Analysis

  • max time kernel
    120s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 01:45

General

  • Target

    9138d6894835cba858eef7220705b5a54b5aa467fc8f931d8a2d26cc1279604b.dll

  • Size

    1.1MB

  • MD5

    fd77b649a073f7ae918c648fbb662287

  • SHA1

    584e144d661c571c15845a76b4cca0dadcb10761

  • SHA256

    9138d6894835cba858eef7220705b5a54b5aa467fc8f931d8a2d26cc1279604b

  • SHA512

    249806a99439d7228737085b625c67329a0861fa37786d7d0f9617ea587c5a09f05ba4e6e47f2223dae1456e5a912223fff460ec3ce4495545c30894c5c01003

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9138d6894835cba858eef7220705b5a54b5aa467fc8f931d8a2d26cc1279604b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9138d6894835cba858eef7220705b5a54b5aa467fc8f931d8a2d26cc1279604b.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4080
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:212
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:296
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:824
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:824 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1644

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    57010df1ded674ce061f8af29a2e6fbb

    SHA1

    83e50ef272059dc3fab93e694d5e220dc48bf0c4

    SHA256

    68492169f14b36562d813f4ae7506f4b324b85f0e6aec352a37faba29b289616

    SHA512

    211ecb686dec8e8dd57cc8aeebdb8953f81aa56eebec9b463df4d41d98942317ed001ae5ffc9cc0c3ce5c542317cd0838447b885016697411b99f68190bd430b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a99ba6c61483290f1c187c15ae601fce

    SHA1

    94697ee2c692f440ace047418fa9f815d6a078fc

    SHA256

    50f22942fbc6988fc60530a1f16feee330e12aea03911df29217631d95f637cd

    SHA512

    47b159f660417aba080a085ef58fc6684a4bc266e2f08d7353b550ff155137ac444d7ad125f1e294c822ea8cf070ade4f2d3a21cf3b35adc8e3710a9ff8375d6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9AM4IXBT.cookie
    MD5

    0661ea3ad1662b8717a390a3cdfbd2ae

    SHA1

    d25b0d31b9a0f7d9d3a837d6d171678a870e2e16

    SHA256

    22cc99fc0cc61225e25b91a9c89442188df3a079bb403006d2554c3262cfb6b1

    SHA512

    efcf0969b5980b98367f4ecb3a4c704c808051eccef1135dfefc59de5a3f1f703d0ab5231cc69680d2a431b9678376d97f640faf986d63b9e1e4d78a5beebcd0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\U69IGL8W.cookie
    MD5

    a7d284b94ca0879445aa50048bf86e41

    SHA1

    7ea77b1dc8dbc8282779a3f84d68eccf6d11b8c6

    SHA256

    48511915c6fb8d643a0f6a145cf80ed59f17ded22557e6b7e0016742e87e0656

    SHA512

    2e839cf10c6e5c1aea7391a2878e9773305995ef7a134c155ac1c245170c07df225c0aaccd1a638ad719d773d9041b2b1e58a9703b6988fc85a70708467e60e9

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/212-125-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/212-115-0x0000000000000000-mapping.dmp
  • memory/212-126-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/296-118-0x0000000000000000-mapping.dmp
  • memory/296-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/824-123-0x00007FFDD5730000-0x00007FFDD579B000-memory.dmp
    Filesize

    428KB

  • memory/824-122-0x0000000000000000-mapping.dmp
  • memory/1644-124-0x0000000000000000-mapping.dmp
  • memory/4080-114-0x0000000000000000-mapping.dmp