Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 00:55

General

  • Target

    65ee6ea0163a0933689fa60b1c662a13549f63f3d967e532ff1820bf0df86f9b.dll

  • Size

    172KB

  • MD5

    8b79b55e61e2e383ae68a3f7ddb12ece

  • SHA1

    0ffc738deee15e54ffe773211369b3be74af20c3

  • SHA256

    65ee6ea0163a0933689fa60b1c662a13549f63f3d967e532ff1820bf0df86f9b

  • SHA512

    2336bd8fa6b9effa27016a410708982ea4313a146a6f94fa213cf4fd9e311c0eeb0af2b909e11d8be211561066017ebfa44188941fec02272d6fee25e89a389f

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\65ee6ea0163a0933689fa60b1c662a13549f63f3d967e532ff1820bf0df86f9b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\65ee6ea0163a0933689fa60b1c662a13549f63f3d967e532ff1820bf0df86f9b.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4920
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4976
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4976 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:5064

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    57010df1ded674ce061f8af29a2e6fbb

    SHA1

    83e50ef272059dc3fab93e694d5e220dc48bf0c4

    SHA256

    68492169f14b36562d813f4ae7506f4b324b85f0e6aec352a37faba29b289616

    SHA512

    211ecb686dec8e8dd57cc8aeebdb8953f81aa56eebec9b463df4d41d98942317ed001ae5ffc9cc0c3ce5c542317cd0838447b885016697411b99f68190bd430b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    c26db1d7054d8e9cdde10f3c6a558ad8

    SHA1

    aaa142418e262fe9040b29490db82ba7359d3744

    SHA256

    f637c32a1e6b49b232a384e5f69b6af0a7e7548c41a8d79368624acf00ac14e6

    SHA512

    a206401bf5a1f201bb12fad41e495e132c2eba94056d99ba4a501ea8f2a89f954788b4ab7ebb95cc54264caefbc9998a3559a9bed05f78426523ecacfde71b49

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\G4XXLNOV.cookie
    MD5

    9e3174ba534a082d04747d210d17e585

    SHA1

    b46def7bf2d0360e6e94098f58b9ecb996322f58

    SHA256

    05f7bc067dcfa84e31607f7701db239e6c7895426b12e8e3642a40028d6181a8

    SHA512

    c6797ac2ac6dd381a9a31b120f514e73144494df27378699702752725324ee0ac5954ea088fb2065bc37fca93ad28e4f23aed4f090e24de07e415f79f65b08d5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\W40VWM0N.cookie
    MD5

    d4ad526b80194f580b4b768f3951385a

    SHA1

    02d45f112a3c011dc984484aecac4ee23a4fcb55

    SHA256

    adcfc114fd5f8c5021a0bc5b80485c26846ca21da98840e5bfc4de6d140990af

    SHA512

    b35dd12a064efeebe04ea4b6060a1f57f3ed111216e089dd09f45d1755fa29ee70a14d89f87a1cb26b8f01e7594d0b32cd5e63a1fe396638c1abfe8d32c95ee8

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/4452-114-0x0000000000000000-mapping.dmp
  • memory/4676-118-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/4676-119-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4676-115-0x0000000000000000-mapping.dmp
  • memory/4920-123-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/4920-120-0x0000000000000000-mapping.dmp
  • memory/4976-124-0x0000000000000000-mapping.dmp
  • memory/4976-125-0x00007FF9D9CF0000-0x00007FF9D9D5B000-memory.dmp
    Filesize

    428KB

  • memory/5064-126-0x0000000000000000-mapping.dmp