Analysis

  • max time kernel
    92s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 11:22

General

  • Target

    96d1d0abf075fa30f7bfd95a12d4752412a89f593c8522740446c4e269fac48c.dll

  • Size

    348KB

  • MD5

    7c7ec96cbac40a2a7c9de7f710b77158

  • SHA1

    e8f67ea749986b044efaac88cf9ca671d805093d

  • SHA256

    96d1d0abf075fa30f7bfd95a12d4752412a89f593c8522740446c4e269fac48c

  • SHA512

    c8ae056582681789840b3ef5b634ff59b0a469e8394d9e8b8ad4cf0d9a07d3b7931af0f9e982e127b5a650a01c30f1dbf67eb80c0a1b670e218e51bf6b3f4d61

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\96d1d0abf075fa30f7bfd95a12d4752412a89f593c8522740446c4e269fac48c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\96d1d0abf075fa30f7bfd95a12d4752412a89f593c8522740446c4e269fac48c.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3688
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1568
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1568 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    f5eae7e3dff3e583057e831a42e1b923

    SHA1

    f50be9f22a936e2c38cddb5fa275a8506ff0b2c8

    SHA256

    69627304f77c08d6125d33ff67d7803404cb2ffcaaea89a19726f7dbdc8b7919

    SHA512

    8071ce31bebc6ed2c625f26c5001631b8384526d786b1deef27dc7708d9f7f1113f165edcda1714b491f68be12ade994072aeec27f4f512c05aa2b5de3279229

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\GNA0CZB5.cookie
    MD5

    94c65f9994d4d943581446170ee77d54

    SHA1

    e1609ea97ddc02ea05e9ff165a23701cae23d139

    SHA256

    7e6930903140593b6e127f4259e33002e607fa13aa3e6e207bb7b76671a4b4ed

    SHA512

    af17abf5d2e14c8aaa3fb96f695ad25bd3024d569ae20256bc5dfc3cbfc281215274bc291f23c11c9755977c710c88b08d00893ac4de941a91c44be7026ad3f3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\HNRL7TXM.cookie
    MD5

    bbb54d18195ae0ab92117ab6d2bf0047

    SHA1

    165119ef1de5d0c564260c0122fff2164ae5d9b2

    SHA256

    f16690afe9f4b6b34f2f4d44f88f67ce0b6feba0196e646adb37d22098173f7c

    SHA512

    188889494b65c214800fb8976bb98512fcb3e40eac6ee75e2ab79a55743c8d9de3ad3c0e0e1e428157a309cd6e730a43c29519164b135dd720aaecba3721756f

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1112-125-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1112-115-0x0000000000000000-mapping.dmp
  • memory/1112-126-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1296-118-0x0000000000000000-mapping.dmp
  • memory/1296-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1568-123-0x00007FF858050000-0x00007FF8580BB000-memory.dmp
    Filesize

    428KB

  • memory/1568-122-0x0000000000000000-mapping.dmp
  • memory/2720-124-0x0000000000000000-mapping.dmp
  • memory/3688-114-0x0000000000000000-mapping.dmp