Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 16:25

General

  • Target

    454457e0c541912a27e549c19a518a7669da57039a8d34e99411618e310bd1b5.dll

  • Size

    496KB

  • MD5

    74552aa7084368c230516c656da8ac78

  • SHA1

    ef2989cc79787a5e1ef55b58eb170be902aab084

  • SHA256

    454457e0c541912a27e549c19a518a7669da57039a8d34e99411618e310bd1b5

  • SHA512

    acd324c8c8ffcd1c084dba58b19699975f9102fb4abd40917ee9714802c29d32f4d1e95deb7b3e88a651ad0b79dadba64bb7269f6c0bb475e2a5d3d97d970bcf

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\454457e0c541912a27e549c19a518a7669da57039a8d34e99411618e310bd1b5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\454457e0c541912a27e549c19a518a7669da57039a8d34e99411618e310bd1b5.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\SysWOW64\rundll32Srvmgr.exe
          C:\Windows\SysWOW64\rundll32Srvmgr.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4984
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 10180
            5⤵
            • Program crash
            PID:5092
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4768
          • C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4888
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 10176
              6⤵
              • Program crash
              PID:1248
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2260
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2260 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:4856
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4888 -ip 4888
    1⤵
      PID:3208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4984 -ip 4984
      1⤵
        PID:2160

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        152KB

        MD5

        2c60a0eb60587e6e9dbd389576a30d91

        SHA1

        9fc335861b437bb6cb3079fb07e420d8f39a4b12

        SHA256

        e8452f0b8c328b8737d3244729cfb9b5e4295167bfda075b2679c0c9978ab631

        SHA512

        10f7f201c1c6a36d23df72bf333663de844b7dc1b7ab7cdfeb787e66bff2bc47cda3dbe96db2d6ecb2b33364923c8334310ba1a00937e7de3e1cf8e4869e3697

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        152KB

        MD5

        2c60a0eb60587e6e9dbd389576a30d91

        SHA1

        9fc335861b437bb6cb3079fb07e420d8f39a4b12

        SHA256

        e8452f0b8c328b8737d3244729cfb9b5e4295167bfda075b2679c0c9978ab631

        SHA512

        10f7f201c1c6a36d23df72bf333663de844b7dc1b7ab7cdfeb787e66bff2bc47cda3dbe96db2d6ecb2b33364923c8334310ba1a00937e7de3e1cf8e4869e3697

      • C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe
        Filesize

        94KB

        MD5

        f8434f362add5334f4f050f4b4b373a7

        SHA1

        f5915cb0d72c8faffe11126bc29da1b1db8092bc

        SHA256

        d34b378ede04c585c2bff8cf32112904e8512ee80c5a9fbb34ba224d8dbc868b

        SHA512

        6c6b4ea2b0e37a346145ee2814789d9da4c2688aff1c3e1cced16a620e8dc81566670336a3fe8a510b1754bbac6c3c6ac20aa7e20359b9c322bb220b50ac30b9

      • C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe
        Filesize

        94KB

        MD5

        f8434f362add5334f4f050f4b4b373a7

        SHA1

        f5915cb0d72c8faffe11126bc29da1b1db8092bc

        SHA256

        d34b378ede04c585c2bff8cf32112904e8512ee80c5a9fbb34ba224d8dbc868b

        SHA512

        6c6b4ea2b0e37a346145ee2814789d9da4c2688aff1c3e1cced16a620e8dc81566670336a3fe8a510b1754bbac6c3c6ac20aa7e20359b9c322bb220b50ac30b9

      • C:\Users\Admin\AppData\Local\Temp\~TM86E8.tmp
        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • C:\Users\Admin\AppData\Local\Temp\~TM8746.tmp
        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • C:\Windows\SysWOW64\rundll32Srv.exe
        Filesize

        152KB

        MD5

        2c60a0eb60587e6e9dbd389576a30d91

        SHA1

        9fc335861b437bb6cb3079fb07e420d8f39a4b12

        SHA256

        e8452f0b8c328b8737d3244729cfb9b5e4295167bfda075b2679c0c9978ab631

        SHA512

        10f7f201c1c6a36d23df72bf333663de844b7dc1b7ab7cdfeb787e66bff2bc47cda3dbe96db2d6ecb2b33364923c8334310ba1a00937e7de3e1cf8e4869e3697

      • C:\Windows\SysWOW64\rundll32Srv.exe
        Filesize

        152KB

        MD5

        2c60a0eb60587e6e9dbd389576a30d91

        SHA1

        9fc335861b437bb6cb3079fb07e420d8f39a4b12

        SHA256

        e8452f0b8c328b8737d3244729cfb9b5e4295167bfda075b2679c0c9978ab631

        SHA512

        10f7f201c1c6a36d23df72bf333663de844b7dc1b7ab7cdfeb787e66bff2bc47cda3dbe96db2d6ecb2b33364923c8334310ba1a00937e7de3e1cf8e4869e3697

      • C:\Windows\SysWOW64\rundll32Srvmgr.exe
        Filesize

        94KB

        MD5

        f8434f362add5334f4f050f4b4b373a7

        SHA1

        f5915cb0d72c8faffe11126bc29da1b1db8092bc

        SHA256

        d34b378ede04c585c2bff8cf32112904e8512ee80c5a9fbb34ba224d8dbc868b

        SHA512

        6c6b4ea2b0e37a346145ee2814789d9da4c2688aff1c3e1cced16a620e8dc81566670336a3fe8a510b1754bbac6c3c6ac20aa7e20359b9c322bb220b50ac30b9

      • C:\Windows\SysWOW64\rundll32Srvmgr.exe
        Filesize

        94KB

        MD5

        f8434f362add5334f4f050f4b4b373a7

        SHA1

        f5915cb0d72c8faffe11126bc29da1b1db8092bc

        SHA256

        d34b378ede04c585c2bff8cf32112904e8512ee80c5a9fbb34ba224d8dbc868b

        SHA512

        6c6b4ea2b0e37a346145ee2814789d9da4c2688aff1c3e1cced16a620e8dc81566670336a3fe8a510b1754bbac6c3c6ac20aa7e20359b9c322bb220b50ac30b9

      • memory/3952-131-0x0000000000000000-mapping.dmp
      • memory/3952-139-0x0000000000400000-0x0000000000447000-memory.dmp
        Filesize

        284KB

      • memory/3952-141-0x00000000005A0000-0x00000000005AF000-memory.dmp
        Filesize

        60KB

      • memory/4768-142-0x0000000000400000-0x0000000000447000-memory.dmp
        Filesize

        284KB

      • memory/4768-138-0x0000000000000000-mapping.dmp
      • memory/4768-148-0x0000000000400000-0x0000000000447000-memory.dmp
        Filesize

        284KB

      • memory/4888-143-0x0000000000000000-mapping.dmp
      • memory/4888-152-0x0000000001EE0000-0x0000000001F0A000-memory.dmp
        Filesize

        168KB

      • memory/4888-153-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/4888-154-0x0000000077140000-0x00000000772E3000-memory.dmp
        Filesize

        1.6MB

      • memory/4896-130-0x0000000000000000-mapping.dmp
      • memory/4896-137-0x0000000021100000-0x0000000021186000-memory.dmp
        Filesize

        536KB

      • memory/4984-133-0x0000000000000000-mapping.dmp
      • memory/4984-150-0x0000000077140000-0x00000000772E3000-memory.dmp
        Filesize

        1.6MB

      • memory/4984-151-0x0000000000680000-0x00000000006AA000-memory.dmp
        Filesize

        168KB