Analysis

  • max time kernel
    120s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 17:51

General

  • Target

    ffa550436f593e2c1e2fd17f866881fbd45025788e7c99949dc0720f3ac2f768.dll

  • Size

    204KB

  • MD5

    66a81ee6c73717141168cad5e3ab7937

  • SHA1

    613fe93ae4fa4e45598e1fb167d8b21cc3d0788d

  • SHA256

    ffa550436f593e2c1e2fd17f866881fbd45025788e7c99949dc0720f3ac2f768

  • SHA512

    1191a1460e8768631895ab9a11ed9318439ab96d6f57b10dfc62d82e5eee424e5620487a2093eeaed7e1431672785b02a390e30b8fa395bda98704c770e2b757

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ffa550436f593e2c1e2fd17f866881fbd45025788e7c99949dc0720f3ac2f768.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ffa550436f593e2c1e2fd17f866881fbd45025788e7c99949dc0720f3ac2f768.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3220
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:484
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:632
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1404
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1404 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    fb9af654164bd8a36d437ff72595c7ab

    SHA1

    93685ba5f5d2f265057fa40eea8466c2de8400e7

    SHA256

    683b26f89faac93c1a0fc113402960c9b9d407697ca8d6784e86b9cbee0d67fd

    SHA512

    4202ecbc051bd392382d1b0a211b9a6798a3dddbae150a5f75f39cc73ec60fe71aa3fc63d76fd7b68eebc71f857d5550bb2bb5baf444d0a48896dfd6e88c21d7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\CXL8VB35.cookie
    MD5

    c7c9f817126bb1c54cd62a35d235d105

    SHA1

    e864cdb84ffcb84f0013dcd95867e817417136e2

    SHA256

    f9bde141295bd6715c963c9ae8641bbfa01d6567cf407e7c2186737febc50b00

    SHA512

    7c1d2f4ca8544ed128534f71265b9e769e572ce3602ad47a0945cc16b8f1101190e4a63915e9a00a36762caa58cdd33c3876b5fa20266354f173d4aaed37df35

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\IFYM3H37.cookie
    MD5

    fbcc949dd0222f85d0441c3c466cd494

    SHA1

    804771b2aaa22bf1b8fee520d759765cdf2b24d6

    SHA256

    275382b2ebcfc950054acfab2c9c826b23d06c094d539bdb796d7e3b5955abeb

    SHA512

    e5d38d85d6744675101d6f7c85731d0a5c75a962dc439c1d648977bdf3d066a405bdab23a6f1b0f0af11072e84090a2578e9bd9f08116be1934882c3dabde8c1

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/484-124-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/484-123-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/484-115-0x0000000000000000-mapping.dmp
  • memory/632-121-0x0000000000A10000-0x0000000000A11000-memory.dmp
    Filesize

    4KB

  • memory/632-118-0x0000000000000000-mapping.dmp
  • memory/1404-122-0x0000000000000000-mapping.dmp
  • memory/1404-127-0x00007FF88D9B0000-0x00007FF88DA1B000-memory.dmp
    Filesize

    428KB

  • memory/3056-128-0x0000000000000000-mapping.dmp
  • memory/3220-114-0x0000000000000000-mapping.dmp