Analysis

  • max time kernel
    109s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 04:11

General

  • Target

    602b6f21f58e4425253c70404d7939230d058ae7601f461630fc45b4d18f9e5d.dll

  • Size

    593KB

  • MD5

    6ade6fd07766bfcee12779da5731f0f9

  • SHA1

    2fbbfcaec9d68129bac35ea6c4638497e1a4aa54

  • SHA256

    602b6f21f58e4425253c70404d7939230d058ae7601f461630fc45b4d18f9e5d

  • SHA512

    b55f8ed44befa1d337839b8ed4cd7ea82d57269873eed3d80bd3c96deaf87b5fe5d71e1c34e81b46e36a631e2b452aaced827c9f24bb002cec3228126a202a10

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\602b6f21f58e4425253c70404d7939230d058ae7601f461630fc45b4d18f9e5d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\602b6f21f58e4425253c70404d7939230d058ae7601f461630fc45b4d18f9e5d.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2036
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1996
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1996 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1552
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1924 -s 268
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1988

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    418f4d192a75ef7f17c747644068ed55

    SHA1

    9ca9147e3854ad7eefff4a0262babbe31ab6d172

    SHA256

    9354d8ca1e141cb10373ef9f86b4e65faabf7bcc27432c04ac84480782b79186

    SHA512

    23ed3dde1a03551430443cc61e8c5c6eacb2c10ff557f9c781a2a332100917ec61805d857ebb83dd16afe91738e1a7eb86a5be32bb4057e956078c61a12f84c2

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    418f4d192a75ef7f17c747644068ed55

    SHA1

    9ca9147e3854ad7eefff4a0262babbe31ab6d172

    SHA256

    9354d8ca1e141cb10373ef9f86b4e65faabf7bcc27432c04ac84480782b79186

    SHA512

    23ed3dde1a03551430443cc61e8c5c6eacb2c10ff557f9c781a2a332100917ec61805d857ebb83dd16afe91738e1a7eb86a5be32bb4057e956078c61a12f84c2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\C8WLG890.txt
    MD5

    fbeab2b1fa3ffbc16e675ad68e45b512

    SHA1

    b62e6d96cdb187acccc8054d7be33b868acd6825

    SHA256

    7f8b70840fb3e3b23941837e7d5f7c4a762f89d6b81a978c84abdcbba503262c

    SHA512

    4e3d0c1af38d08621c995a98e6570b5c984422006d62094a08a4e63d7a42e56ca37c815e1816634b73e84d2e9b7e9d9781677a4cda169e79ff4d169233be2cc4

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    418f4d192a75ef7f17c747644068ed55

    SHA1

    9ca9147e3854ad7eefff4a0262babbe31ab6d172

    SHA256

    9354d8ca1e141cb10373ef9f86b4e65faabf7bcc27432c04ac84480782b79186

    SHA512

    23ed3dde1a03551430443cc61e8c5c6eacb2c10ff557f9c781a2a332100917ec61805d857ebb83dd16afe91738e1a7eb86a5be32bb4057e956078c61a12f84c2

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    418f4d192a75ef7f17c747644068ed55

    SHA1

    9ca9147e3854ad7eefff4a0262babbe31ab6d172

    SHA256

    9354d8ca1e141cb10373ef9f86b4e65faabf7bcc27432c04ac84480782b79186

    SHA512

    23ed3dde1a03551430443cc61e8c5c6eacb2c10ff557f9c781a2a332100917ec61805d857ebb83dd16afe91738e1a7eb86a5be32bb4057e956078c61a12f84c2

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    418f4d192a75ef7f17c747644068ed55

    SHA1

    9ca9147e3854ad7eefff4a0262babbe31ab6d172

    SHA256

    9354d8ca1e141cb10373ef9f86b4e65faabf7bcc27432c04ac84480782b79186

    SHA512

    23ed3dde1a03551430443cc61e8c5c6eacb2c10ff557f9c781a2a332100917ec61805d857ebb83dd16afe91738e1a7eb86a5be32bb4057e956078c61a12f84c2

  • \Windows\SysWOW64\rundll32Srv.exe
    MD5

    418f4d192a75ef7f17c747644068ed55

    SHA1

    9ca9147e3854ad7eefff4a0262babbe31ab6d172

    SHA256

    9354d8ca1e141cb10373ef9f86b4e65faabf7bcc27432c04ac84480782b79186

    SHA512

    23ed3dde1a03551430443cc61e8c5c6eacb2c10ff557f9c781a2a332100917ec61805d857ebb83dd16afe91738e1a7eb86a5be32bb4057e956078c61a12f84c2

  • memory/1552-80-0x0000000000000000-mapping.dmp
  • memory/1924-77-0x00000000000C0000-0x00000000000EE000-memory.dmp
    Filesize

    184KB

  • memory/1924-61-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/1924-60-0x0000000000000000-mapping.dmp
  • memory/1988-73-0x0000000000000000-mapping.dmp
  • memory/1988-82-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/1996-81-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/1996-74-0x0000000000000000-mapping.dmp
  • memory/2020-63-0x0000000000000000-mapping.dmp
  • memory/2020-75-0x00000000001C0000-0x00000000001CF000-memory.dmp
    Filesize

    60KB

  • memory/2020-76-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2036-72-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2036-68-0x0000000000000000-mapping.dmp