Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 03:47

General

  • Target

    e70211045ee34fd4a61c11774175ee3ac966afd8586dd60c6763548ad95f35dc.dll

  • Size

    276KB

  • MD5

    a71724f88472ab5aece836094e3d3499

  • SHA1

    ad24a717035aa70aa25f337384199ad4a95505ed

  • SHA256

    e70211045ee34fd4a61c11774175ee3ac966afd8586dd60c6763548ad95f35dc

  • SHA512

    95fc7476858607c343018e6b59962a66cb56194dc0d8589d4f93ea88a30943d39952d99a50b0a15882940194052efa7c87a007eaf2ba282b220e958d88042a55

  • SSDEEP

    6144:frQuoca4u8i09CXwbkcijm5IZJlN4mQN:Mvoi09CkElN4mQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX dump on OEP (original entry point) 7 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e70211045ee34fd4a61c11774175ee3ac966afd8586dd60c6763548ad95f35dc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e70211045ee34fd4a61c11774175ee3ac966afd8586dd60c6763548ad95f35dc.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3308
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2116
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2504
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2504 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:4976
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 688
          3⤵
          • Program crash
          PID:2868
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4224,i,13688898677847565093,12881255541559751227,262144 --variations-seed-version --mojo-platform-channel-handle=3832 /prefetch:8
      1⤵
        PID:4164
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3308 -ip 3308
        1⤵
          PID:1488

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TOZYVZGO\suggestions[1].en-US
          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32Srv.exe
          Filesize

          83KB

          MD5

          94b88ad3cbf4512d2562c94054c3a88d

          SHA1

          e4a8f7575f992427654ddda1c6556b71eb136c6c

          SHA256

          bd08727b2f887b1d27a3515bf611501eba6c786e2f73e958063ef52e3d6765a5

          SHA512

          f2a7c54f87ad808305df62fa242033282630616d158b142593d7494b51cfb96b8b9a692dd9f67b97e133d1ef1400c24f3d302b276c9931dad422afc5dbdc08b3

        • memory/1032-4-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/1032-6-0x0000000002050000-0x000000000205F000-memory.dmp
          Filesize

          60KB

        • memory/1032-8-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/2116-13-0x0000000000670000-0x000000000067F000-memory.dmp
          Filesize

          60KB

        • memory/2116-14-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/2116-16-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/2116-17-0x0000000077512000-0x0000000077513000-memory.dmp
          Filesize

          4KB

        • memory/2116-18-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/2116-11-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/3308-0-0x0000000010000000-0x0000000010049000-memory.dmp
          Filesize

          292KB

        • memory/3308-19-0x0000000010000000-0x0000000010049000-memory.dmp
          Filesize

          292KB