Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 14:12

General

  • Target

    1cb7518b9767649f65362006788dc4b42561b266ab50f99d5c21ae43522af3f2.dll

  • Size

    204KB

  • MD5

    3cef9d9d028b182e243714330efc65cc

  • SHA1

    4946ffc4e2296fced1f73e7ea677e3db031fb820

  • SHA256

    1cb7518b9767649f65362006788dc4b42561b266ab50f99d5c21ae43522af3f2

  • SHA512

    89c0360f299da550e61b8535a7803b2d112c01a9118b83466b48b9d0992d21c59e01386e2b497d34e6f17cad0a4daf6e52d113bd1861c81ce923cf81ca2cd46b

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1cb7518b9767649f65362006788dc4b42561b266ab50f99d5c21ae43522af3f2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1cb7518b9767649f65362006788dc4b42561b266ab50f99d5c21ae43522af3f2.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1316
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1748
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:740

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    ef07b2dc81b7fdcc01d8a9cce1261822

    SHA1

    535c60f61ed56d43a349e92b86dd5204a1b61859

    SHA256

    4f4d35e9bbae40c756cb82b60a2bbfe0dfe055b06ddf2494a953ce7565ff8eb6

    SHA512

    1a26ee805d55b252567caec75c0b75ec5493aa1865b4fd8a1cf6b18972e2ffd82ba778b4a6a80ed85c9d016d841d26be11d4bc6f4bf8d8b512e7261dc7ad3fe3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    ad6ced6ab0b2fc175938c83c2b8d3a6e

    SHA1

    cea0c9a96ae7246d0030d9e2326c5da6c10a2a1f

    SHA256

    ccfef88d78db3b32f3f26888ea9e3c1b880e54a2c5540308fbbcad70531cebb0

    SHA512

    b73df41f629659c1fe85062a275ffb8eec7938926193b375f0726def78a08f3ea5d534afaa0a20ebb149e2d00f85b303dd58e39f20ba6a70b01c7f59f4142589

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\YHXSBAOT.cookie
    MD5

    617f513cb6c1df5956100e9289ea1d6e

    SHA1

    c865d744524b641f33a988fbef5c9bc228453b8a

    SHA256

    9d94d0f3a2ba8fb38635b5efeba8fc9688d210cb79ecefbd96c50fa444c4208d

    SHA512

    38563e6830f90835a43e0a94ff8abde8f8bae8a044fb827659dd2bd9fc2f80ab5a2b17da3dd51e9764f74e5b29360776ce93a2679d9f7ef75b783dbfb91a4c27

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\Z4QR6G7Y.cookie
    MD5

    5db985387b3b0935bab707ad5ddcbe89

    SHA1

    286a879ee5ffe11397f102acbd09894e11cd6567

    SHA256

    a88fdfd917b92abf8c1b14cdbcb18b0e32e272b67f54bfd249c15e29ac9f7b95

    SHA512

    0b1505ab37cef06879f383e48ce3d1f9c14699ab249774fecdc6c98f38db8e618eded339100e5f3a84a8bb33a3a4e1520324f34cca655a701f7d3bf9caa75340

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/740-124-0x0000000000000000-mapping.dmp
  • memory/1060-126-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1060-115-0x0000000000000000-mapping.dmp
  • memory/1060-125-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1316-118-0x0000000000000000-mapping.dmp
  • memory/1316-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1748-123-0x00007FFDFE1B0000-0x00007FFDFE21B000-memory.dmp
    Filesize

    428KB

  • memory/1748-122-0x0000000000000000-mapping.dmp
  • memory/4028-114-0x0000000000000000-mapping.dmp