Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 15:54

General

  • Target

    681c48072a1d1fda5e7b57e7442faf65313a884998a537dac888d31dd76106eb.dll

  • Size

    450KB

  • MD5

    dd1b9b35147cd5810a94c1a0fa07b77c

  • SHA1

    6c3914d682172b5bfa0fae5804a7f56d5b5b60f6

  • SHA256

    681c48072a1d1fda5e7b57e7442faf65313a884998a537dac888d31dd76106eb

  • SHA512

    cdb6654feec55cbc4dbc9cb6a70d3f8ca59b1f63fa8bc381e643b14942e2e5891d7674fe6ca82bfe5f3a225ab48383cc3f8bd71fcdf44b32e76928dd5c3b5daf

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\681c48072a1d1fda5e7b57e7442faf65313a884998a537dac888d31dd76106eb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\681c48072a1d1fda5e7b57e7442faf65313a884998a537dac888d31dd76106eb.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1836
        • C:\Windows\SysWOW64\rundll32SrvSrv.exe
          C:\Windows\SysWOW64\rundll32SrvSrv.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1348
          • C:\Windows\SysWOW64\rundll32SrvSrvSrv.exe
            C:\Windows\SysWOW64\rundll32SrvSrvSrv.exe
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1940
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              PID:1504
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1504 CREDAT:275457 /prefetch:2
                7⤵
                • Suspicious use of SetWindowsHookEx
                PID:1836
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1656
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1656 CREDAT:275457 /prefetch:2
              6⤵
              • Suspicious use of SetWindowsHookEx
              PID:1168
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1088
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1744
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1744 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:468
          • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1792
            • C:\Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
              "C:\Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1776
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                7⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1268
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1268 CREDAT:275457 /prefetch:2
                  8⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:1048
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              PID:1716
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1716 CREDAT:275457 /prefetch:2
                7⤵
                • Suspicious use of SetWindowsHookEx
                PID:780
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 228
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    395a1a546b4424e3f11cd3ea26066ff9

    SHA1

    2f18bf153ed75cd9f33f356d1b9b02219c3a1279

    SHA256

    5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

    SHA512

    2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    395a1a546b4424e3f11cd3ea26066ff9

    SHA1

    2f18bf153ed75cd9f33f356d1b9b02219c3a1279

    SHA256

    5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

    SHA512

    2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
    MD5

    f018e9eb66dc53d840ee98c5926f1e2e

    SHA1

    8e736010173688f982e5713fa8b70c978f17ba42

    SHA256

    8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

    SHA512

    30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
    MD5

    f018e9eb66dc53d840ee98c5926f1e2e

    SHA1

    8e736010173688f982e5713fa8b70c978f17ba42

    SHA256

    8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

    SHA512

    30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{209C6831-B2CB-11EB-AFB7-728C2BD580E2}.dat
    MD5

    2a40467e1a366c41a0a7956a7bb56930

    SHA1

    b3ce369bcee0e926b3046bed46acba11b6f91bce

    SHA256

    6fa83ba8147e423eb88e27bafc9c2e2cfef982393dc9cd3113d7907d084d57ce

    SHA512

    837b4192114aa92d6b0401bc7065fb10cc26400cb65accaf649e66266434c0a5ad7e3827758e381b04ec5565388b2c3a07e7badb60d2e110b170e477f4365365

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{209C6831-B2CB-11EB-AFB7-728C2BD580E2}.dat
    MD5

    d88a6e962515405073ab22b31ab71b1a

    SHA1

    5e5e9b3c8c0d8640988382ca23c68918d04525ff

    SHA256

    7563e6d0a65cee6c3cfc15b1df4bd21123464b93e75fd660e18c78dbbadd79a7

    SHA512

    988a430aa248d67e1afa6f0a16ecdb6ce4d44dcccf2fb56fc9e445a518b5d41a7ea487a2fe10003567d41bce5b991049ce80cadb3456ab8ea17da28b68a506e8

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{20C2A541-B2CB-11EB-AFB7-728C2BD580E2}.dat
    MD5

    c41e71b8d0e6459dbacd098fc40d9d1e

    SHA1

    7008837a87321cb18c088dc90ad324a4bb3026fb

    SHA256

    89034b20942efd50a30f28496dfce50a4e0875e924e98d5b369544eece0dbbdb

    SHA512

    b18c80924a7ee8c388615580df05e0335b3a424067ac1599d7ee4716c140b553fa317a39d1b3e6fc83e7ce0f05e5b424afde6929f52ffac81c942194614ca1c5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\EQNJY31I.txt
    MD5

    83341422147f74881e6727d41e6f5cde

    SHA1

    1df5b484812d8b5ccb0fea2d24a4fd3523b8557b

    SHA256

    f93456d76c6be5ca3d46f52d4556b527196b0bc41596deeb7bbfbfe9898bfa7e

    SHA512

    e8bb9f2510fac5098e7644021276b27ed8c4e994f36cc5b69b9f8a97f763d6941c7f30cfed5514f92734bd61e4bb03e5c3ce940c3e24c36ea0c92b214224de88

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    395a1a546b4424e3f11cd3ea26066ff9

    SHA1

    2f18bf153ed75cd9f33f356d1b9b02219c3a1279

    SHA256

    5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

    SHA512

    2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    395a1a546b4424e3f11cd3ea26066ff9

    SHA1

    2f18bf153ed75cd9f33f356d1b9b02219c3a1279

    SHA256

    5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

    SHA512

    2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

  • C:\Windows\SysWOW64\rundll32SrvSrv.exe
    MD5

    f018e9eb66dc53d840ee98c5926f1e2e

    SHA1

    8e736010173688f982e5713fa8b70c978f17ba42

    SHA256

    8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

    SHA512

    30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

  • C:\Windows\SysWOW64\rundll32SrvSrv.exe
    MD5

    f018e9eb66dc53d840ee98c5926f1e2e

    SHA1

    8e736010173688f982e5713fa8b70c978f17ba42

    SHA256

    8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

    SHA512

    30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

  • C:\Windows\SysWOW64\rundll32SrvSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32SrvSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    395a1a546b4424e3f11cd3ea26066ff9

    SHA1

    2f18bf153ed75cd9f33f356d1b9b02219c3a1279

    SHA256

    5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

    SHA512

    2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

  • \Program Files (x86)\Microsoft\DesktopLayerSrv.exe
    MD5

    f018e9eb66dc53d840ee98c5926f1e2e

    SHA1

    8e736010173688f982e5713fa8b70c978f17ba42

    SHA256

    8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

    SHA512

    30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

  • \Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Windows\SysWOW64\rundll32Srv.exe
    MD5

    395a1a546b4424e3f11cd3ea26066ff9

    SHA1

    2f18bf153ed75cd9f33f356d1b9b02219c3a1279

    SHA256

    5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

    SHA512

    2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

  • \Windows\SysWOW64\rundll32SrvSrv.exe
    MD5

    f018e9eb66dc53d840ee98c5926f1e2e

    SHA1

    8e736010173688f982e5713fa8b70c978f17ba42

    SHA256

    8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

    SHA512

    30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

  • \Windows\SysWOW64\rundll32SrvSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/468-118-0x0000000000000000-mapping.dmp
  • memory/780-121-0x0000000000000000-mapping.dmp
  • memory/1048-124-0x0000000000610000-0x0000000000612000-memory.dmp
    Filesize

    8KB

  • memory/1048-119-0x0000000000000000-mapping.dmp
  • memory/1088-80-0x0000000000000000-mapping.dmp
  • memory/1088-90-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1088-109-0x00000000002B0000-0x00000000002ED000-memory.dmp
    Filesize

    244KB

  • memory/1168-117-0x0000000000000000-mapping.dmp
  • memory/1268-103-0x0000000000000000-mapping.dmp
  • memory/1268-115-0x000007FEFB701000-0x000007FEFB703000-memory.dmp
    Filesize

    8KB

  • memory/1348-106-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1348-79-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1348-67-0x0000000000000000-mapping.dmp
  • memory/1348-105-0x00000000001D0000-0x00000000001FE000-memory.dmp
    Filesize

    184KB

  • memory/1504-83-0x0000000000000000-mapping.dmp
  • memory/1628-61-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/1628-60-0x0000000000000000-mapping.dmp
  • memory/1656-85-0x0000000000000000-mapping.dmp
  • memory/1716-99-0x0000000000000000-mapping.dmp
  • memory/1744-92-0x0000000000000000-mapping.dmp
  • memory/1776-94-0x0000000000000000-mapping.dmp
  • memory/1792-87-0x0000000000000000-mapping.dmp
  • memory/1792-111-0x0000000000230000-0x000000000025E000-memory.dmp
    Filesize

    184KB

  • memory/1836-104-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1836-102-0x0000000000230000-0x000000000026D000-memory.dmp
    Filesize

    244KB

  • memory/1836-120-0x0000000000000000-mapping.dmp
  • memory/1836-63-0x0000000000000000-mapping.dmp
  • memory/1940-73-0x0000000000000000-mapping.dmp
  • memory/1940-108-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1940-81-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1940-107-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2008-71-0x0000000000000000-mapping.dmp
  • memory/2008-128-0x00000000006A0000-0x00000000006A1000-memory.dmp
    Filesize

    4KB