Analysis

  • max time kernel
    141s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 12:05

General

  • Target

    d73f2bf708ba9ca4ffca7dc70c183dc5589b9f8ced28efb2a01e073192f1b4e6.dll

  • Size

    248KB

  • MD5

    5778efddf82b38c2fb0db0271fd922b1

  • SHA1

    50e9d8fde0ed1867b968809de3239cc871df2801

  • SHA256

    d73f2bf708ba9ca4ffca7dc70c183dc5589b9f8ced28efb2a01e073192f1b4e6

  • SHA512

    3a99c88e1e56b27027d829cbf04a973d8ab967963855cddc45dafd73650a1c9687dee8ab4fc69ee277d23d0f98728e372cc513ddf79331d91505941f74b65560

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d73f2bf708ba9ca4ffca7dc70c183dc5589b9f8ced28efb2a01e073192f1b4e6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d73f2bf708ba9ca4ffca7dc70c183dc5589b9f8ced28efb2a01e073192f1b4e6.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2000
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1692

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\PSEWS0L5.txt
    MD5

    d4e007020b64ea4a219dc874c37360ed

    SHA1

    87acaf5593298a11ad938f8710e369c6071151f5

    SHA256

    bf2c323886ab7c3f124b8fa7535d9a51c5a46c27bb32259cb38749faf7491185

    SHA512

    798fbac85858542e148bf61bb7c614b049b66bf9d359f205d3b8b10ccc2bdd59f860b4380050088d54036908d06c9145218911a4a37fef9d0eca97e2720c14b8

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1620-85-0x0000000000B00000-0x0000000000B01000-memory.dmp
    Filesize

    4KB

  • memory/1620-80-0x0000000000170000-0x000000000019E000-memory.dmp
    Filesize

    184KB

  • memory/1620-60-0x0000000076661000-0x0000000076663000-memory.dmp
    Filesize

    8KB

  • memory/1620-84-0x0000000000170000-0x000000000019E000-memory.dmp
    Filesize

    184KB

  • memory/1620-83-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/1620-59-0x0000000000000000-mapping.dmp
  • memory/1620-82-0x00000000005C0000-0x00000000005C1000-memory.dmp
    Filesize

    4KB

  • memory/1620-81-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/1620-77-0x0000000000550000-0x0000000000551000-memory.dmp
    Filesize

    4KB

  • memory/1620-79-0x0000000000A20000-0x0000000000A21000-memory.dmp
    Filesize

    4KB

  • memory/1620-78-0x00000000005D0000-0x00000000005D1000-memory.dmp
    Filesize

    4KB

  • memory/1692-73-0x0000000000000000-mapping.dmp
  • memory/1692-88-0x0000000000620000-0x0000000000622000-memory.dmp
    Filesize

    8KB

  • memory/1932-76-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1932-75-0x00000000003C0000-0x00000000003CF000-memory.dmp
    Filesize

    60KB

  • memory/1932-62-0x0000000000000000-mapping.dmp
  • memory/2000-72-0x0000000000000000-mapping.dmp
  • memory/2000-89-0x0000000004E80000-0x0000000004E81000-memory.dmp
    Filesize

    4KB

  • memory/2032-71-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2032-67-0x0000000000000000-mapping.dmp