Analysis

  • max time kernel
    175s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 19:39

General

  • Target

    66a0ea8de59c6924c29afbc8d5706cece37edd9cc56602a32f81c45be1b99e09.dll

  • Size

    156KB

  • MD5

    a7715ab03671b7ad07badcafb52bc5a3

  • SHA1

    4fbf6b905ba591e66782daf1a05e8004f462203b

  • SHA256

    66a0ea8de59c6924c29afbc8d5706cece37edd9cc56602a32f81c45be1b99e09

  • SHA512

    1107fa4382f08bdcaddc392c0dfe38031ce7faedb926843c6e6bfc749ec3ac580ae62eaf9f5ca7934db42d0a8becd04364f74560496426ab5b7d7f1a59fc9494

  • SSDEEP

    3072:4xrFrIhR08c8cNDgvuZrXFmBGVDjIO6o3o5WIf:ErFchR+8cNcvErXF+PNo3yJ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\66a0ea8de59c6924c29afbc8d5706cece37edd9cc56602a32f81c45be1b99e09.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\66a0ea8de59c6924c29afbc8d5706cece37edd9cc56602a32f81c45be1b99e09.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:856
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4704
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4704 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2572
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 668
        3⤵
        • Program crash
        PID:2352
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2276 -ip 2276
    1⤵
      PID:4348

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\rundll32mgr.exe
      Filesize

      129KB

      MD5

      136ec6fc6d20477735fc35c3d9c817d2

      SHA1

      a29426a337b4be6bb0641463f13a6f2c3102bcf1

      SHA256

      3ae76ee416ef817656fd489d69649f1bfa5f5f242d3a6caa82f9212f40f76c32

      SHA512

      431b1bb7cd27daa55fd83167f25cebcf1028b1e1ab8e4537ec237cfb1fb44ebecd3dd2c64e8b5a8822916acf6ff3fd2efd44621d2f50f45db9a448e97e6025bd

    • C:\Windows\SysWOW64\rundll32mgr.exe
      Filesize

      129KB

      MD5

      136ec6fc6d20477735fc35c3d9c817d2

      SHA1

      a29426a337b4be6bb0641463f13a6f2c3102bcf1

      SHA256

      3ae76ee416ef817656fd489d69649f1bfa5f5f242d3a6caa82f9212f40f76c32

      SHA512

      431b1bb7cd27daa55fd83167f25cebcf1028b1e1ab8e4537ec237cfb1fb44ebecd3dd2c64e8b5a8822916acf6ff3fd2efd44621d2f50f45db9a448e97e6025bd

    • memory/856-133-0x0000000000000000-mapping.dmp
    • memory/856-138-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/856-139-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/856-140-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2276-132-0x0000000000000000-mapping.dmp
    • memory/2276-141-0x0000000004800000-0x0000000004827000-memory.dmp
      Filesize

      156KB