Analysis

  • max time kernel
    120s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-05-2021 02:17

General

  • Target

    a71bd63b84db656abe95a2e42184f946ba329e16644697691b209a98051847c4.dll

  • Size

    172KB

  • MD5

    b79e687bf06f44682d7f1875cd4ee826

  • SHA1

    262bdbc71596bfb49ca23abe5318ed113b77e735

  • SHA256

    a71bd63b84db656abe95a2e42184f946ba329e16644697691b209a98051847c4

  • SHA512

    b24994ae7c8d8abc02ab7a928118747d81705ce9bfa2a539cee1998347b8cd05602b556c0d8ead6b0250c309ecb9bad2d4d76767c14ffd7a8661fc852cc1e35d

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a71bd63b84db656abe95a2e42184f946ba329e16644697691b209a98051847c4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:512
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a71bd63b84db656abe95a2e42184f946ba329e16644697691b209a98051847c4.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1036
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1264
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1508
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1508 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1812

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    55205f68311ba681b087489576566937

    SHA1

    6365b0130e0cab1958461376ea7058b69a89740f

    SHA256

    e58e5259c4731c23c6ef713508e2df9162a19e82e36ce67056cc860ef5d1bc03

    SHA512

    06dceeb161f494f43572a5258d4c740382716adbe1374d9c9fac8143087e2ba7bfb808b05d7b922511ce42908b9c7b7a155536033efec7d74e8323ee2af72261

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    13602be2e9023e4353d825f5dedc4264

    SHA1

    d947fb13f183a79cd36bd3fae8250008c9cd1c75

    SHA256

    6b5fa5ac2daa210602b4f2d9f2f277790bb7c22b0bd79216c2bd0066b075030e

    SHA512

    795d50c6b0ab734f0605e98538ff5cd3128c895ab893f7d6a3f9e9e009813a75d3e944d39fbedf20d223753b51fcceefc4b3f7924cb4d77459f0cb30b1450f8b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\3FTYO6O9.cookie
    MD5

    c3bc8f4c1c57ae7b88339b4ba4228180

    SHA1

    79eed4ab3ae579d235860fc045162ae8440678bc

    SHA256

    2dafe626195d7357b94d6e3582457bc49004f7847de508e2610926e6cde063bb

    SHA512

    dbf659a6e448cc850b30a97c2f9a4a96f0a3e5180a6416024fba72865f8d4422e93b38400b136e0c67b56d44adb80d7fd5148c3da0500f4e361270512234d96b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\WBMRI91J.cookie
    MD5

    f37c910410cb6917c155e5e1fe72f229

    SHA1

    ee142f73ebb8e33100f1ee22f1cfdf688ffaed87

    SHA256

    6f43b8840ef90a91360980e5f7668ba0c4bdac54474d4d5e375039fc30177009

    SHA512

    84efcf6d675f886acb85465c09409745e980494f56bee3448c3824a023712180c9750fb2b25559e7d15c580e5976b1f0fcbd46415c934b860587573373d6f0ed

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1036-126-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1036-115-0x0000000000000000-mapping.dmp
  • memory/1036-125-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1248-114-0x0000000000000000-mapping.dmp
  • memory/1264-118-0x0000000000000000-mapping.dmp
  • memory/1264-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1508-123-0x00007FF97CC20000-0x00007FF97CC8B000-memory.dmp
    Filesize

    428KB

  • memory/1508-122-0x0000000000000000-mapping.dmp
  • memory/1812-124-0x0000000000000000-mapping.dmp