Analysis

  • max time kernel
    112s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 03:07

General

  • Target

    7542f7cec45fbfd2a61a321c14db755e009b04daf0deb6e292446c9dcb732c15.dll

  • Size

    2.8MB

  • MD5

    9521ade5583bafeba1591090e0be3333

  • SHA1

    daa6e7b31865680eb4a06c83d820dc2e31b1916f

  • SHA256

    7542f7cec45fbfd2a61a321c14db755e009b04daf0deb6e292446c9dcb732c15

  • SHA512

    bbbd9d8a6f01290fc3d9d1367396a8fffc0cd6b4e02431e88ed269dd136c041cbf81654738977bb86d7e57219eab89711744031018cb8e8f87a05453b2a2aac0

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Modifies registry class 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7542f7cec45fbfd2a61a321c14db755e009b04daf0deb6e292446c9dcb732c15.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7542f7cec45fbfd2a61a321c14db755e009b04daf0deb6e292446c9dcb732c15.dll
      2⤵
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:4024
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3580
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:32
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:32 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3456

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    57010df1ded674ce061f8af29a2e6fbb

    SHA1

    83e50ef272059dc3fab93e694d5e220dc48bf0c4

    SHA256

    68492169f14b36562d813f4ae7506f4b324b85f0e6aec352a37faba29b289616

    SHA512

    211ecb686dec8e8dd57cc8aeebdb8953f81aa56eebec9b463df4d41d98942317ed001ae5ffc9cc0c3ce5c542317cd0838447b885016697411b99f68190bd430b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    c89226e6463bbb4b652e616d9b620b4f

    SHA1

    cb9e3634ef74f1281ae52b6e182a77277f989ead

    SHA256

    7aabc79154ba04070fa211322eac6090df156eb63673882285d4f87a4531ffcb

    SHA512

    68f78b7d3d3bf19c367087182268ad488aef9692d3629a5b4b7f8d497046593f7d687a0cb3a8a73f7c1dc7c42529bc1064de7bafb83420ca58ad27fa71c1ec92

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\0FMJ7DXQ.cookie
    MD5

    10bcb944f7d1fcb8af7a0da5d632831f

    SHA1

    c4bfa212e1d1de4ab7798eb2c7aff8be1e2e9add

    SHA256

    66cad659df24b6ad01c2dc78c002fc7f0843459899e3eb4d3aa80e3f9ba627c9

    SHA512

    50452cdf7734d82d3392dda1038e492b29c37e7c0520035eef2ac1342c73e35b2c0acf8e7a35953efa3cb4d2b3d917f695913cc011f2ca6a5e49eb05c537642e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9AWAUVMG.cookie
    MD5

    671a65ef1600f147acc6225eaa738420

    SHA1

    c857e6f6d2ebaa86a69e8bc259cd946a34334f3b

    SHA256

    c0d6df440ea0033123a02637faff7ca67dfe3d69f2a3327c437f66cee2313a40

    SHA512

    58d7d4d75005575ef6e9e249dbff67d7c590f2a3ccc20033b95f8077ba1656cc08df245a37fd2788c422572b4ef7bf849e9a9cd7bcd729048f825d70f4eeb6d1

  • C:\Windows\SysWOW64\regsvr32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\regsvr32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/32-122-0x0000000000000000-mapping.dmp
  • memory/32-123-0x00007FF9EBC30000-0x00007FF9EBC9B000-memory.dmp
    Filesize

    428KB

  • memory/428-114-0x0000000000000000-mapping.dmp
  • memory/3456-124-0x0000000000000000-mapping.dmp
  • memory/3580-118-0x0000000000000000-mapping.dmp
  • memory/3580-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/4024-126-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4024-125-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/4024-115-0x0000000000000000-mapping.dmp