Analysis

  • max time kernel
    92s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 12:02

General

  • Target

    0782f299cd3f3504fde7fe5ac338d1a2ade38531a414939e118119af46bb896a.dll

  • Size

    143KB

  • MD5

    b9cf4a0bbf45c41ce6c4b87ab32b42f9

  • SHA1

    49d37c001c9074b79e2938430a3a2c095e74ca10

  • SHA256

    0782f299cd3f3504fde7fe5ac338d1a2ade38531a414939e118119af46bb896a

  • SHA512

    72b794505e23647dab82aca43da27d584cd398ceb40b321bb0e2233f3e842811d1ce7fb600dea97c6fe9fd89fb1513a7de24a9c13760594523fedcff0460ccb8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0782f299cd3f3504fde7fe5ac338d1a2ade38531a414939e118119af46bb896a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4004
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0782f299cd3f3504fde7fe5ac338d1a2ade38531a414939e118119af46bb896a.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:732
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:504
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2708
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2708 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    2058459cd0babd8fb6251a0d9761d5b9

    SHA1

    a50333969b405e09339a387f77608e476006c008

    SHA256

    6b1dcfe2cdff52af40d96738fb7e709e68e9feb58de100a68ff5a53e43dbc5cf

    SHA512

    59a75bec1cb04cff335e9b54cf4cc623995a04100cc0bae5f3df35463444fd8ad9e933e7c9d521eeb8c6b57f74ec94822d4bc5864acdb71d40898a13855045e4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\355TBQME.cookie
    MD5

    487546ff435bd9eb4b82ecef76f970b9

    SHA1

    a933014c9808ce37615172c2dfcdf40caa5dd910

    SHA256

    809d3b2a0863aae398ca9e7a4c1d2a7b0718a847386847c9a0f7fb175cccd7d4

    SHA512

    3f86eba8addd9fd01f16cb645987c1285d9cb0d7465f42f8fe457c6901cee819f0401f8f22fcb56eb06c9e0f2297fbe179a899fef2f1ac0e5ecdbd6ffb42e411

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\OI4XBEM2.cookie
    MD5

    c547345d04e3b1858a355dc7293d743a

    SHA1

    adf8b35cd9edb56f2e11c5a93115b3ce55c81059

    SHA256

    c5bd8e841c30f0358825f40ff299bc6111a391b53c2f89f8b229f47ba1804a84

    SHA512

    e1ced93d03602239f4609f72ebbc9bf087a670992a76410e87e107097fe0efab70951d30eeec58a07b9f3b120b1de3cc79816a31a281d2c4c90bb6afdc6681f4

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/504-118-0x0000000000000000-mapping.dmp
  • memory/504-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/732-123-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/732-122-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/732-115-0x0000000000000000-mapping.dmp
  • memory/1584-128-0x0000000000000000-mapping.dmp
  • memory/2708-127-0x00007FFC17E20000-0x00007FFC17E8B000-memory.dmp
    Filesize

    428KB

  • memory/2708-124-0x0000000000000000-mapping.dmp
  • memory/2760-114-0x0000000000000000-mapping.dmp