Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 15:38

General

  • Target

    e418bfc1be89802f12b8ed50f898aeffac961ec222368e5b4d100d90119b7011.dll

  • Size

    128KB

  • MD5

    fda322ef2931a061dae8acab91792068

  • SHA1

    643b3a021e18c8d1e1c3ea1744b3cd463e21ab89

  • SHA256

    e418bfc1be89802f12b8ed50f898aeffac961ec222368e5b4d100d90119b7011

  • SHA512

    2828b52398e9018e23b7777b9494ce1a0b24c7895c92801be213e6b6fcf84d907a6211dd8481e66cd10a9590844299b1a79f77825801d5f328d4b4dd051a89b4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e418bfc1be89802f12b8ed50f898aeffac961ec222368e5b4d100d90119b7011.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e418bfc1be89802f12b8ed50f898aeffac961ec222368e5b4d100d90119b7011.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1428
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1808
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1808 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2748

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    dcdd86c9e4e8293e038f4f1703f58c7c

    SHA1

    74942ba30d7ba1e59ada8afb2813f6a926c39e77

    SHA256

    632d95f301ac1d9e047f6ca709d93f4f51d7ed3cd95ed7b329e8fef592bd3ed7

    SHA512

    0c78e7b519db93ee09cb240f0290da26e9de03846f30f4bcc7f4f3e8bf7db27480060ef180f79497aa70f24a309026a84a0c956ea6540a81825dea68d62c7294

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\AF8JLY3B.cookie
    MD5

    59e68f535fcf740c4945076145850685

    SHA1

    680e962e140b952fa381d188cdf0ffd43bf4be31

    SHA256

    18b3c6d67754ba3d16f794f9bcebe67d4965e4d6c2be883bc5750c5850dee697

    SHA512

    8929602a67cc6e157d3c8a00d1703c53f2ce7c3067a4e624febc7c191a827f0bb4c25043f9b71f5454054bf2dfa3071e3a69f7be17ad3625ce93a485ecb89899

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\G3CIM5US.cookie
    MD5

    ef8e083fdfabf158fb9c29c25aaf6e2c

    SHA1

    a8744ba030bc541bc87dc7c6e2e8c950db103473

    SHA256

    1211a323da9633d7e65d94a26bb1cf303f37700f05a31f38c1dfedb22fb7cc22

    SHA512

    3be991c0208cc196a7722ffedf306cdcc79dd06af9cc8c5ff74334d6d5ea3ca4d466861163cd9c7c25febf8a2aecf2447ffc635a931183f8668d7c50c417ee54

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1068-124-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1068-125-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1068-115-0x0000000000000000-mapping.dmp
  • memory/1428-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1428-118-0x0000000000000000-mapping.dmp
  • memory/1808-122-0x0000000000000000-mapping.dmp
  • memory/1808-123-0x00007FF900DF0000-0x00007FF900E5B000-memory.dmp
    Filesize

    428KB

  • memory/2748-128-0x0000000000000000-mapping.dmp
  • memory/2776-114-0x0000000000000000-mapping.dmp