Analysis

  • max time kernel
    124s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 05:00

General

  • Target

    482c09a855762671a284f3dc99b7cf008e4ddc37c014c23bf11089dbcd97b980.dll

  • Size

    1.1MB

  • MD5

    61cca3543e33a1a2a0542ceeea4a8eff

  • SHA1

    a652c5209c92a8deb1a6c34242b5546ced4ed136

  • SHA256

    482c09a855762671a284f3dc99b7cf008e4ddc37c014c23bf11089dbcd97b980

  • SHA512

    ccae630626f8b649481074d5d9f828e0679b46e7b527e6764b4d2f3fffbee94aad2ca7883d5e98e4c22dc2c29f4fc356510245b3f802491b25dbc749572a72e8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\SysWOW64\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\482c09a855762671a284f3dc99b7cf008e4ddc37c014c23bf11089dbcd97b980.dll,#1
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3808
    • C:\Windows\SysWOW64\rundll32Srv.exe
      C:\Windows\SysWOW64\rundll32Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1808 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2724
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\482c09a855762671a284f3dc99b7cf008e4ddc37c014c23bf11089dbcd97b980.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3988

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    f6d4a1dc0186c9121e4a46f5748e30c1

    SHA1

    9cf9e7b89ed1ae7c1310fc23820d210cffca6794

    SHA256

    fe34923ce1fbe606d34fde0f113fbfcf8e1f59f92debd379954d4b279d82e4aa

    SHA512

    f897fb5b1b3948f9c8708d8d2d3bc5c28fb77f06aa6e49bb5e72ca6f3510c55a7e9c5fab5dff2acf0b947abcbfc091305bb74cfe0756b25084bc650fb8952140

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\O5XGOP43.cookie
    MD5

    8c42b070900d93e2f45c1b884a0bbf40

    SHA1

    15acfc240a01fc9e9241ec32ed4f0024d260145b

    SHA256

    ccc338f1eb0ad6316aca43e3d554587ed98c557cde34d3dbcc5d06097c59baf7

    SHA512

    56ed87ffa1d11f8027d37474aa3271ca8193079ac828151a4a0a5d91b4e1c075bc03801d928496f03dba66121a467ebf72819258cd9f4f45694eec07dd234b48

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\VI7IJ9Q3.cookie
    MD5

    297f33abbcc990a1827b4213084b71d3

    SHA1

    227d244507e752c194412ead81c43ea27046b892

    SHA256

    c6b8427bed7e63c0f2b77c25c9f2245a083896c5737c6e4cf0df3e13f79a58ac

    SHA512

    27321fe6726688f43ee14397fa84c271e1c2f3a15d5e42ca8061fbd6379de90b194b8c7d4ad351f578332bd16c1fbb6025852123b479394cdafc51bec7c369c8

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1204-115-0x0000000000000000-mapping.dmp
  • memory/1204-120-0x00000000001F0000-0x00000000001FF000-memory.dmp
    Filesize

    60KB

  • memory/1204-124-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1564-118-0x0000000000000000-mapping.dmp
  • memory/1564-122-0x0000000000540000-0x0000000000541000-memory.dmp
    Filesize

    4KB

  • memory/1808-127-0x00007FF858A30000-0x00007FF858A9B000-memory.dmp
    Filesize

    428KB

  • memory/1808-125-0x0000000000000000-mapping.dmp
  • memory/2724-128-0x0000000000000000-mapping.dmp
  • memory/3808-114-0x0000000000000000-mapping.dmp