Analysis

  • max time kernel
    93s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-05-2021 05:52

General

  • Target

    b21af993c655321f79fa16a8c05911ede5cc9dfdbfb981d2b754c276a1b65e6e.dll

  • Size

    151KB

  • MD5

    97b81a5c9262ae3bc7067be49914e88a

  • SHA1

    2dd7be09a81b0f28cb2677981b4b7be624746f12

  • SHA256

    b21af993c655321f79fa16a8c05911ede5cc9dfdbfb981d2b754c276a1b65e6e

  • SHA512

    a2bfef84d1300cc94ca78312cd0fe995d1afc900d3cd44559e11aa2e4fa1b46c80d57749b5dc7fe9c88ad55dcdebbe2075a59aa322d5465b29e602ec93ab8eba

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\SysWOW64\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b21af993c655321f79fa16a8c05911ede5cc9dfdbfb981d2b754c276a1b65e6e.dll,#1
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\SysWOW64\rundll32Srv.exe
      C:\Windows\SysWOW64\rundll32Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1620 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:200
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b21af993c655321f79fa16a8c05911ede5cc9dfdbfb981d2b754c276a1b65e6e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3912

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    55205f68311ba681b087489576566937

    SHA1

    6365b0130e0cab1958461376ea7058b69a89740f

    SHA256

    e58e5259c4731c23c6ef713508e2df9162a19e82e36ce67056cc860ef5d1bc03

    SHA512

    06dceeb161f494f43572a5258d4c740382716adbe1374d9c9fac8143087e2ba7bfb808b05d7b922511ce42908b9c7b7a155536033efec7d74e8323ee2af72261

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    507f90b165651a3bf2853c55c8b66440

    SHA1

    1b6532f9e5d38c7fc152d1b90c2d0ddafef563a3

    SHA256

    8ad6d2153cd287b522fba4ee678cc6c7ced62b6dc32c90b36a8568fb9538fb03

    SHA512

    fd99508d1b947e66ddf983b2a8b47e63f570e0e6d5718227fca4f55cf87de5f6528076ce159e8f9d3744298a2a720f648a3491de99ac5b05fe672cfdb19749a6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\B1THZYCN.cookie
    MD5

    bde0aedb2ed5030fd20a54bde45e4238

    SHA1

    34556b0e9c3a12a8581f0a4c6190b0a61d7d7a4b

    SHA256

    23ee5b568d0ac470463623ab789ff34b4bfe695aa41748526beb92cbd078cdf1

    SHA512

    7b74e367a4a55a5df2a16eede4e6cc4ac9817a5a3e6f24cdf9254a8e08e7015fbce40f8b849d4e54a8b19e18d9410ef32f26a78acfbaa498de6fb53beb26c1a6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\F335LRQH.cookie
    MD5

    7d1eccdaef3ad76d0b28af878e182dae

    SHA1

    c00483fce0a2bb915700cb9d29ea4c553607833d

    SHA256

    2c9c06ffcacdebc543fbd5a0afa6ad56572156fe29667eb561bd1c2d4347336e

    SHA512

    dbf8a95de6d911608496f98ca13f82b09be813d92a04183a813d7608f7b9d77570fc316d689ad5375e46f460af8acf5f3d98a186ee34268352cc66f302378254

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/200-128-0x0000000000000000-mapping.dmp
  • memory/1356-124-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1356-125-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1356-115-0x0000000000000000-mapping.dmp
  • memory/1620-123-0x00007FFB7FD20000-0x00007FFB7FD8B000-memory.dmp
    Filesize

    428KB

  • memory/1620-122-0x0000000000000000-mapping.dmp
  • memory/1648-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1648-118-0x0000000000000000-mapping.dmp
  • memory/4016-114-0x0000000000000000-mapping.dmp