Analysis

  • max time kernel
    125s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 16:25

General

  • Target

    454457e0c541912a27e549c19a518a7669da57039a8d34e99411618e310bd1b5.dll

  • Size

    496KB

  • MD5

    74552aa7084368c230516c656da8ac78

  • SHA1

    ef2989cc79787a5e1ef55b58eb170be902aab084

  • SHA256

    454457e0c541912a27e549c19a518a7669da57039a8d34e99411618e310bd1b5

  • SHA512

    acd324c8c8ffcd1c084dba58b19699975f9102fb4abd40917ee9714802c29d32f4d1e95deb7b3e88a651ad0b79dadba64bb7269f6c0bb475e2a5d3d97d970bcf

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 10 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\454457e0c541912a27e549c19a518a7669da57039a8d34e99411618e310bd1b5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\454457e0c541912a27e549c19a518a7669da57039a8d34e99411618e310bd1b5.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\SysWOW64\rundll32Srvmgr.exe
          C:\Windows\SysWOW64\rundll32Srvmgr.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1740
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2016
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1964
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1128

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    152KB

    MD5

    2c60a0eb60587e6e9dbd389576a30d91

    SHA1

    9fc335861b437bb6cb3079fb07e420d8f39a4b12

    SHA256

    e8452f0b8c328b8737d3244729cfb9b5e4295167bfda075b2679c0c9978ab631

    SHA512

    10f7f201c1c6a36d23df72bf333663de844b7dc1b7ab7cdfeb787e66bff2bc47cda3dbe96db2d6ecb2b33364923c8334310ba1a00937e7de3e1cf8e4869e3697

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    152KB

    MD5

    2c60a0eb60587e6e9dbd389576a30d91

    SHA1

    9fc335861b437bb6cb3079fb07e420d8f39a4b12

    SHA256

    e8452f0b8c328b8737d3244729cfb9b5e4295167bfda075b2679c0c9978ab631

    SHA512

    10f7f201c1c6a36d23df72bf333663de844b7dc1b7ab7cdfeb787e66bff2bc47cda3dbe96db2d6ecb2b33364923c8334310ba1a00937e7de3e1cf8e4869e3697

  • C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe
    Filesize

    94KB

    MD5

    f8434f362add5334f4f050f4b4b373a7

    SHA1

    f5915cb0d72c8faffe11126bc29da1b1db8092bc

    SHA256

    d34b378ede04c585c2bff8cf32112904e8512ee80c5a9fbb34ba224d8dbc868b

    SHA512

    6c6b4ea2b0e37a346145ee2814789d9da4c2688aff1c3e1cced16a620e8dc81566670336a3fe8a510b1754bbac6c3c6ac20aa7e20359b9c322bb220b50ac30b9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\3HFYEAM9.txt
    Filesize

    607B

    MD5

    e1d3640808adfe4b4b43a222440d741c

    SHA1

    da3ffcf427aac73131ad7b3428687148d5b92e2d

    SHA256

    ff268cbc94f0225618044b57b132eb9777a46aba51393ad175ecbd99450f9a93

    SHA512

    a871eebdff7726676be126c12caf45951242a3dec988493296bfe4c28540c89b8fe46eedfe661e744dcd2a3368e875e1fdb34fa44771e244eae563dfdaf61043

  • C:\Windows\SysWOW64\rundll32Srv.exe
    Filesize

    152KB

    MD5

    2c60a0eb60587e6e9dbd389576a30d91

    SHA1

    9fc335861b437bb6cb3079fb07e420d8f39a4b12

    SHA256

    e8452f0b8c328b8737d3244729cfb9b5e4295167bfda075b2679c0c9978ab631

    SHA512

    10f7f201c1c6a36d23df72bf333663de844b7dc1b7ab7cdfeb787e66bff2bc47cda3dbe96db2d6ecb2b33364923c8334310ba1a00937e7de3e1cf8e4869e3697

  • C:\Windows\SysWOW64\rundll32Srv.exe
    Filesize

    152KB

    MD5

    2c60a0eb60587e6e9dbd389576a30d91

    SHA1

    9fc335861b437bb6cb3079fb07e420d8f39a4b12

    SHA256

    e8452f0b8c328b8737d3244729cfb9b5e4295167bfda075b2679c0c9978ab631

    SHA512

    10f7f201c1c6a36d23df72bf333663de844b7dc1b7ab7cdfeb787e66bff2bc47cda3dbe96db2d6ecb2b33364923c8334310ba1a00937e7de3e1cf8e4869e3697

  • C:\Windows\SysWOW64\rundll32Srvmgr.exe
    Filesize

    94KB

    MD5

    f8434f362add5334f4f050f4b4b373a7

    SHA1

    f5915cb0d72c8faffe11126bc29da1b1db8092bc

    SHA256

    d34b378ede04c585c2bff8cf32112904e8512ee80c5a9fbb34ba224d8dbc868b

    SHA512

    6c6b4ea2b0e37a346145ee2814789d9da4c2688aff1c3e1cced16a620e8dc81566670336a3fe8a510b1754bbac6c3c6ac20aa7e20359b9c322bb220b50ac30b9

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    152KB

    MD5

    2c60a0eb60587e6e9dbd389576a30d91

    SHA1

    9fc335861b437bb6cb3079fb07e420d8f39a4b12

    SHA256

    e8452f0b8c328b8737d3244729cfb9b5e4295167bfda075b2679c0c9978ab631

    SHA512

    10f7f201c1c6a36d23df72bf333663de844b7dc1b7ab7cdfeb787e66bff2bc47cda3dbe96db2d6ecb2b33364923c8334310ba1a00937e7de3e1cf8e4869e3697

  • \Program Files (x86)\Microsoft\DesktopLayermgr.exe
    Filesize

    94KB

    MD5

    f8434f362add5334f4f050f4b4b373a7

    SHA1

    f5915cb0d72c8faffe11126bc29da1b1db8092bc

    SHA256

    d34b378ede04c585c2bff8cf32112904e8512ee80c5a9fbb34ba224d8dbc868b

    SHA512

    6c6b4ea2b0e37a346145ee2814789d9da4c2688aff1c3e1cced16a620e8dc81566670336a3fe8a510b1754bbac6c3c6ac20aa7e20359b9c322bb220b50ac30b9

  • \Program Files (x86)\Microsoft\DesktopLayermgr.exe
    Filesize

    94KB

    MD5

    f8434f362add5334f4f050f4b4b373a7

    SHA1

    f5915cb0d72c8faffe11126bc29da1b1db8092bc

    SHA256

    d34b378ede04c585c2bff8cf32112904e8512ee80c5a9fbb34ba224d8dbc868b

    SHA512

    6c6b4ea2b0e37a346145ee2814789d9da4c2688aff1c3e1cced16a620e8dc81566670336a3fe8a510b1754bbac6c3c6ac20aa7e20359b9c322bb220b50ac30b9

  • \Users\Admin\AppData\Local\Temp\~TM7041.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM7042.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM718A.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Users\Admin\AppData\Local\Temp\~TM71C8.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    152KB

    MD5

    2c60a0eb60587e6e9dbd389576a30d91

    SHA1

    9fc335861b437bb6cb3079fb07e420d8f39a4b12

    SHA256

    e8452f0b8c328b8737d3244729cfb9b5e4295167bfda075b2679c0c9978ab631

    SHA512

    10f7f201c1c6a36d23df72bf333663de844b7dc1b7ab7cdfeb787e66bff2bc47cda3dbe96db2d6ecb2b33364923c8334310ba1a00937e7de3e1cf8e4869e3697

  • \Windows\SysWOW64\rundll32Srvmgr.exe
    Filesize

    94KB

    MD5

    f8434f362add5334f4f050f4b4b373a7

    SHA1

    f5915cb0d72c8faffe11126bc29da1b1db8092bc

    SHA256

    d34b378ede04c585c2bff8cf32112904e8512ee80c5a9fbb34ba224d8dbc868b

    SHA512

    6c6b4ea2b0e37a346145ee2814789d9da4c2688aff1c3e1cced16a620e8dc81566670336a3fe8a510b1754bbac6c3c6ac20aa7e20359b9c322bb220b50ac30b9

  • \Windows\SysWOW64\rundll32Srvmgr.exe
    Filesize

    94KB

    MD5

    f8434f362add5334f4f050f4b4b373a7

    SHA1

    f5915cb0d72c8faffe11126bc29da1b1db8092bc

    SHA256

    d34b378ede04c585c2bff8cf32112904e8512ee80c5a9fbb34ba224d8dbc868b

    SHA512

    6c6b4ea2b0e37a346145ee2814789d9da4c2688aff1c3e1cced16a620e8dc81566670336a3fe8a510b1754bbac6c3c6ac20aa7e20359b9c322bb220b50ac30b9

  • memory/748-55-0x0000000075D21000-0x0000000075D23000-memory.dmp
    Filesize

    8KB

  • memory/748-54-0x0000000000000000-mapping.dmp
  • memory/748-58-0x0000000000220000-0x0000000000267000-memory.dmp
    Filesize

    284KB

  • memory/748-56-0x0000000021100000-0x0000000021186000-memory.dmp
    Filesize

    536KB

  • memory/1304-70-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1304-59-0x0000000000000000-mapping.dmp
  • memory/1720-68-0x0000000000000000-mapping.dmp
  • memory/1720-78-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1720-77-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1720-79-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1740-64-0x0000000000000000-mapping.dmp
  • memory/1740-93-0x0000000077A50000-0x0000000077BD0000-memory.dmp
    Filesize

    1.5MB

  • memory/1740-85-0x00000000002B0000-0x00000000002DA000-memory.dmp
    Filesize

    168KB

  • memory/2016-86-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2016-91-0x0000000077A50000-0x0000000077BD0000-memory.dmp
    Filesize

    1.5MB

  • memory/2016-88-0x0000000077A50000-0x0000000077BD0000-memory.dmp
    Filesize

    1.5MB

  • memory/2016-90-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2016-84-0x00000000002B0000-0x00000000002DA000-memory.dmp
    Filesize

    168KB

  • memory/2016-74-0x0000000000000000-mapping.dmp
  • memory/2016-87-0x0000000077A50000-0x0000000077BD0000-memory.dmp
    Filesize

    1.5MB