Analysis

  • max time kernel
    102s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-05-2021 06:05

General

  • Target

    3050c0c857a6498efa9f64432023c1506bb0debe9b0b5bf9b85846b91a935d7c.dll

  • Size

    204KB

  • MD5

    de1c8f0f58f314f3535f5fcc62949bb4

  • SHA1

    b38c04ed752ba51cedc85f9a54d7033352db00bd

  • SHA256

    3050c0c857a6498efa9f64432023c1506bb0debe9b0b5bf9b85846b91a935d7c

  • SHA512

    8e51fe87d6bf2ef286e0ff910f115b21572f88aeb311d6e404dffec91e6f0b65cb615be363d9ca5a665017a127bda49a0253172351e15467b3f82f82e39836d8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3050c0c857a6498efa9f64432023c1506bb0debe9b0b5bf9b85846b91a935d7c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3050c0c857a6498efa9f64432023c1506bb0debe9b0b5bf9b85846b91a935d7c.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1260
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1576
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1548
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1548 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:740

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    55205f68311ba681b087489576566937

    SHA1

    6365b0130e0cab1958461376ea7058b69a89740f

    SHA256

    e58e5259c4731c23c6ef713508e2df9162a19e82e36ce67056cc860ef5d1bc03

    SHA512

    06dceeb161f494f43572a5258d4c740382716adbe1374d9c9fac8143087e2ba7bfb808b05d7b922511ce42908b9c7b7a155536033efec7d74e8323ee2af72261

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    2b21ca1ae6ca0cd3ce1582f7e38452f2

    SHA1

    a9022a02ab0cd1a2c34b93c51b88a173c562e129

    SHA256

    41ddba72c50afb01563501da28aae4fe47f0c7dbff728e16816f2a90088c86e4

    SHA512

    f7af9fe9becf7426d6e8767a320486b4442803cb35cbedd550ee5a631c1ffddc929dc2143a4478f79d902fbb4a3a41cf4714db634eda2b3fb3d610df4cf82cb6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\DN949Y71.cookie
    MD5

    5e36d78c424fe9e1a3da127b8f8ca16d

    SHA1

    67b884a7ec5d1c895cd16f74c962e3b35803f665

    SHA256

    1c3bf0119157d475c2dd8ae474b368867cb46fafaf77469e40089a0df758573f

    SHA512

    562dcf93d94cd469482b559de0948aaaa9a15c0f2b67761eda0a4491c255c64129a054f577e6b472dae6f62eab69388e67fcdd2aef79346101a228adf85a02cd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\WZXL1Q2Z.cookie
    MD5

    b1b1bdceead145a4d09e20e4fe50a7e3

    SHA1

    9bd922d9f015a661247937bff1a05a99aaa431cc

    SHA256

    3c934ac0ed4d175033a2825f15c8dfefd1e9d3073c83ee1ee467d435768e8cc3

    SHA512

    3b43301291674d571a7419c65f038c2962d20e89fb31954de5e4005d47c7f3a1c597872f798e6547bcaaea1a08cdd9a1fab1704b8b234ce83afdfac9087c93f4

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/740-128-0x0000000000000000-mapping.dmp
  • memory/1260-120-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1260-118-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1260-115-0x0000000000000000-mapping.dmp
  • memory/1548-126-0x0000000000000000-mapping.dmp
  • memory/1548-127-0x00007FFDFDBC0000-0x00007FFDFDC2B000-memory.dmp
    Filesize

    428KB

  • memory/1576-124-0x0000000000500000-0x0000000000501000-memory.dmp
    Filesize

    4KB

  • memory/1576-119-0x0000000000000000-mapping.dmp
  • memory/2256-114-0x0000000000000000-mapping.dmp