Analysis

  • max time kernel
    136s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    01/10/2023, 02:41

General

  • Target

    bec96f965e307c6b833d5b3392bd159fd850a13dfbf7eced05b7cdeb07c0f153.dll

  • Size

    1.0MB

  • MD5

    9c4118c4c7ecb70e3f571dd26b36685d

  • SHA1

    c66d8fccf7191673d23ca8584726cac4baffbaae

  • SHA256

    bec96f965e307c6b833d5b3392bd159fd850a13dfbf7eced05b7cdeb07c0f153

  • SHA512

    05d3de19c9a1b47ecc6438a8a8c2e6f77f0f2bb2527e6d9f6620e0ad7e4558b759c281889463c6daef43e7264f9ab56ec59da79ddc318e01acedcaa972b65f50

  • SSDEEP

    24576:dsnUjKt/hSXrgHLzouQYYGqnm76hCQtuK:dsnCKtsgrzOzPm76hNtP

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bec96f965e307c6b833d5b3392bd159fd850a13dfbf7eced05b7cdeb07c0f153.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bec96f965e307c6b833d5b3392bd159fd850a13dfbf7eced05b7cdeb07c0f153.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2636
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2636 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2664

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a01f8644bfd72919440d72c7e1523eae

          SHA1

          5235efac663353cc675f0d62c4fa9f95e9189742

          SHA256

          d06b64a7e7df3c1a8d9a404b31751d4af7e9e905f2ebae40f1e9f121dfef2f90

          SHA512

          376dd60fdae68bcde1cb43c0d23a08e96f1411ed6d043a50215630420ff3cc099a1660eb2577a207eca90ca93fc4f8d8e24e82220df1c82215dcf81e6f779ba0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          694e8ab182befc22c5940c7fa30eb297

          SHA1

          a58e7cc85e7849170337bca804c9642459db4aa5

          SHA256

          cd8cedc30f951506e4bee38f1bf7101b66b69a04b1088f4cf9b0561ff251cc66

          SHA512

          9145e2e3022310cd6ce5dc91b24f594f83779c1a5e340baaf51e2111c72bec2dab95997c860f720a64c773f074fb8ca099b2150aa967ba19690c200653d3e6f7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a8b49edad0d56ff7193e5d09aa16968c

          SHA1

          8cedd3af8f292080071e30deffd110d5022657ae

          SHA256

          a370e06d863236f35f8cd3ad41456ef61b046f7c9855c343e8152c94cd518e39

          SHA512

          f0d7aeefe6a9df89efaf55f2d30c0a215d9bf48096da118e69e0ab1369ffccbdb9e008f82c4d240d971a88f814bdf9258361bad4ea7e06b88361df9f3a499a18

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          4157fd4dfea9c637f8293812cd79661d

          SHA1

          553291612a8b16c48f6aa3bd58cc603cc6e5d799

          SHA256

          c2c0b7491cc6a6e5a0c8d325934c9175bf9446974b019569775f197481926bbb

          SHA512

          b4cef87b60c90f77bee45b69cd74f4c4c8418ab8d904e5577880889434c173fa40a913fe749233afde53b4e9dd0f3bad8e80a867e2970bd0121d6ea47c9f03e5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e45fcd0213edf84d3a95452566d2b594

          SHA1

          f01f7648483202b0af13efc1aba001c1389fdafe

          SHA256

          0685a519451088de16b3c5e5261cf5673ffb138c32b2a6b1bf4329bb2b2034aa

          SHA512

          31f0ea336d7202ede61c133ead0e260e29c77ffef260f67e4653dbbf750c2185554ace9d69e80b6caf0fd8c10479988d379d7a9c35772ef39c2f978f32f1660a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d3ea8a30e10d5590b493fd3f737a662d

          SHA1

          5860e722a983cf6c419a463c89b6a1c70939384f

          SHA256

          d2c08c9f6ae3a8f0490d67d5662c6db5e0e5404c5c6f65fa3a608b85fba2d1f5

          SHA512

          fe746930d32483b07e099208709aaaf6ede2bd390c9dca522c1aa5fe96009cd90d8c8298a564a5d7285723a2a006a8a09946e89ace14aff3214a01146c968f8e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ee8b6a0980311a0dbb4b353aa6049195

          SHA1

          794b89b42c105acd17c583fe9254ceadec0cdb3c

          SHA256

          d8c341f730f81bfb05503fd48dad0211870e80172b5ea416e5550f64da1e9911

          SHA512

          a8e60a751d050053502b7d0e576770b0cf3db4bd22f44ea59ae05cb860bdb19b87516360fd82b2fa72ab7f5a73dd94a223d33cc91e2a6e7a6abcbfa84427597a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6ca6e98d996d77390dc6e2d0ed402189

          SHA1

          eba8050f74b23b67c5343bc243b9873898fd19ce

          SHA256

          69b73e79dae497f1a158b21ee13e6d00f46fb34cdbd08efe358e97ab0df1e2c1

          SHA512

          25406cbfd8a7a55dfdc344636d179e84d749f3adc86544a3ceb8b0a9dd7c5406177818c627c922fe80da91654dd2c22377ad4702d3af36f1663f8e265a2c53e2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ed0ce3a4563aa97641746f3d9ff48499

          SHA1

          1f9042dc28b19553a7def1290f385970a0fc9520

          SHA256

          51678e5188afed14e2ca7b3e604306b9209fafcab308e38c2767149e28df297a

          SHA512

          2206cd407d29a7a3e70ac69de7245cf4dfb1d223887c32fcd117481f94a3928085f5d9d55bca397e43c7ae7af1598acdf65b4074eda7b7d78badfab2565c688d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          05d382f342331d3eb1567fce12d5690d

          SHA1

          725e7870a09600bb59ff635da1e2d6ec646987b5

          SHA256

          ceeeb910f54e88c72c6e3161ae6a907bf2fb6447b19c196527dc7d5fcf10c29a

          SHA512

          86868d88a06fa980c1afdd46edf1e4450b89a73219cecfb437da163556c7179a5f36165d106e4e406cebf4c774adbe37d2b04475fe37d877afb9a67df01f1ac8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ac1f5fbad2cb3afedd0390871040510c

          SHA1

          30b0fa3727152837103b1fba815b8577ffbc5d7c

          SHA256

          2cff2440ebd851f2a500ec47835aae08f068f0b1ed69b68b6b332f7dc2a4928d

          SHA512

          883ed31d52a053909a993e5aedd59075f6057338b50a0ea37851882cbfb65357dcb782353690e5a0912188d2a210c0e9376a5fe07d80383a7366cf0a760121d8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          11b621fef2c8947da2f2cf2954ed31c5

          SHA1

          9bd3d0b16747505927a01a5750add7ddb50bb220

          SHA256

          85d837fc7c1ca89f378c7d54ad8d9c9f4ae33ae630788961bd460855a8108544

          SHA512

          b455f90fcee8a175f7219422356cb419685aa825746b711f8f3d6b82f9666053f9ba4e4f45b1c113950263160db159e82ec3fefc4b25fe16fb7b0b58ffe55b27

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          82536246105009110557c88f770c6642

          SHA1

          fe2eff476174034c7fe052e9bcac71fecfdd6075

          SHA256

          95f1218e2c4a9323df19034656638fead4b8b5d196d9ee951362078cb066d0fe

          SHA512

          289d90be1847324514cc77b57cf57faa04810c6918d82ff8695e8da92e018e1ed14b9085a217c9947e445dd9fee3a5d42c230cf264d8a42c36232965b1ed5cc7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ac7f168c286c65440c8196136f5491d4

          SHA1

          a3cebc31b8c5af946112052d8b6ff453b192795a

          SHA256

          bd9aea8b02aa3254ddaf91b1865a65efdc72857cca9530244eadd5bc33912a3b

          SHA512

          de80a41f69d497b8d8bca7fd224ff5c0994be30197ee25739339194a5e1229b292003734cc52a3bf3fc2ffbdbc72987036fa60a0cdc7f76b04e4919fd3727612

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a757977f4c7e45df1b294f76593cccbb

          SHA1

          c4495c5c3d79a9a71d2194a304cc53e2f3dd2354

          SHA256

          d326f6d3eb55019660ed6ff49f61a18f9a1d4b0f9e0c62ebe17df3257da4ae7f

          SHA512

          22332e1eb76e6f2b3e502aa8d1143f3f8ccdd5a8131e4232982067eb24d62515e65a206d55f7c782bea5d300dfe10f63d282cae543cc273443a6d434323f5b46

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          34094997d652d7517b1d5b2dcdf18eb6

          SHA1

          d0dd104eead0b7433f770693c70c4ffecd44d3b4

          SHA256

          7efd788f4d0621bbd5d0524b048d0c551e921f2021c13ce6ade36254c416ab7a

          SHA512

          eda9314f02596a2b3336d7ae131c7e09dd23bbfbaa0dcb3992d1da5426f531e61a01b77a5d7a877b7016f6bca981b8548dc469d83e740e7167e6a436b6ddb237

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          96dc1873dc30cb318f5d005dd960ce2e

          SHA1

          0a1c3137fb4065af185ca107f3e4f7210a213cd2

          SHA256

          90f1f37c325d2c09fff155c5d536b8302221635ac4522131c477178793b7466f

          SHA512

          0db4a233898faa27ebaffa33ff353dacc7ec764db6f070bf549f9e9efddfc48758917dc60ec483556740a7345f70e86810b3d597c0699245d6d53386d89610ce

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e0aef0b77022acf6e6095dac11a32571

          SHA1

          a65dadec8cb047541cd5ebe48872f15e777762dc

          SHA256

          cb3eddd4f4f07ae04f7c11228ca7759ea64fbdbeb685aac12c3bf9c233fecc13

          SHA512

          d72c57dd5ddd8dff26f17daa072ae6e920fb3f0d43186a4995b61957ce0ad59f86498f37c936f907e98469e189ef6fc8b46654f037bc43067b28d57b74c43679

        • C:\Users\Admin\AppData\Local\Temp\Cab5C92.tmp

          Filesize

          61KB

          MD5

          f3441b8572aae8801c04f3060b550443

          SHA1

          4ef0a35436125d6821831ef36c28ffaf196cda15

          SHA256

          6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

          SHA512

          5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

        • C:\Users\Admin\AppData\Local\Temp\Tar5D52.tmp

          Filesize

          163KB

          MD5

          9441737383d21192400eca82fda910ec

          SHA1

          725e0d606a4fc9ba44aa8ffde65bed15e65367e4

          SHA256

          bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

          SHA512

          7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

        • C:\Windows\SysWOW64\rundll32Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • C:\Windows\SysWOW64\rundll32Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • \Program Files (x86)\Microsoft\DesktopLayer.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • \Windows\SysWOW64\rundll32Srv.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/1212-12-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1212-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

          Filesize

          60KB

        • memory/2448-1-0x0000000074400000-0x0000000074512000-memory.dmp

          Filesize

          1.1MB

        • memory/2448-3-0x0000000074400000-0x0000000074512000-memory.dmp

          Filesize

          1.1MB

        • memory/2448-4-0x00000000742E0000-0x00000000743F2000-memory.dmp

          Filesize

          1.1MB

        • memory/2448-5-0x00000000001C0000-0x00000000001EE000-memory.dmp

          Filesize

          184KB

        • memory/2600-450-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2600-19-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2600-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB