Analysis

  • max time kernel
    120s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 00:50

General

  • Target

    f4e959b3f9db315de08db40dc027fcf0a4fe2d50389b5a20168b4b4da6978ea8.dll

  • Size

    260KB

  • MD5

    64383fd913785a07726f5f36738ae409

  • SHA1

    75565be1b9bf45b8faa9c9088f03cc84c351e3ae

  • SHA256

    f4e959b3f9db315de08db40dc027fcf0a4fe2d50389b5a20168b4b4da6978ea8

  • SHA512

    cbd2d07bfd560d97cd089b479b93d87cc774c45c32b983fe415b879c63fe801fc9d22c969d5b03eae81e29231db4c02fd499d79b04315deceab696857c2a5ec5

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f4e959b3f9db315de08db40dc027fcf0a4fe2d50389b5a20168b4b4da6978ea8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f4e959b3f9db315de08db40dc027fcf0a4fe2d50389b5a20168b4b4da6978ea8.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3368
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3424
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2728
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:856
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:856 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    57010df1ded674ce061f8af29a2e6fbb

    SHA1

    83e50ef272059dc3fab93e694d5e220dc48bf0c4

    SHA256

    68492169f14b36562d813f4ae7506f4b324b85f0e6aec352a37faba29b289616

    SHA512

    211ecb686dec8e8dd57cc8aeebdb8953f81aa56eebec9b463df4d41d98942317ed001ae5ffc9cc0c3ce5c542317cd0838447b885016697411b99f68190bd430b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    80d5e91d2c3ed40e1bf187eebd4d9279

    SHA1

    db186c47329f6d7e140947d3fb8146e31b2825d7

    SHA256

    97fd56cdffd1c3f6ca4c6e01d18bd7139b3402323bc50e696373d0997ac28086

    SHA512

    84faa2ee0f0398995643ee6e0a6cf3119317a36a10f8ef88c92296c322f87e43bdca9f9cb886632ec091ab5ccf0917a8c2896412706d53e9cf00a66e9e1c6a21

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\APKJGGYC.cookie
    MD5

    d56cd5f7eb8c5bdaf5ea7e661d24fc76

    SHA1

    f8a8a9deda36770e78f04661bfe4895e5e55bdef

    SHA256

    acf539f4fa7dbb14ed3fe4728d5475d957a3e7028c53b340c692d7d29bae96f8

    SHA512

    f2c1b2e1caf703ca8e9d79c72084d56504cafde7f67371210eb75b9aaa2232384a428925ec21aafbef6735168ca33c53c5e2936c5dc3091c44aabcb0538f7f11

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\R87O178G.cookie
    MD5

    78b18eafb44a5fbe02c6edeadba4ea31

    SHA1

    322b4872b1a804a322063a084fb31078df71488a

    SHA256

    3a8c2a124d527457a3e7b94ec28c6021308f6ec99ad417e0301d00b2fd328dd6

    SHA512

    a3c9c7d84c976cdb3d032607f52ad440ba6dc15d1f6d05cd4293e282757cd0765cde62b3ef9414c2f885bcddc550f62441b2d17c6daa52121b064e89abc0c8a6

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/856-124-0x0000000000000000-mapping.dmp
  • memory/856-125-0x00007FF97CBB0000-0x00007FF97CC1B000-memory.dmp
    Filesize

    428KB

  • memory/2164-126-0x0000000000000000-mapping.dmp
  • memory/2728-123-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/2728-120-0x0000000000000000-mapping.dmp
  • memory/3368-114-0x0000000000000000-mapping.dmp
  • memory/3424-119-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3424-118-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/3424-115-0x0000000000000000-mapping.dmp