Analysis

  • max time kernel
    103s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:59

General

  • Target

    46e651889c6d5a7c77db2d0f6115cbb2ef5c8ab2a271522cad1942f883a7af32.dll

  • Size

    124KB

  • MD5

    5183ef6dd710170d8eb4a270cf99c120

  • SHA1

    dea360c1c63e3a67c104bb10bac928fe39e3b096

  • SHA256

    46e651889c6d5a7c77db2d0f6115cbb2ef5c8ab2a271522cad1942f883a7af32

  • SHA512

    d1cf16cbbda713caa55a3cf21e0f9418fdb981cc5367f3b7aea1825a8228fcc8d818452b76ea76dda4f98f494d95e76f362f1133ca2e66d422b806d2bd2c2b9f

  • SSDEEP

    3072:w61Ye3TaEu2CoCcn3zO7A4D8XzwaBdNxqf1V276htzozz4fH:ZTa12CoCckAe8jlBta278zW2

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\46e651889c6d5a7c77db2d0f6115cbb2ef5c8ab2a271522cad1942f883a7af32.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\46e651889c6d5a7c77db2d0f6115cbb2ef5c8ab2a271522cad1942f883a7af32.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:904
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:764
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1216
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1216 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1684
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 228
        3⤵
        • Program crash
        PID:548

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    59KB

    MD5

    54960c2df820f374ee1216a88a5750cd

    SHA1

    625417a11188c591c20837d0acea1f993f33e01a

    SHA256

    fd45f7c47b029a6f0a94ddd71135fe817f90ce7a231ce329ca47b648292b6cbc

    SHA512

    bbc05eb7872f4f7c3343f47bbda890b28ea6a51dc413fcc959ca515894ad3fdbbd893c4c0959acd1f8eaf479209e98d4641d318890758b7ebe7349c4c3757836

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    59KB

    MD5

    54960c2df820f374ee1216a88a5750cd

    SHA1

    625417a11188c591c20837d0acea1f993f33e01a

    SHA256

    fd45f7c47b029a6f0a94ddd71135fe817f90ce7a231ce329ca47b648292b6cbc

    SHA512

    bbc05eb7872f4f7c3343f47bbda890b28ea6a51dc413fcc959ca515894ad3fdbbd893c4c0959acd1f8eaf479209e98d4641d318890758b7ebe7349c4c3757836

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\98WAZ8ZA.txt
    Filesize

    603B

    MD5

    56e77f1391801549aa36c1b32c8f2b06

    SHA1

    5164fb4bc04f71c0c5e356fb5d33bf5cfb06afd4

    SHA256

    b9d1fb122b71989f6610d576c38c500b6be19ae562481425f926a78278859739

    SHA512

    d9c82e4aa091beb3763034971a4cee45f191ec8f2deafda6e7709245444d3b665dbe5ed641199ddf19f63f0d7776047629bc7c4b56a2cf42e77dd2bfdb943b94

  • C:\Windows\SysWOW64\rundll32Srv.exe
    Filesize

    59KB

    MD5

    54960c2df820f374ee1216a88a5750cd

    SHA1

    625417a11188c591c20837d0acea1f993f33e01a

    SHA256

    fd45f7c47b029a6f0a94ddd71135fe817f90ce7a231ce329ca47b648292b6cbc

    SHA512

    bbc05eb7872f4f7c3343f47bbda890b28ea6a51dc413fcc959ca515894ad3fdbbd893c4c0959acd1f8eaf479209e98d4641d318890758b7ebe7349c4c3757836

  • C:\Windows\SysWOW64\rundll32Srv.exe
    Filesize

    59KB

    MD5

    54960c2df820f374ee1216a88a5750cd

    SHA1

    625417a11188c591c20837d0acea1f993f33e01a

    SHA256

    fd45f7c47b029a6f0a94ddd71135fe817f90ce7a231ce329ca47b648292b6cbc

    SHA512

    bbc05eb7872f4f7c3343f47bbda890b28ea6a51dc413fcc959ca515894ad3fdbbd893c4c0959acd1f8eaf479209e98d4641d318890758b7ebe7349c4c3757836

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    59KB

    MD5

    54960c2df820f374ee1216a88a5750cd

    SHA1

    625417a11188c591c20837d0acea1f993f33e01a

    SHA256

    fd45f7c47b029a6f0a94ddd71135fe817f90ce7a231ce329ca47b648292b6cbc

    SHA512

    bbc05eb7872f4f7c3343f47bbda890b28ea6a51dc413fcc959ca515894ad3fdbbd893c4c0959acd1f8eaf479209e98d4641d318890758b7ebe7349c4c3757836

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    59KB

    MD5

    54960c2df820f374ee1216a88a5750cd

    SHA1

    625417a11188c591c20837d0acea1f993f33e01a

    SHA256

    fd45f7c47b029a6f0a94ddd71135fe817f90ce7a231ce329ca47b648292b6cbc

    SHA512

    bbc05eb7872f4f7c3343f47bbda890b28ea6a51dc413fcc959ca515894ad3fdbbd893c4c0959acd1f8eaf479209e98d4641d318890758b7ebe7349c4c3757836

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    59KB

    MD5

    54960c2df820f374ee1216a88a5750cd

    SHA1

    625417a11188c591c20837d0acea1f993f33e01a

    SHA256

    fd45f7c47b029a6f0a94ddd71135fe817f90ce7a231ce329ca47b648292b6cbc

    SHA512

    bbc05eb7872f4f7c3343f47bbda890b28ea6a51dc413fcc959ca515894ad3fdbbd893c4c0959acd1f8eaf479209e98d4641d318890758b7ebe7349c4c3757836

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    59KB

    MD5

    54960c2df820f374ee1216a88a5750cd

    SHA1

    625417a11188c591c20837d0acea1f993f33e01a

    SHA256

    fd45f7c47b029a6f0a94ddd71135fe817f90ce7a231ce329ca47b648292b6cbc

    SHA512

    bbc05eb7872f4f7c3343f47bbda890b28ea6a51dc413fcc959ca515894ad3fdbbd893c4c0959acd1f8eaf479209e98d4641d318890758b7ebe7349c4c3757836

  • memory/548-62-0x0000000000000000-mapping.dmp
  • memory/764-71-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/764-65-0x0000000000000000-mapping.dmp
  • memory/904-58-0x0000000000000000-mapping.dmp
  • memory/904-69-0x00000000003B0000-0x00000000003BA000-memory.dmp
    Filesize

    40KB

  • memory/904-66-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/956-54-0x0000000000000000-mapping.dmp
  • memory/956-72-0x000000006D100000-0x000000006D11F000-memory.dmp
    Filesize

    124KB

  • memory/956-73-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/956-55-0x00000000760E1000-0x00000000760E3000-memory.dmp
    Filesize

    8KB