Analysis

  • max time kernel
    134s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 14:06

General

  • Target

    c543f409f2fb620a206f1822dd7dac0ee4fb8def382610720a402ca8dcef657e.dll

  • Size

    536KB

  • MD5

    87d4bbb9cf03ea4c17cc1084d85666db

  • SHA1

    4c011f50a92390526b8b79e2c1dbbf1828e63c40

  • SHA256

    c543f409f2fb620a206f1822dd7dac0ee4fb8def382610720a402ca8dcef657e

  • SHA512

    0abc550b2b4e02133c375e1840827b7ce9a34bd22b7268b2daf144d4f45d9a71d47cd39660036f67bbdb4df394610646f86b149d9f030562c3c295d2f8cefbb4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c543f409f2fb620a206f1822dd7dac0ee4fb8def382610720a402ca8dcef657e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3720
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c543f409f2fb620a206f1822dd7dac0ee4fb8def382610720a402ca8dcef657e.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3616
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3580
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:196
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:196 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3528
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 664
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2472

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    57010df1ded674ce061f8af29a2e6fbb

    SHA1

    83e50ef272059dc3fab93e694d5e220dc48bf0c4

    SHA256

    68492169f14b36562d813f4ae7506f4b324b85f0e6aec352a37faba29b289616

    SHA512

    211ecb686dec8e8dd57cc8aeebdb8953f81aa56eebec9b463df4d41d98942317ed001ae5ffc9cc0c3ce5c542317cd0838447b885016697411b99f68190bd430b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    ecd7e624c3db561964f4507885c67017

    SHA1

    c5f37e20080550d397c05e38f22e7f6502141644

    SHA256

    c94b4cf49ac5fe77a983b882379f4ddc1ef4073e15349cca33e67f7a96e65022

    SHA512

    8566aa81f02b98f81b110f9d831a44f05e91d8a5866dd27e8d49ae1d20077681c1e6625ba5c201c6c6e5e945e03026d9d762ba41bf6dddbb4b2f5edcabb3fa4d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\CT2G1VQ0.cookie
    MD5

    bb6984418a8631e31300e6d6ecfb1b04

    SHA1

    34a02391060254b4eab12677be64a0ac52e30e71

    SHA256

    9826e756ffe7b4e751a3b8363d106298a779eed02b3ff5d39fe140bab4ace6ac

    SHA512

    6317534d6eb4666dbf90562a7354188094733b68791ca7eae8a30228ed336e76ea85d9e6ffeb2ac53a5e202663b61304cc6263dab4037fc803c8a608c2b6d0d5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\N3LA9B6Z.cookie
    MD5

    540d06fea874d97dd9be33e126ffd54d

    SHA1

    8cc4ded65c852bfa17bd36ce7e8bb9e94b38719e

    SHA256

    7e7dd94c61d0e0ca19ca8b09731206f947879aa31314b669f79a3f460962cf05

    SHA512

    574c73232dc7afe784d151ba210aeacdc24461bfb3b20cdf520fe595560184f532ca5fc8f6e2dfa921868ca76f3466230fe736acf15c0dda256cd5974acd5418

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/196-123-0x0000000000000000-mapping.dmp
  • memory/196-127-0x00007FF9EB9C0000-0x00007FF9EBA2B000-memory.dmp
    Filesize

    428KB

  • memory/1780-118-0x0000000000000000-mapping.dmp
  • memory/1780-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/3528-128-0x0000000000000000-mapping.dmp
  • memory/3580-122-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/3580-124-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3580-115-0x0000000000000000-mapping.dmp
  • memory/3616-114-0x0000000000000000-mapping.dmp