Analysis

  • max time kernel
    115s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    08-05-2021 18:52

General

  • Target

    bccff92b0eb7a62fcb05ee90344ce8c1ce440943fcbcd0f638fcc02562b51d34.dll

  • Size

    166KB

  • MD5

    902274aa78b897b0a2a22d5825937dc4

  • SHA1

    342f422b00ae3e589594fd27087910d0f3e3bde2

  • SHA256

    bccff92b0eb7a62fcb05ee90344ce8c1ce440943fcbcd0f638fcc02562b51d34

  • SHA512

    6c2ae64a1a41bf0961eb19b5e2546f789d6311f0a4ded609f82329bde315f8e54d32e1d80abbb31c5854fc9f9b4bbedf8941cc4039911067ed1a9c659252a3a3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bccff92b0eb7a62fcb05ee90344ce8c1ce440943fcbcd0f638fcc02562b51d34.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:512
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bccff92b0eb7a62fcb05ee90344ce8c1ce440943fcbcd0f638fcc02562b51d34.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:780
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1324
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1264
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1264 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1584
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 656
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1356

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    f24c21cc3be7daee3b2334dfbf6cc685

    SHA1

    3f5fc1985d1e6396c501c2b1529ba2b3974433a5

    SHA256

    9fcbd46ce88164cb062aa624c45fce51d969cf14cb5bded593220125e6250227

    SHA512

    e15eb7e0c50ac2a6f7372392991faf27dab8503862b7fec043c308cfa1dd53c6c8356253212c4dff3b284d5062e1696c5655fa9fff8172d6a934729aee5c695c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    1163538ec7051af65967f000eab1c746

    SHA1

    7687791f23adff82c1af09bd5e462947fdf5db14

    SHA256

    c84bed372452874ed9ae6ea6a7b927a8abbb7ee322b2ae16d997d914bd931e7e

    SHA512

    d091f911d86994dfb338f85bfdbdb2f4241cbe0be5bdf9e95cb6c6a46a26acfe782beaa56df36fbb36b7770f875f029c66313ec2e20b0c50d459bf66a20d1cfa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\7SPTN19R.cookie
    MD5

    9125286fe7be2d9b1cd0782f09429770

    SHA1

    6a72b6be4da093bcf0a2e79d7bcf52e45f668249

    SHA256

    4463a73bb3da6140fd9134acae3287e1a8e818db2315758abef30ea5e40f81d9

    SHA512

    16f1751c23910b520d266297dc080674b1896c893cb57ff1e8dbdca524d6e5b628ef1607f1a9671cfe70126df1420c8762f6d86e417412b89c6a4068b514b256

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\ODOHWWYK.cookie
    MD5

    9cb5e1c7d7349a83f1f9b1095e99b3be

    SHA1

    fa1ca00102238533b7115ffef16d6b08e9de631d

    SHA256

    6cd81f1dc6617eedaf310a7104a56b95981876fe2e74b5eca8676c220e584731

    SHA512

    c9f6ef0613410d726609d3f7c6d18cecad568aaa312cd24e4bf8930084beaeac9352d413fc346a5792e6fd52ab3ad6d7d2abbaee953ba09ca2c05e0308348ffc

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/780-125-0x00000000001F0000-0x00000000001FF000-memory.dmp
    Filesize

    60KB

  • memory/780-115-0x0000000000000000-mapping.dmp
  • memory/780-126-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1264-122-0x0000000000000000-mapping.dmp
  • memory/1264-123-0x00007FF96DC60000-0x00007FF96DCCB000-memory.dmp
    Filesize

    428KB

  • memory/1324-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1324-118-0x0000000000000000-mapping.dmp
  • memory/1584-124-0x0000000000000000-mapping.dmp
  • memory/1724-114-0x0000000000000000-mapping.dmp