Analysis

  • max time kernel
    74s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 17:33

General

  • Target

    6b516b17b35b67357ebdd4d76ca52570d753d42aec26e4018a1eded8505af890.dll

  • Size

    172KB

  • MD5

    a37b7ee8c51f7c403ba53ef885acfaa0

  • SHA1

    0e59b01d12babb80da4099200e8d4e5f67b184d1

  • SHA256

    6b516b17b35b67357ebdd4d76ca52570d753d42aec26e4018a1eded8505af890

  • SHA512

    baaea1cca94badfb074507e3638f5465d30b97e038ca0cb9ac09510bea24c9b53ca29e5e4f96d5a2f9645b35c3598cd90caa3bc7696838852f975661274ec456

  • SSDEEP

    3072:vn4cV8gf2u41Z5tKlza/VJNb3+odsXcg71iMaQj:P4y8gOl2JadJNbCJ71ifY

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6b516b17b35b67357ebdd4d76ca52570d753d42aec26e4018a1eded8505af890.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3412
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6b516b17b35b67357ebdd4d76ca52570d753d42aec26e4018a1eded8505af890.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2264
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2264 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3748

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    82KB

    MD5

    796c57d27e2a61ccaa0e82e7772c7b09

    SHA1

    cf70e306494d16984d62416c4d5dc5538c8cf595

    SHA256

    4e0b7a411bbb4fe5af9afe4076f7c44a60b631e77db10e270f12cbeaca3c205b

    SHA512

    7930f0a25c7623a645c1c3760976225f6c1678bd7d871ccb6f894e027481f06d174f80b85359a0cd7eedda695abd07fbb55bcbac3e753ca4a4ea16503c6d2ec9

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    82KB

    MD5

    796c57d27e2a61ccaa0e82e7772c7b09

    SHA1

    cf70e306494d16984d62416c4d5dc5538c8cf595

    SHA256

    4e0b7a411bbb4fe5af9afe4076f7c44a60b631e77db10e270f12cbeaca3c205b

    SHA512

    7930f0a25c7623a645c1c3760976225f6c1678bd7d871ccb6f894e027481f06d174f80b85359a0cd7eedda695abd07fbb55bcbac3e753ca4a4ea16503c6d2ec9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    a66314123c8c72372bcb8583a5400a95

    SHA1

    fc3e45060463c37775da0bd4a8920296d222753d

    SHA256

    657c92d95798fc5dad4272f3d6d71776737ac0bcdce4ac6864ca5532f2ccf34d

    SHA512

    d9f5c243b04d7b3fbbcb37c68c583db672390644500cfa4d58280048d9fde52c668fd67e84ecd6ace20b2813eefb756627adbd04a6f19719f6e907aa3fffe4f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    434B

    MD5

    1327cf4c5bca63fbd33167c3b2a2d7d8

    SHA1

    077152b60c4137a2c386310764b7fa8321cf0fa5

    SHA256

    3489e0bcf3d83a0d1581c9c9edf51f7d39c464d0ccf273b115d171661d775a72

    SHA512

    6a5fbb0e38ad36aa8e0d885bcec324b00d4e3b9610fc6146ffc4d81781c3cead7a46ade15f35b35dff2aece7b9af6596b5f3ece9eff96051e5e4b5b23208c9ce

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    82KB

    MD5

    796c57d27e2a61ccaa0e82e7772c7b09

    SHA1

    cf70e306494d16984d62416c4d5dc5538c8cf595

    SHA256

    4e0b7a411bbb4fe5af9afe4076f7c44a60b631e77db10e270f12cbeaca3c205b

    SHA512

    7930f0a25c7623a645c1c3760976225f6c1678bd7d871ccb6f894e027481f06d174f80b85359a0cd7eedda695abd07fbb55bcbac3e753ca4a4ea16503c6d2ec9

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    82KB

    MD5

    796c57d27e2a61ccaa0e82e7772c7b09

    SHA1

    cf70e306494d16984d62416c4d5dc5538c8cf595

    SHA256

    4e0b7a411bbb4fe5af9afe4076f7c44a60b631e77db10e270f12cbeaca3c205b

    SHA512

    7930f0a25c7623a645c1c3760976225f6c1678bd7d871ccb6f894e027481f06d174f80b85359a0cd7eedda695abd07fbb55bcbac3e753ca4a4ea16503c6d2ec9

  • memory/1008-139-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/1008-137-0x0000000000580000-0x000000000058F000-memory.dmp

    Filesize

    60KB

  • memory/1008-133-0x0000000000000000-mapping.dmp

  • memory/1804-136-0x0000000010000000-0x000000001002C000-memory.dmp

    Filesize

    176KB

  • memory/1804-132-0x0000000000000000-mapping.dmp

  • memory/4624-138-0x0000000000000000-mapping.dmp

  • memory/4624-142-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB