Analysis

  • max time kernel
    133s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-10-2022 17:39

General

  • Target

    0834cae347fa49ec40179e4592896b086f113a1315c592a1b3271e46cec242ec.dll

  • Size

    1.5MB

  • MD5

    8329cc74f273668faf0aa5c306f70de2

  • SHA1

    53f4198739ff10fadefb188b60d3b9ea1de9b271

  • SHA256

    0834cae347fa49ec40179e4592896b086f113a1315c592a1b3271e46cec242ec

  • SHA512

    11721cb1648ad5bb38705e3c48749d21f6a30ea55ceb832f4c4858ae9f75fbcf9421a7ebfabe85edcbba08dc386fdecd1bfd8aba4d435edeb868825a31178e38

  • SSDEEP

    49152:QNVE+2VQYCJ+tCgBnRaGYqLILN03x+5UtMbc:QbppYCJ+YgBnRJYqLIh03hv

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0834cae347fa49ec40179e4592896b086f113a1315c592a1b3271e46cec242ec.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0834cae347fa49ec40179e4592896b086f113a1315c592a1b3271e46cec242ec.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:964
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:780
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:209934 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2016
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:406551 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1512
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:668683 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1276
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:1724
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1576
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1604

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7AOMG61C.txt
          Filesize

          603B

          MD5

          7feda3b824735a8b51ecb2eac3dc966f

          SHA1

          c01a4af05731a5c76b2ece6544375bad3a9cbd01

          SHA256

          df1e886d31b4bb29d3b8c503e3e58538e8ede3e7679243bbcff08245c8fff88d

          SHA512

          96b58cb538f1e7b363d3eb2cb6ab786700920d720be0d04f304d7df3ea188353cdd2f32b546891f8be1df8942e7daa0dfa44f3218dea6fc1c62c183386d2b64e

        • C:\Windows\SysWOW64\rundll32mgr.exe
          Filesize

          192KB

          MD5

          72864b90643b2ff7a3e4c06b03ad2ce7

          SHA1

          52f60736728362514dec7880f67009408bf744da

          SHA256

          c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43

          SHA512

          b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2

        • \Users\Admin\AppData\Roaming\Microsoft\AdjMmsVista.dll
          Filesize

          220KB

          MD5

          fb27635f5921f5f27659e4054c08b6cc

          SHA1

          c8a357f663f01810eb3dbca601146569e9cccdd8

          SHA256

          496f4e2891e3f16fe387f81eda2d203f696f1045faeae73204f458fbb735c43d

          SHA512

          59d66860be3ea3c5261ed6f56d854ac94106204f7a1a8209ff91d9ddde53c65850f57c9d7de4b9f312c016e39d7da777165cf062d57510fd5b18590799aac84b

        • \Windows\SysWOW64\rundll32mgr.exe
          Filesize

          192KB

          MD5

          72864b90643b2ff7a3e4c06b03ad2ce7

          SHA1

          52f60736728362514dec7880f67009408bf744da

          SHA256

          c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43

          SHA512

          b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2

        • \Windows\SysWOW64\rundll32mgr.exe
          Filesize

          192KB

          MD5

          72864b90643b2ff7a3e4c06b03ad2ce7

          SHA1

          52f60736728362514dec7880f67009408bf744da

          SHA256

          c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43

          SHA512

          b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2

        • memory/964-58-0x0000000000000000-mapping.dmp
        • memory/964-65-0x0000000001EA0000-0x0000000001F90000-memory.dmp
          Filesize

          960KB

        • memory/964-66-0x0000000000400000-0x0000000000496000-memory.dmp
          Filesize

          600KB

        • memory/964-68-0x0000000000400000-0x0000000000496000-memory.dmp
          Filesize

          600KB

        • memory/1256-54-0x0000000000000000-mapping.dmp
        • memory/1256-61-0x00000000007E0000-0x000000000081A000-memory.dmp
          Filesize

          232KB

        • memory/1256-64-0x0000000010000000-0x000000001029E000-memory.dmp
          Filesize

          2.6MB

        • memory/1256-55-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
          Filesize

          8KB