Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/11/2022, 11:10

General

  • Target

    284f6ef688efd110b7e0177b6a148ecc8afdbf559d32bbfb02fbe8501aa0cdfb.dll

  • Size

    472KB

  • MD5

    2ec446d11b50223d983bb7630ce08c70

  • SHA1

    7db93176cb8fcff8339cdaa56625bcd77e9d9682

  • SHA256

    284f6ef688efd110b7e0177b6a148ecc8afdbf559d32bbfb02fbe8501aa0cdfb

  • SHA512

    b4007611312e8aaa92fb7c7239f76574abb31681b11dc5fb0205abb7f930b31467b0271e55953415f37a44d873c05d19cd29aff52ce48711cbcfa4f27abd6bcf

  • SSDEEP

    12288:sehnaNPpSVZmNxRCwnwm3W3OHIIf5U+K8vW:seh0PpS6NxNnwYeOHX5BW

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\284f6ef688efd110b7e0177b6a148ecc8afdbf559d32bbfb02fbe8501aa0cdfb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\284f6ef688efd110b7e0177b6a148ecc8afdbf559d32bbfb02fbe8501aa0cdfb.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4956
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4316
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4892
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4892 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4568
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 608
        3⤵
        • Program crash
        PID:4844
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4956 -ip 4956
    1⤵
      PID:4936

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\rundll32mgr.exe

            Filesize

            87KB

            MD5

            58da7ff3c598b41bbe4cb76d5666aaa8

            SHA1

            e0b965f7a4e4bbeede3d1d4a82beab1209b2f2f6

            SHA256

            885c8e15532b46d2203b50c67f593288968be6d5f7c79e19b637e0129a1f5987

            SHA512

            c05ead242fe60c4aea4a034748edc2329cc31ebcad7b9895d1d0cc8a01e2891d40cfd2adda733780c5ecec0abbad71d5a30e55659752ee7199dadc3332cf027b

          • C:\Windows\SysWOW64\rundll32mgr.exe

            Filesize

            87KB

            MD5

            58da7ff3c598b41bbe4cb76d5666aaa8

            SHA1

            e0b965f7a4e4bbeede3d1d4a82beab1209b2f2f6

            SHA256

            885c8e15532b46d2203b50c67f593288968be6d5f7c79e19b637e0129a1f5987

            SHA512

            c05ead242fe60c4aea4a034748edc2329cc31ebcad7b9895d1d0cc8a01e2891d40cfd2adda733780c5ecec0abbad71d5a30e55659752ee7199dadc3332cf027b

          • memory/4316-136-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/4316-137-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/4316-138-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/4316-139-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/4316-140-0x0000000000400000-0x000000000041A000-memory.dmp

            Filesize

            104KB

          • memory/4956-141-0x0000000010000000-0x0000000010078000-memory.dmp

            Filesize

            480KB