Analysis

  • max time kernel
    140s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 19:40

General

  • Target

    1215b3ff9a131f20d61a10153d89a86b98935ded2f0a32efdc948dc6b530fc98.dll

  • Size

    298KB

  • MD5

    c290492d7a50c57952e53fb9933bd979

  • SHA1

    6d1cd31beedd962f966b4fbbbd8f595d1cf91aef

  • SHA256

    1215b3ff9a131f20d61a10153d89a86b98935ded2f0a32efdc948dc6b530fc98

  • SHA512

    6c640bae331a3e6f4b4b87bc9ad89974b830967a4567d24bf90663fab6abc4e48d6bb04c307adf8d8a25938de44702bd81137a18f3929b6a94986783c879f6ca

  • SSDEEP

    6144:WxGMku94XCzTurXzURlbDC9K69u2m+SqOWcsQQKiY4leDDGoggH/VREG6j4Gm01b:WxGCOXzURlbDC9K69u2m+SqOWcsQQKiD

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1215b3ff9a131f20d61a10153d89a86b98935ded2f0a32efdc948dc6b530fc98.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1215b3ff9a131f20d61a10153d89a86b98935ded2f0a32efdc948dc6b530fc98.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4248
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:512
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4916
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4916 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1548
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 640
        3⤵
        • Program crash
        PID:4360
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4248 -ip 4248
    1⤵
      PID:2140

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\rundll32mgr.exe
      Filesize

      85KB

      MD5

      b4e5d5a3e41418d74e32471ee3200155

      SHA1

      fb0f3af51e7d079c58ea4774096e659b7b188b9c

      SHA256

      084d25d03f99b468eb590ae972af19944625512cdbddc03fd999685b1fdb959d

      SHA512

      b773b2da0c695bc592b3870ddb4d3d0c42c00aaae73dd4a668819fcd8968d87394bc4e6e4b4bb990f3303539a310722beb9fcf7e86d08019ea4c63c9c4d22165

    • C:\Windows\SysWOW64\rundll32mgr.exe
      Filesize

      85KB

      MD5

      b4e5d5a3e41418d74e32471ee3200155

      SHA1

      fb0f3af51e7d079c58ea4774096e659b7b188b9c

      SHA256

      084d25d03f99b468eb590ae972af19944625512cdbddc03fd999685b1fdb959d

      SHA512

      b773b2da0c695bc592b3870ddb4d3d0c42c00aaae73dd4a668819fcd8968d87394bc4e6e4b4bb990f3303539a310722beb9fcf7e86d08019ea4c63c9c4d22165

    • memory/512-134-0x0000000000000000-mapping.dmp
    • memory/512-137-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/512-138-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/512-139-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/512-140-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/512-141-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/512-142-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4248-132-0x0000000000000000-mapping.dmp
    • memory/4248-133-0x0000000010000000-0x0000000010051000-memory.dmp
      Filesize

      324KB

    • memory/4248-143-0x0000000010000000-0x0000000010051000-memory.dmp
      Filesize

      324KB