Analysis

  • max time kernel
    92s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 11:21

General

  • Target

    d22de621104e1930334ed632bd2d709c75bb38d4c494d88bb4d13e6733a06ebd.dll

  • Size

    2.6MB

  • MD5

    b324562173dd617665b9f1fc9c2be4a5

  • SHA1

    349cd63551de5944297d038e64d25125d15e958d

  • SHA256

    d22de621104e1930334ed632bd2d709c75bb38d4c494d88bb4d13e6733a06ebd

  • SHA512

    7785553b24f1edc1fb52cd5444b22c5072dffb83c664ed52682accd99a4b760e81c2e900d26d92f7c7b00b7f3ba19f14b6fec9f49cfa2b97405e69517864b0cf

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d22de621104e1930334ed632bd2d709c75bb38d4c494d88bb4d13e6733a06ebd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3692
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d22de621104e1930334ed632bd2d709c75bb38d4c494d88bb4d13e6733a06ebd.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3168
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:856
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:376
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1440
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1440 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 624
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 824
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:516

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    b7099393710d523eb8ac4ae257c9ced6

    SHA1

    06ddd9f5ab29fa8b82f535c47d64d23fe6b0e797

    SHA256

    daca8ce58bc95cc94ed7b51b330c1b79644873ab874e6478dd2f28df61e4b772

    SHA512

    7283c568cfaa4cd4e3f010455f1d808ed183030b4eef59bafc38683fbce3ff8375408c54c0226aecc9cde72fa54fbed4020842855f6b421cb1dfbc74065c5c5b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\3AMWZDNN.cookie
    MD5

    d9c999d67e4c740dbe8a24572c665f5b

    SHA1

    e4321432c00f1903c673f31ce24abfe6e5ca5652

    SHA256

    0b7336e32ef362b76dad6a2b51ec54968ab61c00109af09f7469f5665e9b671e

    SHA512

    8c4e8a74993d24365ac1094b866e25ece44e9437fd7897e0b3cdcc78c549c2e9a9e6a8f98188c594573bb8bb7674d0f2691ba4cd6e30df88a2b30a718642379f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\FK00DVJ0.cookie
    MD5

    6e97a414b1a2b135c0c0f389547d5d75

    SHA1

    abd5dab0ee1d94203d8e7e98b7b01c17dcd77a7a

    SHA256

    f5d33afae1a07ec3ba1102b2808d6a31208f90ed59ece2461fd4ccc2fd514367

    SHA512

    9e68053d2f2d589f63f0389b8553df4565ca06635e5b38404f887e2f42f16763882c2e1731fe0771f59db06ac8b75c58cc0a9dbce7b6b5288d0035b772645fc8

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Windows\SysWOW64\rundll32Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/376-119-0x0000000000000000-mapping.dmp
  • memory/376-123-0x0000000000880000-0x0000000000881000-memory.dmp
    Filesize

    4KB

  • memory/856-118-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/856-120-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/856-115-0x0000000000000000-mapping.dmp
  • memory/1440-125-0x00007FFCBF980000-0x00007FFCBF9EB000-memory.dmp
    Filesize

    428KB

  • memory/1440-124-0x0000000000000000-mapping.dmp
  • memory/2756-126-0x0000000000000000-mapping.dmp
  • memory/3168-114-0x0000000000000000-mapping.dmp