Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 14:12

General

  • Target

    b76b43c4f763d18bcd94659594597bf6f1efccbe499628c9ea8a2ecb84864ed5.dll

  • Size

    151KB

  • MD5

    865ebe67e6d38a4bc23e0a6ed0bb36c9

  • SHA1

    1d490dc398cfbc72e2e55fd5d344daa8e4d87126

  • SHA256

    b76b43c4f763d18bcd94659594597bf6f1efccbe499628c9ea8a2ecb84864ed5

  • SHA512

    037a3d7cef84becc25f479b438be95c50d4b6c8e3e37f30e6219cb08efbcf8e9e4d0450b6c139b8df493f3200f3b1e4e3af5b0b055abdec416327b2e0056a825

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b76b43c4f763d18bcd94659594597bf6f1efccbe499628c9ea8a2ecb84864ed5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b76b43c4f763d18bcd94659594597bf6f1efccbe499628c9ea8a2ecb84864ed5.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3608
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1692
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2076
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2480

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    57010df1ded674ce061f8af29a2e6fbb

    SHA1

    83e50ef272059dc3fab93e694d5e220dc48bf0c4

    SHA256

    68492169f14b36562d813f4ae7506f4b324b85f0e6aec352a37faba29b289616

    SHA512

    211ecb686dec8e8dd57cc8aeebdb8953f81aa56eebec9b463df4d41d98942317ed001ae5ffc9cc0c3ce5c542317cd0838447b885016697411b99f68190bd430b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    b09fe0ec3bf98c9a7c5357c84e22db3e

    SHA1

    8dc65192f5b56226d8f6594ec0f8f9a66a052ff9

    SHA256

    5bceacdee272be8182234029ef25df5f836f243116db9df1843bbe7515cf8a5c

    SHA512

    dec42bc1fa8324926f7e2739285a81bb848d38c0ecca637eb5d7c5e42ee9e3f9f451fba43523b88c9bf9506f3a132548c01480090f9b3ce1ef0f0a17ff5481b9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\6C0AHPC9.cookie
    MD5

    26ac52d8a3852d55a1d18bf329a0a32b

    SHA1

    f7be3aea7caf7cf63610d670a9a48445f6a57393

    SHA256

    e0b5fa077cc4ed4878ade7263ba28612611f7eb617bac514fa06f1fb9bfb90e1

    SHA512

    65b423ccbc7ba979d9dc0363efe3fe32fcdc66b360249fee87b52fc9519fc1aad617bd1d3722b0b3a22e3d93e7deeaa42ecfe55dcf030e253d3306ee08b0177b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\QW9FH8J3.cookie
    MD5

    e060406d83a74af03c765442a4c018e5

    SHA1

    befa97dcd84396e466a3757a5b92c4f4c970852f

    SHA256

    b940cdace6d9fe9d521fad20bbb52a5d6290c6c788d93b845f22fd4ccc5b1671

    SHA512

    3031c6b40476429f7c11b4744bee9b3a8930abf559bdc8e0b057421b0cca5e475de0f2d6bfb02b79f424f3fbc18e9d86cd846ce6e9d37aaa4a2f6cdef3537d57

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1532-125-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1532-115-0x0000000000000000-mapping.dmp
  • memory/1532-126-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1692-118-0x0000000000000000-mapping.dmp
  • memory/1692-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/2076-123-0x00007FF9EBE10000-0x00007FF9EBE7B000-memory.dmp
    Filesize

    428KB

  • memory/2076-122-0x0000000000000000-mapping.dmp
  • memory/2480-124-0x0000000000000000-mapping.dmp
  • memory/3608-114-0x0000000000000000-mapping.dmp