Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 04:35

General

  • Target

    3802a2fb8470eefd894cdbb9454d292ba7c6d4c195ee183c7e09685735994a96.dll

  • Size

    549KB

  • MD5

    fed8c0610c2fcc38e47886b3aed86831

  • SHA1

    162be2c8c87a08a342d22d25b3b319a6e9153b37

  • SHA256

    3802a2fb8470eefd894cdbb9454d292ba7c6d4c195ee183c7e09685735994a96

  • SHA512

    b9b340e245639cd723d3b19d9384652bd52311fda94bdb476de25ec9b4a36468424ba67207b48da88e1c6c21b6beac3b1696dce462a0800c4a92aa8d044a2cdc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3802a2fb8470eefd894cdbb9454d292ba7c6d4c195ee183c7e09685735994a96.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3802a2fb8470eefd894cdbb9454d292ba7c6d4c195ee183c7e09685735994a96.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3984
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2892
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:428
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:428 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1520

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    57010df1ded674ce061f8af29a2e6fbb

    SHA1

    83e50ef272059dc3fab93e694d5e220dc48bf0c4

    SHA256

    68492169f14b36562d813f4ae7506f4b324b85f0e6aec352a37faba29b289616

    SHA512

    211ecb686dec8e8dd57cc8aeebdb8953f81aa56eebec9b463df4d41d98942317ed001ae5ffc9cc0c3ce5c542317cd0838447b885016697411b99f68190bd430b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    0d22bfe05f0990f21207365d812c3faa

    SHA1

    623a34d20e649a14bba80d28c92222eb1c56489a

    SHA256

    4bfe2eb132da08ec68961f62c7f8abdffb68ba756e07f4f95558403e3d02234b

    SHA512

    6edfc93beafe141fa492619ca4ac8d3e9003ca99077eb5ddae013e173336728167ed7043bdf6c4a74938014c7497d73c0a36be7f3ab48b3705c35e296035d4a2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\M93ZUQIO.cookie
    MD5

    60c6ff1eb03d638eb9147037e86e3b05

    SHA1

    e4cd78b813eba031e11f001e468090a3aa16e5c0

    SHA256

    3069f778269d18193261ab84f3cc49bf5bed20d2584f096cb9aa9f2ac0bb148c

    SHA512

    a2c69cfa37b17fa153d61ae6a60cf6357994d642685dc1554981559240c926f1a517769bf5d6dab63d18a0a3dc9512f68b3163f8dd7789a0ccbb778a3415d513

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\UGR9GYAM.cookie
    MD5

    d3addaf7a97756987624b22446db6440

    SHA1

    c7873b362925083d27e23428018c58e24129b6f3

    SHA256

    36ec1a0c7799e630d50d9d03e87707047a7b43a4a02e75074f0f4f7e67fe015e

    SHA512

    9a5bb957ae2407ecaa94dd12ebec4175d397af6d4d7e79de199deb9c7a4ca6d5e80bdca560cb27e881c9cdcc72c9139479b268a433a14417f8338eedd824921c

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/428-123-0x0000000000000000-mapping.dmp
  • memory/428-127-0x00007FF900FF0000-0x00007FF90105B000-memory.dmp
    Filesize

    428KB

  • memory/1520-128-0x0000000000000000-mapping.dmp
  • memory/2892-118-0x0000000000000000-mapping.dmp
  • memory/2892-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/3148-114-0x0000000000000000-mapping.dmp
  • memory/3984-124-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3984-122-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/3984-115-0x0000000000000000-mapping.dmp