Analysis

  • max time kernel
    92s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 09:38

General

  • Target

    6507d846358589ca40dd948e52c427c727816509d05a1ee52d0908df0a929c88.dll

  • Size

    135KB

  • MD5

    7a70348711ce20fb52b061a9f772d522

  • SHA1

    187da3ba44085716f6c9511b377c76813a9d066a

  • SHA256

    6507d846358589ca40dd948e52c427c727816509d05a1ee52d0908df0a929c88

  • SHA512

    1cbf2c299bd9650a3e7dd548efcd0f6167a2cd439baa248b2c5271d80d1d36058ef49cde0029a5260ceeecf75c771380317173addbc1c29ff5d3d843dec7ec81

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6507d846358589ca40dd948e52c427c727816509d05a1ee52d0908df0a929c88.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6507d846358589ca40dd948e52c427c727816509d05a1ee52d0908df0a929c88.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:484
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:904
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1208
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1208 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3924 -s 624
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1444

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    06165dea77d5d10217992bd74f065006

    SHA1

    964d97611d8050aaf7d8a3a5e641cd20df6afd92

    SHA256

    9b125647f3ede14fa37214fe956f3b906f8bf58510bdc1eecfdf2ca4c827fe8f

    SHA512

    e126e1fdd45d2b08c37724b568a1ee9eef95895f2c31f5626186032293eb7f2a62f907fea96f1f0fca4c7de3cd9bac45df28bb69d42b2cd7ea5468e1aefdfee2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    6793ef9e8bb2a2754beac45aa224d085

    SHA1

    a59e81fe37b875815b4de996485a6151b4e331a5

    SHA256

    34ac3f4ed24f1b328ac12d7d255099486651ed6ec070e2d664fea01464994918

    SHA512

    f8fee386c96d454e7e5917546e04f597fa922a359aae0cd378030673568103665f2722dff826cbb9220d655455f1e9c62a824556cf3ebca2e8152a43533d8e36

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\3WA86XRD.cookie
    MD5

    f42f30a72904a4cd193a878604cd0b92

    SHA1

    876323974410bf905611fe16ef9275a28cce734c

    SHA256

    ee85d748fda4abb25058bd2a3d141557b840c4ca301d244957dba0f061a9fe05

    SHA512

    81d153b2b2230eab6afb3787c3c99769a276de124d22419dfa25c7b7174d6189a4b25e91d0b7091211afc7675c427531b2e81e7317714d27b741fc4eb6696938

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\P4220ITQ.cookie
    MD5

    ff14b76d4f8b71d9d1ffbeb4b7d7089b

    SHA1

    d8b1f2bf71f778d36daefa51b5821fdebf1f8d52

    SHA256

    af376631459694cc94d6a4e371e99c40a28a06804e34c9c1fd3e64684384cf2c

    SHA512

    44ca78429de1976e80cf8eec08d5b929467024141bcf46f7cfd19be0e1e1c5d06c76d763cee46de870fe94421ebaa2fa1fea1d448c5005f5c6eea89be0f96b49

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/484-115-0x0000000000000000-mapping.dmp
  • memory/484-118-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/484-119-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/904-123-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/904-120-0x0000000000000000-mapping.dmp
  • memory/1208-125-0x00007FFA3B490000-0x00007FFA3B4FB000-memory.dmp
    Filesize

    428KB

  • memory/1208-124-0x0000000000000000-mapping.dmp
  • memory/3732-126-0x0000000000000000-mapping.dmp
  • memory/3924-114-0x0000000000000000-mapping.dmp