Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 04:13

General

  • Target

    ee9776a2b943034525b834a909fa29241f4a09da310c19266ca9cc61fa656c46.dll

  • Size

    260KB

  • MD5

    66fcd491c59be1bbb3b950d45ffe2d10

  • SHA1

    84e48101c6111559707b7820759665706d859913

  • SHA256

    ee9776a2b943034525b834a909fa29241f4a09da310c19266ca9cc61fa656c46

  • SHA512

    9d1db305294c4ef3da1e2bce4fc14249c263e9627e69bc5836ea69c2bff323ead269c1c4ac994deb39e53ab8dc3dcd6a0d29dbc6d461444140a7fefc58baa634

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ee9776a2b943034525b834a909fa29241f4a09da310c19266ca9cc61fa656c46.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:512
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ee9776a2b943034525b834a909fa29241f4a09da310c19266ca9cc61fa656c46.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4004
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1236
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1236 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1812

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    01d565f4860b4560d4e09f0fad53a348

    SHA1

    60843d97df59331f6408e4342c57db3f374b7ec1

    SHA256

    fff9126653c58cb0c6eb02493e7146db9893dedb237aefa8483f01553127d241

    SHA512

    00a530639184d5ee728707e641b67c706d94606486f88b3a22aa00579243ccb301c47aec09a485c95b92ceeacb9013a88e9d3700a17525ad4d1f80320750ca5d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\3Y0MLS6R.cookie
    MD5

    773090cf84e1891291f6f17cf1265f65

    SHA1

    ebae196730fa6da5cb1ed88d80bae96380f1bce8

    SHA256

    a88aa56b88b4cc41679debc91887dfa2f555110c11fa32009567df0f777be03e

    SHA512

    28a80ee49e51248ad29fec54e03baa80f68c9cee65faee8734c19bff0186b90d4785c04e032d380a397b12f12e56ece1bb358ce826d3686f004aaaca2888b84c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\FSQ601PQ.cookie
    MD5

    a8a91f972eec798fec75eaac0fb499f1

    SHA1

    2c49b84c6fc2fda572f66e79f8185421ca36a793

    SHA256

    c0f7cd8b961071056eb9844ac3531ffb36a83a0232113e1894172922c4bce64c

    SHA512

    3d1d1f438aeb90b5682b8f73f9263c8945a6515cf13f64a59cd5dd62ce45f930d0402bfca0639c70c58e1d95c16924d0a6cc80f9bddb96349deb4c015b274429

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1236-122-0x0000000000000000-mapping.dmp
  • memory/1236-123-0x00007FF97CB30000-0x00007FF97CB9B000-memory.dmp
    Filesize

    428KB

  • memory/1248-114-0x0000000000000000-mapping.dmp
  • memory/1812-124-0x0000000000000000-mapping.dmp
  • memory/2728-125-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/2728-126-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2728-115-0x0000000000000000-mapping.dmp
  • memory/4004-121-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/4004-118-0x0000000000000000-mapping.dmp