Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 13:48

General

  • Target

    2567d9c8fb7aa7f8e1ee6fa8bc73404722ad2eb34c95e81c8fd34573ef84eaac.dll

  • Size

    303KB

  • MD5

    e19da2b5a1da6a8c80f41262ed73f8ab

  • SHA1

    e8ec6a231e1765084d28a4c37cde91a8657f9edd

  • SHA256

    2567d9c8fb7aa7f8e1ee6fa8bc73404722ad2eb34c95e81c8fd34573ef84eaac

  • SHA512

    bb3aa1e7dd1e807952c58674393fe699b071e6ac4309772e59e213cfeca36ad8e8098f7b57b4c7b2955ad4c6f091003288b316d335eab76a086f8396047e4c3a

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2567d9c8fb7aa7f8e1ee6fa8bc73404722ad2eb34c95e81c8fd34573ef84eaac.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2567d9c8fb7aa7f8e1ee6fa8bc73404722ad2eb34c95e81c8fd34573ef84eaac.dll,#1
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3140
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1212
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1488
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1488 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3828

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    da2d5ee436cc0ef8e5374d40bd31b45f

    SHA1

    e3655a040f113826d867a55a93f031a34172a091

    SHA256

    528e028f604c3c4200eacf1b4bd2b609f17db875f580375c158ce9217d5ebc76

    SHA512

    a60ee004b33ef2d7517bfd358fbe4173a0ba2abe9d248855e4803f7e90fe5e9c217a136ee0ab16d5b3d884517dad3d274527a9c4a54169b68b39ec8ecbd975a9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\NVZ4Z1G1.cookie
    MD5

    ff66263e4b2153ad38a5ce2f4d3c8a16

    SHA1

    5662d351dc512185b9b2b12d188b18a23edffa88

    SHA256

    af0a26e64e3036a7e12c3430361aa804d02e743c7c85bda1e697e9083fda444e

    SHA512

    0f6734eb6021d996f6bfa61310ff38ee938fde59113c4bf9ce7efcb2a3991174b7f33cf84f66a63fd2c13b90014df5ab3b36fa4bda39ca38c16338e0cdd35f8a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\W3BJ7QNR.cookie
    MD5

    4bad283c6c7efcf7ddeeae1058124805

    SHA1

    cfb491997492bc759a3fa9f95de87913ff183f44

    SHA256

    3cfdf99a96e83ad129e415085390de7d3dac52e024c4c22755cabec64f754860

    SHA512

    a5893a434f53b099ba95b0461294faaf279cc16ccad9cc6265b604930e17077f6be1ceff9ca148906c0879594afb7a393b6e8af197fdf1e22f0ae3dfa06e9c6e

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1068-123-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1068-124-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1068-115-0x0000000000000000-mapping.dmp
  • memory/1212-121-0x0000000000430000-0x0000000000431000-memory.dmp
    Filesize

    4KB

  • memory/1212-118-0x0000000000000000-mapping.dmp
  • memory/1488-122-0x0000000000000000-mapping.dmp
  • memory/1488-126-0x00007FF8914B0000-0x00007FF89151B000-memory.dmp
    Filesize

    428KB

  • memory/3140-114-0x0000000000000000-mapping.dmp
  • memory/3828-128-0x0000000000000000-mapping.dmp