Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 05:07

General

  • Target

    26f6675f5fb6bdeb909fb4832066d304fdceefa9660b2effbedfc2340ae0d340.dll

  • Size

    151KB

  • MD5

    d582771c3abb6d74d7691797f64a16b3

  • SHA1

    dddc06f56c6444fde0a74c5dddc4cbc70358a45a

  • SHA256

    26f6675f5fb6bdeb909fb4832066d304fdceefa9660b2effbedfc2340ae0d340

  • SHA512

    48fcf96cd85bc76f5fb964890fd6675efec329e90a572e61b1e7fb3ed10af3ea9f5e517d83145a6c804f404c6d464f66acb5c8527035c0f55ad075ba7fa8d3a8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\26f6675f5fb6bdeb909fb4832066d304fdceefa9660b2effbedfc2340ae0d340.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\26f6675f5fb6bdeb909fb4832066d304fdceefa9660b2effbedfc2340ae0d340.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3080
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2496
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2496 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:188

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    da502f50aa63403d6ee328d4e840f830

    SHA1

    b474c92fba7340cf4337960fbb6dc5ef3349aad5

    SHA256

    e8c85a226b9e39bfda96a57f664bd4c454e31b68803fa7b458faa5983aa02746

    SHA512

    2e4f9a97bec8b97720d9dc100aa460e45a9e80d41f283cdcad29dbadabfe26d282268620f4774c0084483b738cd58da295e51327cf4cd7f622f76e231a36c058

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\HW7V4B0G.cookie
    MD5

    b183df9b7631c5110e4657d14e8d21c9

    SHA1

    521d5275e2d4a0bc2b5fd63651b2131139100a44

    SHA256

    537473e544909fc65335b764abd8c40fb60dfe06d1b56c8c5d04bcc999d6d4d9

    SHA512

    fb5b8b6710afec391842bff44f982762e451b126cdea1dfe0059c9b11ae036d2bf70733f5e08a9c3869b4e5d5acfd36fd3b7f580e2cece0086bf9ce7a1aef33f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\ZI3TZ0ZA.cookie
    MD5

    bb5a0f2fd44c638d54c7805cdeafd7c9

    SHA1

    cccb4e54caee2052ec6246bbcca71b1593cafac3

    SHA256

    668058ffe2cc4c9034aebbd20f0594014bb488a831b2d7f877331ab36c2bbccc

    SHA512

    a0ac1d4c79a2247ec70ab0b2d3680ac3663fbc8381ffbeaf8fe00bd80b4e94d771a7f9234704fa828ee47692b08dc9a4334143c1fccaac24cd02e555f345ea8b

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/188-128-0x0000000000000000-mapping.dmp
  • memory/1060-115-0x0000000000000000-mapping.dmp
  • memory/1060-123-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1060-125-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1548-118-0x0000000000000000-mapping.dmp
  • memory/1548-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/2496-124-0x00007FFCEE4C0000-0x00007FFCEE52B000-memory.dmp
    Filesize

    428KB

  • memory/2496-122-0x0000000000000000-mapping.dmp
  • memory/3080-114-0x0000000000000000-mapping.dmp