Analysis

  • max time kernel
    130s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30/10/2022, 17:53

General

  • Target

    1281f7fffd63f60b1f87c13d81d0af5f8a4133005e9a319a21478f71be9d8b20.dll

  • Size

    817KB

  • MD5

    8300cb5608b418931cb8b815761b824f

  • SHA1

    7f9e29a3033bc8482fe50671e143275cf48c7b5a

  • SHA256

    1281f7fffd63f60b1f87c13d81d0af5f8a4133005e9a319a21478f71be9d8b20

  • SHA512

    5b0ab8fd3b73b3086564843d7ec5e55a956a058c8c1df076aba79ec823a8120b8d26f9513cdc3f55122375c40cb85e69ae47e1b55d0a854831512480ac967b41

  • SSDEEP

    24576:mbEPDddPu015nWvNvBrvZtPD8VXMeBAGb:eqDddPV1+5bPb8tMk

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1281f7fffd63f60b1f87c13d81d0af5f8a4133005e9a319a21478f71be9d8b20.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1281f7fffd63f60b1f87c13d81d0af5f8a4133005e9a319a21478f71be9d8b20.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:936
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:560
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:560 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1968
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:560 CREDAT:275470 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1372
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:560 CREDAT:275488 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:976
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:560 CREDAT:3748875 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1020
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:1080
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1132
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:964

        Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\XID1P7AH.txt

                Filesize

                603B

                MD5

                5947d7f3528d39338cbe221eb190fe11

                SHA1

                28402588326db60853af961bc63c6f6c4f9a39dd

                SHA256

                2559ddb2562701a7e5a4d78aeb919a1ce08815fb633d99c35777fe14673a4f8d

                SHA512

                1f0e8643ccdb68460245cf57087c4bca5a6e01bc5c1ee784ca394a1b7725ee869fa10666adb473c87993c5801ce10e22d0276e4f42f8ce09bc5121be6da0789b

              • C:\Windows\SysWOW64\rundll32mgr.exe

                Filesize

                192KB

                MD5

                72864b90643b2ff7a3e4c06b03ad2ce7

                SHA1

                52f60736728362514dec7880f67009408bf744da

                SHA256

                c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43

                SHA512

                b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2

              • \Windows\SysWOW64\rundll32mgr.exe

                Filesize

                192KB

                MD5

                72864b90643b2ff7a3e4c06b03ad2ce7

                SHA1

                52f60736728362514dec7880f67009408bf744da

                SHA256

                c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43

                SHA512

                b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2

              • \Windows\SysWOW64\rundll32mgr.exe

                Filesize

                192KB

                MD5

                72864b90643b2ff7a3e4c06b03ad2ce7

                SHA1

                52f60736728362514dec7880f67009408bf744da

                SHA256

                c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43

                SHA512

                b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2

              • memory/936-61-0x0000000002000000-0x00000000020F0000-memory.dmp

                Filesize

                960KB

              • memory/936-62-0x0000000000400000-0x0000000000496000-memory.dmp

                Filesize

                600KB

              • memory/936-64-0x0000000000400000-0x0000000000496000-memory.dmp

                Filesize

                600KB

              • memory/1692-55-0x0000000075A81000-0x0000000075A83000-memory.dmp

                Filesize

                8KB