Analysis

  • max time kernel
    104s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-10-2022 02:37

General

  • Target

    c9b86805c3b1c09b6657814229ea23d0a467311e7d8ed9245f64de48d0585e9e.dll

  • Size

    700KB

  • MD5

    925c58c0a52e093fc5de3c6853f53ea5

  • SHA1

    f3029ba9f1aabf9df1fc77a1e6daaaaa21f4a67b

  • SHA256

    c9b86805c3b1c09b6657814229ea23d0a467311e7d8ed9245f64de48d0585e9e

  • SHA512

    b23b6f96ff52fe9b673a33ea2e584e7343dd4834b8d295b7a99e25a91fb56affb3269958846cc4344b45bed29b3d7b8c8840933f3d93225d089e1d6114d64879

  • SSDEEP

    12288:30ywjWtUO+Oke04VGUl6vhOiue+bhPrRx4vSZqB7Y0lnMyC2+EUFn+g13DsVF:sCwsdPJyC290N3AVF

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c9b86805c3b1c09b6657814229ea23d0a467311e7d8ed9245f64de48d0585e9e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c9b86805c3b1c09b6657814229ea23d0a467311e7d8ed9245f64de48d0585e9e.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1152 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:892
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:884
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:884 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1556
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 236
        3⤵
        • Program crash
        PID:2028

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{89AC3E51-5853-11ED-9201-42465D836E7B}.dat

    Filesize

    5KB

    MD5

    144ec0df3256183766e07f0e94403d30

    SHA1

    31f2a5a56e63be8c873b7a33e64a9762ab863cb1

    SHA256

    d61e4369c42428f4379413ca9ba64105c10e2a3a262c2aeaee49fe7240156ef6

    SHA512

    493a6f97631534b43de00e50cab7632f522a1f6474b85cbc0a748be521be3f66f1488d9e3fcc4dd92636c519262e8889c6ad935aac8d2bd11543a62fffb144ed

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{89AC6561-5853-11ED-9201-42465D836E7B}.dat

    Filesize

    3KB

    MD5

    3fbf1cd4eb438c167d52fd3e349ebbba

    SHA1

    9f4592ed8ad9e31db3938e807f203f589e422b49

    SHA256

    08639837682cbdad78c53df4c46f06eee344a93d8ef375b62e8695463f0c4329

    SHA512

    55ac884de18f353768e964c4402430ff2aac4862f214ead136f450f063b2783db0dfff06ae6f291888971a6581ab21178be987ac2d7b64f6bdfdde69ac147327

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\P2335IZL.txt

    Filesize

    535B

    MD5

    0252e0b44ca9bff75648bcaceed22f1c

    SHA1

    49cee60bffd5f182c52cd09f83ede9e45846129a

    SHA256

    933f01a1585b1a0281c50ac6932dc6bf3250db4169d56badc01455681f7d0ca3

    SHA512

    9350bbc15674a1a7691855dff04d84bf8e565cf066c4700b6548d3fd643d2cf0bbb92e22a0be3f9f81e31c907183692d4b54e23e9fc798eee5289bb9c57db0f3

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    73KB

    MD5

    203eb4711aca4401e653bb584a0b31dd

    SHA1

    091ff9ce97896b06f516de1d463250d34513c99c

    SHA256

    803835a33c25abb2d717a257907c1ac31019a8681cd128231b75769907ce8f91

    SHA512

    1fdf1490a77b94eea7813cd00e766af452be45065b3f34aec4f4831a1573f71ee67e1bbe551b166dd9fefee657c40de67d18ba958ddb3641e5d1e7989706a57d

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    73KB

    MD5

    203eb4711aca4401e653bb584a0b31dd

    SHA1

    091ff9ce97896b06f516de1d463250d34513c99c

    SHA256

    803835a33c25abb2d717a257907c1ac31019a8681cd128231b75769907ce8f91

    SHA512

    1fdf1490a77b94eea7813cd00e766af452be45065b3f34aec4f4831a1573f71ee67e1bbe551b166dd9fefee657c40de67d18ba958ddb3641e5d1e7989706a57d

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    73KB

    MD5

    203eb4711aca4401e653bb584a0b31dd

    SHA1

    091ff9ce97896b06f516de1d463250d34513c99c

    SHA256

    803835a33c25abb2d717a257907c1ac31019a8681cd128231b75769907ce8f91

    SHA512

    1fdf1490a77b94eea7813cd00e766af452be45065b3f34aec4f4831a1573f71ee67e1bbe551b166dd9fefee657c40de67d18ba958ddb3641e5d1e7989706a57d

  • memory/1160-63-0x0000000010000000-0x00000000100B0000-memory.dmp

    Filesize

    704KB

  • memory/1160-54-0x0000000000000000-mapping.dmp

  • memory/1160-64-0x00000000007F0000-0x0000000000836000-memory.dmp

    Filesize

    280KB

  • memory/1160-65-0x00000000007F0000-0x0000000000836000-memory.dmp

    Filesize

    280KB

  • memory/1160-55-0x00000000762E1000-0x00000000762E3000-memory.dmp

    Filesize

    8KB

  • memory/2028-60-0x0000000000000000-mapping.dmp

  • memory/2044-58-0x0000000000000000-mapping.dmp

  • memory/2044-66-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2044-67-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB