Analysis

  • max time kernel
    96s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-05-2021 09:32

General

  • Target

    f3911897d5b6118baa0092f8835b7f5fa522ae94f0f7ba5df19da60969e6c8f4.dll

  • Size

    276KB

  • MD5

    29e91f22e61103ee6a2e36a68db97653

  • SHA1

    502e44c9adfa7cba0e6bc02ec309c8ff5e40f886

  • SHA256

    f3911897d5b6118baa0092f8835b7f5fa522ae94f0f7ba5df19da60969e6c8f4

  • SHA512

    f7a0cadb04724a9dfffed682f73f20e8b8f2ae900d29c0fea597063ed9865a00c89e67287fb0eb4067ee226af2660f158a9ace5dad34f6261cf5a8c51cd3c349

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f3911897d5b6118baa0092f8835b7f5fa522ae94f0f7ba5df19da60969e6c8f4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f3911897d5b6118baa0092f8835b7f5fa522ae94f0f7ba5df19da60969e6c8f4.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:740
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3908
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4016
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3924
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3924 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2660
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 740 -s 648
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2260

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    06165dea77d5d10217992bd74f065006

    SHA1

    964d97611d8050aaf7d8a3a5e641cd20df6afd92

    SHA256

    9b125647f3ede14fa37214fe956f3b906f8bf58510bdc1eecfdf2ca4c827fe8f

    SHA512

    e126e1fdd45d2b08c37724b568a1ee9eef95895f2c31f5626186032293eb7f2a62f907fea96f1f0fca4c7de3cd9bac45df28bb69d42b2cd7ea5468e1aefdfee2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    0bb1ea94cc3232bdb56d5216ed307cfe

    SHA1

    8ede11d666a3f802c0f6eb601ff7599c74a8554a

    SHA256

    d5496e85ed39a599ead27ce024306da8ea28140f5b9fbfe0c00f2a093a4c10bf

    SHA512

    6d55fde7a798409cbacfd64e484cf2135d8a4da66d511aa258ca5a35b61fd1a527bc9e5a02e7506a130cbba7537a3b1b5f2a1d06789acb60a4db2f9713ab1356

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9DX3EGBB.cookie
    MD5

    6d0192291539b0351390a3404de29e48

    SHA1

    2157856e87fd60e9f5939063326e6a759e4b6fd5

    SHA256

    59a5dfbe5a03dc8af72dd9bc8b34ccba3eb1342ef4e061bfd0201fec5ff4c011

    SHA512

    c8df279228d000d92ea7fc773cec696dfbd6125c4b9417d1d1d6f809020de3b7926d9c2721721fcea8c219438bde41a791a6329f38ddb746827af249c7e485ec

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\A7O753RP.cookie
    MD5

    c69ade6901bc367643afd007e277821f

    SHA1

    279ecd73d7b2fc49e92e7acda63619313df38478

    SHA256

    e277615f63213ee2b9495dc5e072f8d31db4f467189861d26168dcfa184a30e2

    SHA512

    17d1e8c9088fb839e04544b55e074b1f8e3d9974390957b5b7e199c6af85c3300a554a0b858f0f21cf4b1dcc03601f6cac673a0cafc7c5e0992fa42050ccaa87

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/740-114-0x0000000000000000-mapping.dmp
  • memory/2660-128-0x0000000000000000-mapping.dmp
  • memory/3908-124-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3908-123-0x00000000001F0000-0x00000000001FF000-memory.dmp
    Filesize

    60KB

  • memory/3908-115-0x0000000000000000-mapping.dmp
  • memory/3924-122-0x0000000000000000-mapping.dmp
  • memory/3924-127-0x00007FFFE0FE0000-0x00007FFFE104B000-memory.dmp
    Filesize

    428KB

  • memory/4016-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/4016-118-0x0000000000000000-mapping.dmp