Analysis

  • max time kernel
    92s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 02:54

General

  • Target

    80b77af50fb8c61cf9cfc323a929d11bc509f796a3dc051f7ef9b1bf9fa2e358.dll

  • Size

    151KB

  • MD5

    848b559dab535f73be954c2f9387fa96

  • SHA1

    d7f2a62b69fcf1d661631b04ad5df2ed4c40a7f2

  • SHA256

    80b77af50fb8c61cf9cfc323a929d11bc509f796a3dc051f7ef9b1bf9fa2e358

  • SHA512

    6613c8b45d869aeb863d5e74f6a94ae05758e7e43b3541b053829fd05349bb2595a05b06893439bf0807e09308e6e3a528a3d0ba2406bad4b22868b171735a5e

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\80b77af50fb8c61cf9cfc323a929d11bc509f796a3dc051f7ef9b1bf9fa2e358.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3244
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\80b77af50fb8c61cf9cfc323a929d11bc509f796a3dc051f7ef9b1bf9fa2e358.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3820
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:644
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:912
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1512
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1512 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2196

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    57010df1ded674ce061f8af29a2e6fbb

    SHA1

    83e50ef272059dc3fab93e694d5e220dc48bf0c4

    SHA256

    68492169f14b36562d813f4ae7506f4b324b85f0e6aec352a37faba29b289616

    SHA512

    211ecb686dec8e8dd57cc8aeebdb8953f81aa56eebec9b463df4d41d98942317ed001ae5ffc9cc0c3ce5c542317cd0838447b885016697411b99f68190bd430b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    0eb95fe5e1cb604789467f91fadac0cb

    SHA1

    d3e077c975b4d962c807813e8d530bf4872bdcca

    SHA256

    9f3c46010e2568e4de717fc3dc4f5cab41ed5727cc5eceae42219cac7f0ba9e0

    SHA512

    7344d06af3d73cc7b409f4830356c55bde5e3815dff8baa58ce8b7551eb857af5d3eaee1fac3db472797f2c5e1fc48738a61890800ff5955e9aceb4474dae273

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\8D8HAHT7.cookie
    MD5

    804f93ae445090031d5e08ed99f75ec5

    SHA1

    3f8bb881f742d9d7e3e6496a08c8ac2fce8aa4be

    SHA256

    821449f8b9f059dfcad8f2272d7918190e1b6abbf4bc04d4f3b8a32d65b8a497

    SHA512

    c8947a41ddd3c722cd8dd2bf3e431fe16f4dfd50b5aef1a4e4fce66aa9d80d72f94307b1381c2ea0cd39a7d945e696aee7fa18cd28995b5aa01ca5c4a218d91f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\SI1DKDMJ.cookie
    MD5

    c9a9c425c599fff33ffd459628e47ebb

    SHA1

    b5aee67d557418a8d53f85e74e272c8fd4e2ce4f

    SHA256

    404fe9490aea4c1e0f48d6f4cfcfb95cc8815673ce2e7009ef90978ca5625a93

    SHA512

    048c9d7816737e55a3f87e132ab6ea69691ad5142501971df6adc05851e2a9ec196068619ed0769b26548511f5cae567c90973a5e6c585640b23656201393bfa

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/644-125-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/644-115-0x0000000000000000-mapping.dmp
  • memory/644-126-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/912-118-0x0000000000000000-mapping.dmp
  • memory/912-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1512-123-0x00007FFC171E0000-0x00007FFC1724B000-memory.dmp
    Filesize

    428KB

  • memory/1512-122-0x0000000000000000-mapping.dmp
  • memory/2196-124-0x0000000000000000-mapping.dmp
  • memory/3820-114-0x0000000000000000-mapping.dmp