Analysis

  • max time kernel
    91s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-06-2022 08:02

General

  • Target

    57bc0df44cdd059fb169f6754d1065d9f639d8c78f126fe4f3acc7a9811841e5.dll

  • Size

    3.7MB

  • MD5

    bfdd804c8e727b5ca53fd6d859a9975a

  • SHA1

    23e0aaf72c3d10374942d58d42bcf5e35be2a92e

  • SHA256

    57bc0df44cdd059fb169f6754d1065d9f639d8c78f126fe4f3acc7a9811841e5

  • SHA512

    b851d60b2a7e60526a4006a25090d282bbef88064c8fb4bb59159cc3672af4ac93ee50cc0c68072f93555efab83723da38444918302a5e4c95fff57da525d929

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 49 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\57bc0df44cdd059fb169f6754d1065d9f639d8c78f126fe4f3acc7a9811841e5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\57bc0df44cdd059fb169f6754d1065d9f639d8c78f126fe4f3acc7a9811841e5.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:4104
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1640
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4740
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4740 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3440

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    c9ae1e7801084e92dcd15b6a3ad77f77

    SHA1

    351bdb3cb79616c81d6689d1b895491d97d41b39

    SHA256

    e091628de1416f8831014709b6d6cd0c3b56a424f2642bd42e54e2106adef30b

    SHA512

    01eb9ac8c6120e2bb3a8e02739cf5568b29b9f562b67c9e93ed45f14c6fdb0c3ea3fc1a1842cbf63a672d4c6e886a7fcf05650554effdbb30e861aa5612c0da7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    3b3b982964d4515621e7881786d16807

    SHA1

    37e01e6c16caa0a645f1308abd0f9d907b0cd148

    SHA256

    9407d0e0ae7d951fd1701f4f838c0f95d8393714291583c4d6a450f6a85f7714

    SHA512

    79564ac7d425de5ce339fe9e3ae3a39a2531c3013986da47ff0d00588f3a076b608342d1fddd68d6aaaafee05dde708c31a76fd82c829201390600d60cd2480a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1640-134-0x0000000000000000-mapping.dmp
  • memory/1640-141-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1640-140-0x0000000000550000-0x000000000055F000-memory.dmp
    Filesize

    60KB

  • memory/2024-137-0x0000000010000000-0x00000000103DA000-memory.dmp
    Filesize

    3.9MB

  • memory/2024-142-0x0000000010000000-0x00000000103DA000-memory.dmp
    Filesize

    3.9MB

  • memory/2024-130-0x0000000000000000-mapping.dmp
  • memory/4104-139-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4104-138-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4104-131-0x0000000000000000-mapping.dmp