Analysis

  • max time kernel
    162s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    13-07-2022 14:10

General

  • Target

    virussign.dll

  • Size

    844KB

  • MD5

    4fc335703cfb06c1c8e82b3faa80f8d0

  • SHA1

    07d6349c60aabca12c95d4417413881d2d2d72d9

  • SHA256

    81b64a354103b21b8d7f2bebb62923b5c2bc4f7f9cba5197fc24b5d869c032be

  • SHA512

    aca6e1720963628d3e24d2867b003d2b7dd64f4d8da2c9b029c5779544503b6e3a1ba632a1b60f041e9084b85414294ba226256aebabf3d5579cda4d2599ce08

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\virussign.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\virussign.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4476
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4724
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2472
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2472 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    228KB

    MD5

    aca5487a29ce8985398fc80fde1b5655

    SHA1

    2ab36b6dfed1b33f29ed539f330c791e2644c504

    SHA256

    4d8c5a2d56a1f781f0189f728b0230b54aefb2a7fa869e86d480eadd9c2aca59

    SHA512

    5f0da8c5022da0ea06ee3793f79202f98b2d0ccbebc6ed11fb570231e37cf34a145900e27bf432bf410b8b8ddfe1774da0ad753232371fb7d1eb3f54a111ad4c

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    228KB

    MD5

    aca5487a29ce8985398fc80fde1b5655

    SHA1

    2ab36b6dfed1b33f29ed539f330c791e2644c504

    SHA256

    4d8c5a2d56a1f781f0189f728b0230b54aefb2a7fa869e86d480eadd9c2aca59

    SHA512

    5f0da8c5022da0ea06ee3793f79202f98b2d0ccbebc6ed11fb570231e37cf34a145900e27bf432bf410b8b8ddfe1774da0ad753232371fb7d1eb3f54a111ad4c

  • C:\Users\Admin\AppData\Local\Temp\oqiA9A2.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\oqiA9A2.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\oriAC90.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Users\Admin\AppData\Local\Temp\oriAC90.tmp
    Filesize

    172KB

    MD5

    685f1cbd4af30a1d0c25f252d399a666

    SHA1

    6a1b978f5e6150b88c8634146f1406ed97d2f134

    SHA256

    0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

    SHA512

    6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

  • C:\Windows\SysWOW64\rundll32Srv.exe
    Filesize

    228KB

    MD5

    aca5487a29ce8985398fc80fde1b5655

    SHA1

    2ab36b6dfed1b33f29ed539f330c791e2644c504

    SHA256

    4d8c5a2d56a1f781f0189f728b0230b54aefb2a7fa869e86d480eadd9c2aca59

    SHA512

    5f0da8c5022da0ea06ee3793f79202f98b2d0ccbebc6ed11fb570231e37cf34a145900e27bf432bf410b8b8ddfe1774da0ad753232371fb7d1eb3f54a111ad4c

  • C:\Windows\SysWOW64\rundll32Srv.exe
    Filesize

    228KB

    MD5

    aca5487a29ce8985398fc80fde1b5655

    SHA1

    2ab36b6dfed1b33f29ed539f330c791e2644c504

    SHA256

    4d8c5a2d56a1f781f0189f728b0230b54aefb2a7fa869e86d480eadd9c2aca59

    SHA512

    5f0da8c5022da0ea06ee3793f79202f98b2d0ccbebc6ed11fb570231e37cf34a145900e27bf432bf410b8b8ddfe1774da0ad753232371fb7d1eb3f54a111ad4c

  • memory/2116-138-0x00000000020B0000-0x0000000002123000-memory.dmp
    Filesize

    460KB

  • memory/2116-137-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2116-141-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2116-143-0x00000000020B0000-0x0000000002123000-memory.dmp
    Filesize

    460KB

  • memory/2116-131-0x0000000000000000-mapping.dmp
  • memory/4476-130-0x0000000000000000-mapping.dmp
  • memory/4476-136-0x0000000074D10000-0x0000000074DE5000-memory.dmp
    Filesize

    852KB

  • memory/4724-139-0x0000000000000000-mapping.dmp
  • memory/4724-146-0x0000000000580000-0x00000000005F3000-memory.dmp
    Filesize

    460KB

  • memory/4724-147-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB