2cf3bce21.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3724

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    6b816ee93f1cf36935099a4d593bb05f

    SHA1

    0c0189324d4658217cfb69ed3131f657ee82ef28

    SHA256

    0f617ef157edf719de5b1281c6f2afb01903acd66aa0a60e075cfc341adcb6f5

    SHA512

    cd270c8c41db861a78e1a08c08f2186f95e3f45b0d964edb2d9eb8aa4ecf9f796f07ffc2f03a3d96848cb0142cb0d6838fdd08daa68c53bcd176ca27f4320b7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    7b6dd1280548bf8a7fa90fa7ba27fe1c

    SHA1

    9b78a491269896f75bc3aea9f427c1e6a88b466e

    SHA256

    5d897b9fa3e31bdb8a8cd3d51fad12298dddf307ce81ee12420982dca9d6b6f0

    SHA512

    a9dd12624e7d444f68b2d03749d55615e50bc4f4128eaaada511685af111119857cd1c461ec36a84342100d47b8ad27005eca27e2d643907978dc3df7f2ce4c0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\8NOQF1RS.cookie
    MD5

    2e85ebe5e71ccdb98f4a08b04c50efc8

    SHA1

    19d050e1666309e45d17e1625a5ec31ce68f9bb4

    SHA256

    a75a3968579dac2245b275ca8815d6422a79bd640d5b4fcf8d38af9ed086a939

    SHA512

    27252f096b8babc95c1b25316839ec1d8fb1ebc2e80061311539c67865bcf9d1757392542b8e45a7dfcaeb4c3b8322d8c51e3843ae14ff05ccd11d67e1a8c84d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\WG01XSJS.cookie
    MD5

    5ad2972658d679bbd853de75498f6280

    SHA1

    1bbcaf270e9b6a37df51300185ade6c1123a8b9c

    SHA256

    cf3d5dff6a82c0e4ef773e408ec4025213e09eb23da9a001abd9a99b7c3af0d4

    SHA512

    b00ce2e177b8455a18a1233062daf41e6bf9992abafd3d90ad57a1d25727f906f1a23d62ce3c32563ee03edf412c6bda5e89f2bfaff16e8a861bea7bf1598c55

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1004-115-0x0000000000000000-mapping.dmp
  • memory/1004-118-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1004-119-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2216-123-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/2216-120-0x0000000000000000-mapping.dmp
  • memory/2608-125-0x00007FFA58710000-0x00007FFA5877B000-memory.dmp
    Filesize

    428KB

  • memory/2608-124-0x0000000000000000-mapping.dmp
  • memory/3732-114-0x0000000000000000-mapping.dmp
  • memory/3948-128-0x0000000000000000-mapping.dmp