Analysis

  • max time kernel
    126s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 19:21

General

  • Target

    01e674c96e195bfce6d2fd3628fddb61115bce0ce4d7b3a7090e00aef181b50e.dll

  • Size

    2.9MB

  • MD5

    916e2ab3eb51a6c691ba4017d60aaefd

  • SHA1

    a783b4f6ba3ade9a8bbc5b2e8dc102b1b4ca6e60

  • SHA256

    01e674c96e195bfce6d2fd3628fddb61115bce0ce4d7b3a7090e00aef181b50e

  • SHA512

    5674c2a57b44952364b9998c573c2ef7ec1a4605f8b5dce0ec7b466dc9ac5df6f00b76dad64b5da2793cc957a1c8b00597ad3ece4e3b237d668eaf6d090063cb

  • SSDEEP

    49152:+mlr6FEE1gtUoQAir5BBpJ11brhkUFc78IRT10QK+:+mlr6FEE1gtHcpJ5Fc7ft

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 56 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\01e674c96e195bfce6d2fd3628fddb61115bce0ce4d7b3a7090e00aef181b50e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\01e674c96e195bfce6d2fd3628fddb61115bce0ce4d7b3a7090e00aef181b50e.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4588
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5100
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5100 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8VETP1BS\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\KnoD810.tmp
    Filesize

    88KB

    MD5

    002d5646771d31d1e7c57990cc020150

    SHA1

    a28ec731f9106c252f313cca349a68ef94ee3de9

    SHA256

    1e2e25bf730ff20c89d57aa38f7f34be7690820e8279b20127d0014dd27b743f

    SHA512

    689e90e7d83eef054a168b98ba2b8d05ab6ff8564e199d4089215ad3fe33440908e687aa9ad7d94468f9f57a4cc19842d53a9cd2f17758bdadf0503df63629c6

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/1424-1-0x0000000074C90000-0x00000000750AC000-memory.dmp
    Filesize

    4.1MB

  • memory/4588-12-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4588-10-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4588-8-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4588-15-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4588-14-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4588-16-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/4588-17-0x0000000077642000-0x0000000077643000-memory.dmp
    Filesize

    4KB

  • memory/4588-19-0x0000000077642000-0x0000000077643000-memory.dmp
    Filesize

    4KB

  • memory/4588-13-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4588-11-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4588-9-0x00000000006A0000-0x00000000006A1000-memory.dmp
    Filesize

    4KB

  • memory/4588-7-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4588-5-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB