Analysis

  • max time kernel
    93s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-05-2021 05:29

General

  • Target

    89aae1da904da0c245bc56ff4ebb61b052fadbb6df0b0928b3351e4898fbb8b0.dll

  • Size

    549KB

  • MD5

    cc33d66cdf162cd7ef12c28b0e3def42

  • SHA1

    4f822a7ff0d5f90d06d8248cd4ecedd6425ac2c9

  • SHA256

    89aae1da904da0c245bc56ff4ebb61b052fadbb6df0b0928b3351e4898fbb8b0

  • SHA512

    220a8cd2a999b99e639b943538bc1bb0bbafa3ea772aea008871674e3528f08412d56e74a27d93a6205d4bcd8fbe032c2f8bc87b15dc731b8cedcff246849441

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\89aae1da904da0c245bc56ff4ebb61b052fadbb6df0b0928b3351e4898fbb8b0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\89aae1da904da0c245bc56ff4ebb61b052fadbb6df0b0928b3351e4898fbb8b0.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4064
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:208
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1436
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1436 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3784

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    55205f68311ba681b087489576566937

    SHA1

    6365b0130e0cab1958461376ea7058b69a89740f

    SHA256

    e58e5259c4731c23c6ef713508e2df9162a19e82e36ce67056cc860ef5d1bc03

    SHA512

    06dceeb161f494f43572a5258d4c740382716adbe1374d9c9fac8143087e2ba7bfb808b05d7b922511ce42908b9c7b7a155536033efec7d74e8323ee2af72261

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    c1c4d6bad9c39e604fb467f43478bf68

    SHA1

    c06eccfa9aad0d70acf9210ea12dd09d886322e2

    SHA256

    b7cac941bdbdabd481fa26a7c61b29c239ec4e87bec746a2ebd07efc10433255

    SHA512

    ea6791546fd105f39d92b5c98c9efdb72cfcabee968d91cb3428a65a3c06578e258ee562103039c2f83814788cb6ea0327bbab79e0b38258cd4fc2c6be9222bf

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\0EZ6C4XO.cookie
    MD5

    62750a4fabc9c5ca9fa2e429ef7a1246

    SHA1

    f5c907d6fb7d92ac98a38f1e3d269caf9ad2349d

    SHA256

    ab1a25363e351726fbacc51b54a27f8c5e58015a7a277c97ad7c5225e960591c

    SHA512

    dd2104c81fd770d2c1bf041902916466e36228a8fe646f190a28bdcb17555c823d22ab299fbefca01cebd59b27f7f8308885af3a7075376b3accb3533da83de3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\P3DS91LX.cookie
    MD5

    d78557c43351ff73b6228bb3ef06a191

    SHA1

    13f54d7d90c9e0f9ae0442b17ddda01ca8e173b8

    SHA256

    2f69e3daff65438919de8dec742b511361625bb7575ae631bc8a1c190481b953

    SHA512

    a2f59227309633ae7ca19169539c97516ef93edbf1a7a6bc98dcdedd0236b572a63114a66f456f8a472596786033ee97bd6c0f14d131950da9b0119f228a5b37

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/208-118-0x0000000000000000-mapping.dmp
  • memory/208-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1188-124-0x00000000001F0000-0x00000000001FF000-memory.dmp
    Filesize

    60KB

  • memory/1188-125-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1188-115-0x0000000000000000-mapping.dmp
  • memory/1436-123-0x00007FF833D60000-0x00007FF833DCB000-memory.dmp
    Filesize

    428KB

  • memory/1436-122-0x0000000000000000-mapping.dmp
  • memory/3784-128-0x0000000000000000-mapping.dmp
  • memory/4064-114-0x0000000000000000-mapping.dmp