Analysis

  • max time kernel
    115s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 04:38

General

  • Target

    601ba93fdc138e864629d8b3c8867af5ea1c203cdb26a0b42068dca8473e8f9e.dll

  • Size

    260KB

  • MD5

    2d92b2ae1f3e2ef60a6fcc9d9ae2bed0

  • SHA1

    116332f5141adca06cf8eb21c014faf6f7994e0c

  • SHA256

    601ba93fdc138e864629d8b3c8867af5ea1c203cdb26a0b42068dca8473e8f9e

  • SHA512

    ae1fbc6344b62c1476de125a8f5be1fa42b527569f114e49b6e1496c075432727352f42f9b0c4e554725982c1a433a2e831abd6cf3fef9b7ba849e69ef81600a

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\601ba93fdc138e864629d8b3c8867af5ea1c203cdb26a0b42068dca8473e8f9e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\601ba93fdc138e864629d8b3c8867af5ea1c203cdb26a0b42068dca8473e8f9e.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3300
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:508
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1176
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1572
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1572 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    6edb196627ced3ca6a7b2d5ba20f0b1e

    SHA1

    4b5faf086d9b9a27ba9217f37dbf4b9e463a0c67

    SHA256

    0ddd52e213246542531e8782f7a2455f90a79ce5a886b08de3a56a4ef698aa4e

    SHA512

    5bca304f59ba6a070113d91547335d0af9f766913fc39d488be2dd3cf594d5ad3d18721776080777048845c70de2a7675b9770774907f78443159401e60de6a6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9SFNO47Q.cookie
    MD5

    2db4b46d6c87cac6f0eecae2313dbfba

    SHA1

    1f3f7221d46cc0af154701acf6e4dd0134c1fc72

    SHA256

    45e143ea19c1a661a23ea7ce1402a270fc3333c7cada27a24698e9897f58f21b

    SHA512

    27ee3916fa734fed6aa652dd913c24cd0fb51b39d8090335eb46b67647fccaa1e200d7ac0c1c8ded8eab0f283e0daa51d26235ec7133d5cf77e44b1519f24722

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\NRIPJ6AM.cookie
    MD5

    1f211cde8c2ec3e938ad02742a97b7be

    SHA1

    2e75e4a8cf5599ea3f0424f66223c21e69ab794a

    SHA256

    d3e7ed7cb288afca515169a0b4d4f273dbaf53a4d4fde4e97658c4df0034228d

    SHA512

    b8231882350dc09da8bceb52db1567e6ce003698f4bc055e47602074819b055564f6b92b2afccecc66c9a9e7d33a9d4af9d0a1ac88b7474e12ae703e17886d45

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/508-118-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/508-119-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/508-115-0x0000000000000000-mapping.dmp
  • memory/1176-123-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1176-120-0x0000000000000000-mapping.dmp
  • memory/1572-124-0x0000000000000000-mapping.dmp
  • memory/1572-125-0x00007FF858BF0000-0x00007FF858C5B000-memory.dmp
    Filesize

    428KB

  • memory/2748-126-0x0000000000000000-mapping.dmp
  • memory/3300-114-0x0000000000000000-mapping.dmp