Analysis

  • max time kernel
    93s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 05:19

General

  • Target

    22b0be5d9b475926b757241d035c5cf9dec89ff26fcdd272761da3904b92230f.dll

  • Size

    2.6MB

  • MD5

    33740fa01394f61736f24b95d23ef49f

  • SHA1

    b44eb66fc58c0e46956f8b11ad7e84f9df12d8e8

  • SHA256

    22b0be5d9b475926b757241d035c5cf9dec89ff26fcdd272761da3904b92230f

  • SHA512

    66fb7b711fa02fd67d3c02f321bceb11cb7b0bb12382199ceb3847d6bbc31eadf7dff7ce0244b3ad40c4566320f7f8fdd381f611ac328edb8a022048f39689bb

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\22b0be5d9b475926b757241d035c5cf9dec89ff26fcdd272761da3904b92230f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\22b0be5d9b475926b757241d035c5cf9dec89ff26fcdd272761da3904b92230f.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1388
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1672
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1672 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 592
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1820
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 756
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1172

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    4500d85b88790fa2a724ab11b76fdda7

    SHA1

    d3c35e261033ec496f067ebf0cdd09b4efb7aaab

    SHA256

    530218be97c489e6b5d5254d61c6341ce09ed002bc600d585b29898566d87ff0

    SHA512

    5dddc63a84fb6709c41ef4c86ced9c270d23833d02f9f2e0de50c14c2b565aee28dad1fdecec2180a13faaf1d1a3fb97cf260c5da902833844e1d8eb816e1f72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\308OD3LZ.cookie
    MD5

    28ad16d3ad1a7e91f099217266d051a4

    SHA1

    0e49c24a7987cdc17ece4e589e3eb1c1c96faa01

    SHA256

    a7626214a2dd51d0fe9c4033fe84ec9e4197fa5038a9a9e0c87a93f34ff54ca4

    SHA512

    bd03b7e34eefea6db5111fc91b251fe42c91792dae94e96b562e27369a94f3609cae85e16e19646dce400674bdeeb6ff0ee0476f5029bcac3686e9f70d980c1c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\VSPRZP50.cookie
    MD5

    3e441a383c54e35f3656d68defcd90cc

    SHA1

    fe2b51870bd391fe6a546d6ec08397191edeaff8

    SHA256

    1e4f43e3e65f3fe091772452ea316a02e3505047114fedf07f51463e326e30c7

    SHA512

    1a12f66be186db1eba6b24e1e7fd04c83f5e2c9eb64838f553c5616bf1d3e6b176bfc0cf1e12bd080e715183349fd2ccb5ced2ac9a4916bedf1a6fbbda0aa2c0

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1156-115-0x0000000000000000-mapping.dmp
  • memory/1156-124-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1156-125-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1388-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1388-118-0x0000000000000000-mapping.dmp
  • memory/1672-123-0x00007FFA3B520000-0x00007FFA3B58B000-memory.dmp
    Filesize

    428KB

  • memory/1672-122-0x0000000000000000-mapping.dmp
  • memory/3512-114-0x0000000000000000-mapping.dmp
  • memory/3968-128-0x0000000000000000-mapping.dmp