Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-05-2021 03:35

General

  • Target

    e233e930e11ab653364fe462fc0647f05bfc0cdccee53c3a86810377614e0fbe.dll

  • Size

    172KB

  • MD5

    1df2295910fed87ac9482f7aef581587

  • SHA1

    97012848dccba5cd10b1fc6528261b69626ee110

  • SHA256

    e233e930e11ab653364fe462fc0647f05bfc0cdccee53c3a86810377614e0fbe

  • SHA512

    b5a6857b5067d65e48d50b4d7f325def6f8c13ee1b39100220e1c6c234b7bf6bde640efbee8bea4c427208c3d5f0f547bf90d67b6afe1e62ceb2bbd228337df9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e233e930e11ab653364fe462fc0647f05bfc0cdccee53c3a86810377614e0fbe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4008
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e233e930e11ab653364fe462fc0647f05bfc0cdccee53c3a86810377614e0fbe.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1792
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2400
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2400 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2304

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    55205f68311ba681b087489576566937

    SHA1

    6365b0130e0cab1958461376ea7058b69a89740f

    SHA256

    e58e5259c4731c23c6ef713508e2df9162a19e82e36ce67056cc860ef5d1bc03

    SHA512

    06dceeb161f494f43572a5258d4c740382716adbe1374d9c9fac8143087e2ba7bfb808b05d7b922511ce42908b9c7b7a155536033efec7d74e8323ee2af72261

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    86552532f2882aa9a998c1b878b5547b

    SHA1

    27887b0abf6f64a80b7eec87fdf06ea188283d0b

    SHA256

    cd2f11c82ab0f4f334383f90f80b3c389b20756cd24c9c754181001edc4d065b

    SHA512

    a1fc5dd0530b73551d8474db41d8347ba75bbe604d6c8c1a79cff787ea7560e1b137b0f353f68874c406daacec31770bf37f11e4791db373ea24e3e50c7efa0c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\IAGZQQ6N.cookie
    MD5

    08618b2ba2713a865a316d61f48614e5

    SHA1

    fe4b9be5121b16a047e7bb7a82ce4df274fee7e8

    SHA256

    48cd7e6bef821339a3c8611863f98418fca39cb543faa420db27fc6976ce7f99

    SHA512

    278db530f345121d5c6ff555f8db0ab0ec00b91259ef07df2829ac198ed5c0e96ab30cf855231e0a2e9093612a8ab19ff9d38300ff06b0fe986fbf42b19ec6f0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\UPK2N92V.cookie
    MD5

    69737af6626cd6e2b2cd5ceb616aef69

    SHA1

    6daec44be69e627467b5e28ba9088a479d272d31

    SHA256

    f961ee0df5e68fff33c222358d3fbabdb1a0bc481c0b1a81c961227057cc571c

    SHA512

    a33fa7ed4d67851f42048b43899a9429fbfcc282f3638641f98722209d1963221c668a8cbcba345a5e041d501d0432b9769d048fbc03d1cbe7014f1c29e914a7

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1508-125-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1508-115-0x0000000000000000-mapping.dmp
  • memory/1508-126-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1792-118-0x0000000000000000-mapping.dmp
  • memory/1792-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1920-114-0x0000000000000000-mapping.dmp
  • memory/2304-124-0x0000000000000000-mapping.dmp
  • memory/2400-123-0x00007FFFAA2C0000-0x00007FFFAA32B000-memory.dmp
    Filesize

    428KB

  • memory/2400-122-0x0000000000000000-mapping.dmp