Analysis

  • max time kernel
    120s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 05:34

General

  • Target

    f4561d5308184a2024911e3a50b1dfb7896061bfbd81b830a9a8e003cfb7e027.dll

  • Size

    172KB

  • MD5

    0d31b3d95d7605fb400056aed0e2150d

  • SHA1

    c085deb37b6d9699a941bb7172e4aa42606d148e

  • SHA256

    f4561d5308184a2024911e3a50b1dfb7896061bfbd81b830a9a8e003cfb7e027

  • SHA512

    c791f92fd81e8d9b9ab8079ce74cc7347072fcda0aa5602eba21a760557e71675abf7c247c6384ac778aa4af2ccf11926e81f348a400c17fb6c65f90f68ee790

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f4561d5308184a2024911e3a50b1dfb7896061bfbd81b830a9a8e003cfb7e027.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f4561d5308184a2024911e3a50b1dfb7896061bfbd81b830a9a8e003cfb7e027.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4072
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1364
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2204
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:4040

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a5e307d247e4821dc9a4cc0a8c0f060a

    SHA1

    4c68aa97e15f8fd5406afdcd14ad2dc5352a542c

    SHA256

    70a92fb15919a78330caa7c3f8ab698a547fb09f2486912a0ec73a20270e280d

    SHA512

    9047ef3eeb6bca3568050aeeddbc12c3ab4570ff58653bf0150c3bafff0953c7ad40a87e798d64a459fa5e8afab68a990af89728ebf8c7590d42b5f1d7095ded

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\D7AS46CP.cookie
    MD5

    55deb5c095848dcf2e6636d19928f70f

    SHA1

    33df436e7887462327cb5c63dc4f27073b28882e

    SHA256

    86dcfd01acc10c7c378124eb667692de9e20778af3302fc05a1cde2f49196b51

    SHA512

    830e76d19865a36033fbe21c0c0a946fdc002708fc47216cac6a8d24144d82a61370e53668e717d4d7cf581e419fc31076ee812716757495053679966e168cff

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\TBCB9WS6.cookie
    MD5

    bf54efc6556ff966b08e13225ac75352

    SHA1

    a5830599366addad8ced1128d91f75557ae6c5c6

    SHA256

    c462c0a868de308bf942f5a919ee1e35aee2dd8cbdd38bf089fe753bfa0f3507

    SHA512

    2dacece6e3820ca39f13497007a8485b6e14a3c00155c1787755ae31d0378e7c5c3eae68740304b433b53958e67ea9ee5780c21590a3c4a9fda8fd39503bf28a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1364-115-0x0000000000000000-mapping.dmp
  • memory/1364-120-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1728-118-0x0000000000000000-mapping.dmp
  • memory/1728-123-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1728-122-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/2204-127-0x00007FF88D430000-0x00007FF88D49B000-memory.dmp
    Filesize

    428KB

  • memory/2204-124-0x0000000000000000-mapping.dmp
  • memory/4040-128-0x0000000000000000-mapping.dmp
  • memory/4072-114-0x0000000000000000-mapping.dmp