Analysis

  • max time kernel
    114s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 05:25

General

  • Target

    089aa1fd0c12deac83b634923bb7942b2e7a861e159d1085c0b6e51505eb85c8.dll

  • Size

    2.8MB

  • MD5

    295a235b39e2e9c0764c98710c60509b

  • SHA1

    d7c54e1afa01c8eeeffd8bedea1a0c1b04163199

  • SHA256

    089aa1fd0c12deac83b634923bb7942b2e7a861e159d1085c0b6e51505eb85c8

  • SHA512

    a8b4e63334a4ad0cc6960cd82566ebc7741ed853a9884c1da7a14f6eafc2c14e90a4e06bc9c81da1caf8bd983956e63de537d1a6568e6aabddf13cdba9dd1403

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Modifies registry class 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\089aa1fd0c12deac83b634923bb7942b2e7a861e159d1085c0b6e51505eb85c8.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\089aa1fd0c12deac83b634923bb7942b2e7a861e159d1085c0b6e51505eb85c8.dll
      2⤵
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:476
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1040
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1040 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2656

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    84daec0f2362515e871761167dbc387e

    SHA1

    56c7700c647cd578786d31b002b5bbe647675486

    SHA256

    683ebc7ca1a7d1c241c2390e558b892b9affcf3dc6a193f4ac73f75e38445126

    SHA512

    ea3bfdddaccd38d5ef97422cbcd6afff3559e54d954dbbd1bc98b6da1bd18eb10ee0c0e7cada9565108eaaa23538398c2e6fddbb5c772f8766f262b23761dab9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\89K1JS7K.cookie
    MD5

    1eee19dfde0f0c1e36ba4715f3fd5392

    SHA1

    c9debd3753ac866b7481f8cbdde47eda21355045

    SHA256

    97abe7375ae179afbf017fa9c8901daafed4864ee3c07bf1258f556e228b2bb0

    SHA512

    a963702f45001808010209203b293a3469dc1e5bbc575d7e2f86bfd5da5f91d2d791efe4d09ef5897b47176f626df4f7be4bc526d193df62649e189827bf538a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\FG5GYKEL.cookie
    MD5

    320a57024e8095ba1f253eb89f88fa7f

    SHA1

    3c4cf2963d0532628bb723a33742feb87a1f2374

    SHA256

    04f3b5c6c66da9d9024ac199c4b0d7eb265484c25e3ce16a030452524f0fbcb7

    SHA512

    2430c2ff020d6724dd0dd8b87ba0b1aca24033ad33702da1061efff0e525dcaaa548bac3b1cc83dd631d616a5bf0b375d55bcae7adde7c828ff9d9b3736d9a1e

  • C:\Windows\SysWOW64\regsvr32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\regsvr32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/476-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/476-118-0x0000000000000000-mapping.dmp
  • memory/844-124-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/844-125-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/844-115-0x0000000000000000-mapping.dmp
  • memory/1040-122-0x0000000000000000-mapping.dmp
  • memory/1040-123-0x00007FF85C8B0000-0x00007FF85C91B000-memory.dmp
    Filesize

    428KB

  • memory/2108-114-0x0000000000000000-mapping.dmp
  • memory/2656-128-0x0000000000000000-mapping.dmp