Analysis

  • max time kernel
    114s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-05-2021 02:36

General

  • Target

    ffb4e60fbbbedcb319d25cb8a8dfe640751921e258a105eb995fed06ce15e9c9.dll

  • Size

    348KB

  • MD5

    e669ab5760161693942c7903fc2a75e9

  • SHA1

    80ecf4ffccb1b38bd46d11533ab625b1deb10a76

  • SHA256

    ffb4e60fbbbedcb319d25cb8a8dfe640751921e258a105eb995fed06ce15e9c9

  • SHA512

    f1635d9f50f2d0449e18c401556c0f0f9244670f273ab1ee6afa05c6ac4bffde1363bc859e11b5cba1b666806a3c78755d61daaa96efc5e2573ea3c8435316c3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ffb4e60fbbbedcb319d25cb8a8dfe640751921e258a105eb995fed06ce15e9c9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ffb4e60fbbbedcb319d25cb8a8dfe640751921e258a105eb995fed06ce15e9c9.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:508
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1048
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1244
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1244 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2440

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    55205f68311ba681b087489576566937

    SHA1

    6365b0130e0cab1958461376ea7058b69a89740f

    SHA256

    e58e5259c4731c23c6ef713508e2df9162a19e82e36ce67056cc860ef5d1bc03

    SHA512

    06dceeb161f494f43572a5258d4c740382716adbe1374d9c9fac8143087e2ba7bfb808b05d7b922511ce42908b9c7b7a155536033efec7d74e8323ee2af72261

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    6e5c3473c44fc00f7e9d80fe23a5497e

    SHA1

    62925313916bd0d754d7c5d2052c6e260ea61aac

    SHA256

    24619180cf0d7deedefce89d54f8dd1214047a56f9b108ae48b363fa6e044e1d

    SHA512

    622c5b9353667fb7d9e74099f86f9daecc40f4b4bc72f209ad70429833370d5a68fb2d4532b422f512ab54195501f2380e130fdc8c822d6371fab1fb8fab750e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\6KSCJZ19.cookie
    MD5

    a4ab47905c752c0c97dd98f9a7c301fc

    SHA1

    ea6d8d7f2fe487bb04585a8d80b5b99e879e0398

    SHA256

    606cd5b1d3ac7a0d524243147f257455ef64fc94a9a82d6cb4b0810f666de211

    SHA512

    92f50dd90117a7b21c5b9f82724a7e467ca23e38284f1a296eea9b1218777d168c2f776339e8cdbd32ae52a335f1335c50b59c93ed1fe699dabf76285037ea6f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\JC6ID1AW.cookie
    MD5

    1d70f228db4f6e6eab70063b0f934400

    SHA1

    9c7a5eccfedd14092286510c07edfc00a481935c

    SHA256

    2234cbd3fbf1db9e57c12ae54e5a50645972bbafe3abe164e73cc103801e58de

    SHA512

    d60dd4302002dff5209d4f439ee1e472ccf13141e259edc4939941a0efefac980a6a855d52b1c7fac79f3e764fa27fbbe1954c6fd41d27cd978f30bc84c5fafa

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/508-123-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/508-124-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/508-115-0x0000000000000000-mapping.dmp
  • memory/1048-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1048-118-0x0000000000000000-mapping.dmp
  • memory/1244-122-0x0000000000000000-mapping.dmp
  • memory/1244-127-0x00007FF859080000-0x00007FF8590EB000-memory.dmp
    Filesize

    428KB

  • memory/2100-114-0x0000000000000000-mapping.dmp
  • memory/2440-128-0x0000000000000000-mapping.dmp