Analysis

  • max time kernel
    92s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 08:03

General

  • Target

    872c9077f2994b8d97e40b73cf05c98e77695abebdabf6fbf727aa389effffe3.dll

  • Size

    204KB

  • MD5

    8f1aa91f6992be5d2bb14cdb10879858

  • SHA1

    9ad6bde43c075c2b979a63dcfbc94f3c609cf34e

  • SHA256

    872c9077f2994b8d97e40b73cf05c98e77695abebdabf6fbf727aa389effffe3

  • SHA512

    377a7c441e9f85a25cad96da876dd97ff790823c30f14a27cd6fb423070a1a0125a2f7fc26f658666213f85b6d877bb8aa5fe831ee7f1daa2690e75341ed9f02

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\872c9077f2994b8d97e40b73cf05c98e77695abebdabf6fbf727aa389effffe3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\872c9077f2994b8d97e40b73cf05c98e77695abebdabf6fbf727aa389effffe3.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4092
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3792
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3792 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a9ef8d929b4331640faf659197e36461

    SHA1

    c283768e06d9531791de0ebbceed96f0492c2b6c

    SHA256

    79ce838ff9d604554c66e46f6b86b8c8f37315a145178b3a10c3a11b93123cf5

    SHA512

    2ef8e1f6b275386fb3c0dcea21901d3f4cb0ce46a14ac16ed25b6987ee92d1cfe039130e9bd3b0b501e13cdf0eded945009a5cd632348b59223f3d3e5886f0fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\D0YZL6B8.cookie
    MD5

    72b891c2ee5896d4ae768b73e4225ed2

    SHA1

    f34f1647134bfdd11a7e51096768a7f7f6f96f6a

    SHA256

    10f1c2b68c26676779ad36ecc6c60d9996366fc9be68e7244dc693210155af4c

    SHA512

    c2735fbeec13bf3051b0f8531398591e9f4bb46f4f8819858de4916c2ed3127253c04d65716eff3512156a8c6ea0f01066780cc4a82a64b20df5b284a8a53836

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\OB7N52S0.cookie
    MD5

    54580045ce785744fe6ea3a78e7b556d

    SHA1

    8511623d4a284eecb6d80ceb7e5b470fd8cf8c50

    SHA256

    29e8e829b2d40473b38ba4daa997a713a8f7ca4fc80e841494147f47f73cce58

    SHA512

    f3899f0ebe2d1ac1256db6314e2a8ff47fb58cf266bb38358c34036b0b45bbe63550e282d8ca3a81e466a36f330ff51b0ef43b12283f6f5204887a6a93f1c263

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1588-123-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1588-124-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1588-115-0x0000000000000000-mapping.dmp
  • memory/1968-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1968-118-0x0000000000000000-mapping.dmp
  • memory/2480-128-0x0000000000000000-mapping.dmp
  • memory/3792-126-0x00007FF8339C0000-0x00007FF833A2B000-memory.dmp
    Filesize

    428KB

  • memory/3792-122-0x0000000000000000-mapping.dmp
  • memory/4092-114-0x0000000000000000-mapping.dmp