Analysis

  • max time kernel
    129s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:56

General

  • Target

    40274ae41ecda2080362b5359b284eb3f9f9c4a295000df5850afd21069f7c0c.dll

  • Size

    292KB

  • MD5

    456d20fc0ba7e96d5a0b4c46e36271ec

  • SHA1

    3529a82cbca65f9704de55067b9661ec8ed7980c

  • SHA256

    40274ae41ecda2080362b5359b284eb3f9f9c4a295000df5850afd21069f7c0c

  • SHA512

    47c13184f4a778b93e01f802a5b870681b100c673a834f87624b7fcfa41ef8767ca1d40a8aee50612be4fc1b073d29e0eade5791948be2ee1ddfec301e34cc8b

  • SSDEEP

    6144:PkskvfXysBXtgeeNMPaZRupn+aZGVXpEqI2JX6gAy/AwA:sBysKEc8B+XLEqIeX6gAy/w

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\40274ae41ecda2080362b5359b284eb3f9f9c4a295000df5850afd21069f7c0c.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\40274ae41ecda2080362b5359b284eb3f9f9c4a295000df5850afd21069f7c0c.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1080
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1548
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:209934 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1812
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:668683 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1592
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:799753 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1684
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:1948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1868
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1760

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\1KIBL26S.txt
          Filesize

          607B

          MD5

          ae080121ccce462eb7521e74f1caf149

          SHA1

          53ebd8d879d951d7230edd01de6304e197842016

          SHA256

          3c23ee73d44182090e56e347cff17beb3520b860a8a587e72242a1804b31ded7

          SHA512

          7c90db7ae2a9cf45a934f8f134aa98109801affcb3b4948b2354fbd9260e678d7be30b64cd2c0003861c28d872d18779f9c3729d93caf7d16be38d412b51f185

        • C:\Windows\SysWOW64\regsvr32mgr.exe
          Filesize

          192KB

          MD5

          72864b90643b2ff7a3e4c06b03ad2ce7

          SHA1

          52f60736728362514dec7880f67009408bf744da

          SHA256

          c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43

          SHA512

          b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2

        • \Windows\SysWOW64\regsvr32mgr.exe
          Filesize

          192KB

          MD5

          72864b90643b2ff7a3e4c06b03ad2ce7

          SHA1

          52f60736728362514dec7880f67009408bf744da

          SHA256

          c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43

          SHA512

          b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2

        • \Windows\SysWOW64\regsvr32mgr.exe
          Filesize

          192KB

          MD5

          72864b90643b2ff7a3e4c06b03ad2ce7

          SHA1

          52f60736728362514dec7880f67009408bf744da

          SHA256

          c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43

          SHA512

          b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2

        • memory/956-55-0x0000000000000000-mapping.dmp
        • memory/956-56-0x00000000757A1000-0x00000000757A3000-memory.dmp
          Filesize

          8KB

        • memory/960-54-0x000007FEFC011000-0x000007FEFC013000-memory.dmp
          Filesize

          8KB

        • memory/1376-59-0x0000000000000000-mapping.dmp
        • memory/1376-62-0x0000000001D30000-0x0000000001E20000-memory.dmp
          Filesize

          960KB

        • memory/1376-63-0x0000000000400000-0x0000000000496000-memory.dmp
          Filesize

          600KB

        • memory/1376-65-0x0000000000400000-0x0000000000496000-memory.dmp
          Filesize

          600KB