Analysis

  • max time kernel
    92s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 16:06

General

  • Target

    bd2a83e5c473b3ed87f3e83bf6a4bcb276f46fbf8d63bcbaf671ebf48bc88551.dll

  • Size

    348KB

  • MD5

    a88bc5457d67948a4742e2faba8da860

  • SHA1

    04c3569e0989354fe5a092573489f184794abb1c

  • SHA256

    bd2a83e5c473b3ed87f3e83bf6a4bcb276f46fbf8d63bcbaf671ebf48bc88551

  • SHA512

    c72e61979edacee2088d9254a2b45965646e5aca9f357e4626de3f45a898d2adefd9d32aa331c6b0990073a4380e0f1f8d3fe016eb5b6b97c75bc6d69f4657c6

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bd2a83e5c473b3ed87f3e83bf6a4bcb276f46fbf8d63bcbaf671ebf48bc88551.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bd2a83e5c473b3ed87f3e83bf6a4bcb276f46fbf8d63bcbaf671ebf48bc88551.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3916
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2784
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1172
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1172 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    2d4534d137155904805400114b8e4e8f

    SHA1

    ea9b4c7eaf6270a03b2e8f2165cc8a178dd872ef

    SHA256

    241048318100cb04fc36ed3f77544ffc7dd6066f55413c4b6c695896004b91ad

    SHA512

    9a6a701de9e64c1b7978f11adc62de2e3895c286625a6725f768f09ec3d49e2653a1c6d3d71d312df1321e9dc628a199594ddc9fc9669846dfb904f5ec9254be

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\TQMRAFIP.cookie
    MD5

    19a1f65e8b06e77100fb1aaaf13244d5

    SHA1

    d525925a00c16a3ae4e9bfbd0f31e6cb3cd73bb3

    SHA256

    196a83df3c6ed656834519c13e5d2376d6c074b7bcc706921f6836c27f0d2b8f

    SHA512

    d7c971fc1caf643dc1a263da97f35e12f60207711f505573ef7abc6b63880154197407c14b3877b497cc461183eca894dcc78f7505a0a0ce791ac663f1914983

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\Y71HBUUY.cookie
    MD5

    6c15850d428662e51b83f1fe2593714f

    SHA1

    5f0443095f0fa829d153b04b84a8e45462b6e49d

    SHA256

    b6c51fcbf16789bd6ec24106ea52c6f790c038d3b6f0832c2c1f34e2dd7bbc2f

    SHA512

    f85ecad34d2c4299a8a43ca13548a7b6a047f0ed6b5d579049519d8d16998f1a9a6a31ce3a5c981d9769b8c3f6968eb55802d46e0b41ff5f968e00be22f3f51f

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1172-125-0x00007FFAF3A10000-0x00007FFAF3A7B000-memory.dmp
    Filesize

    428KB

  • memory/1172-124-0x0000000000000000-mapping.dmp
  • memory/1892-126-0x0000000000000000-mapping.dmp
  • memory/2784-119-0x0000000000000000-mapping.dmp
  • memory/2784-123-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/3700-114-0x0000000000000000-mapping.dmp
  • memory/3916-118-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/3916-120-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3916-115-0x0000000000000000-mapping.dmp