Analysis

  • max time kernel
    168s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 19:40

General

  • Target

    1215b3ff9a131f20d61a10153d89a86b98935ded2f0a32efdc948dc6b530fc98.dll

  • Size

    298KB

  • MD5

    c290492d7a50c57952e53fb9933bd979

  • SHA1

    6d1cd31beedd962f966b4fbbbd8f595d1cf91aef

  • SHA256

    1215b3ff9a131f20d61a10153d89a86b98935ded2f0a32efdc948dc6b530fc98

  • SHA512

    6c640bae331a3e6f4b4b87bc9ad89974b830967a4567d24bf90663fab6abc4e48d6bb04c307adf8d8a25938de44702bd81137a18f3929b6a94986783c879f6ca

  • SSDEEP

    6144:WxGMku94XCzTurXzURlbDC9K69u2m+SqOWcsQQKiY4leDDGoggH/VREG6j4Gm01b:WxGCOXzURlbDC9K69u2m+SqOWcsQQKiD

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1215b3ff9a131f20d61a10153d89a86b98935ded2f0a32efdc948dc6b530fc98.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1215b3ff9a131f20d61a10153d89a86b98935ded2f0a32efdc948dc6b530fc98.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:668
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:668 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1392 -s 232
        3⤵
        • Program crash
        PID:872

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\556NVQHB.txt
    Filesize

    601B

    MD5

    e4478e7ca9b5485e0fa020ad4d686500

    SHA1

    94e480f877326774decec5a084dfafa4b70d5d7e

    SHA256

    3a4fe30114edbb7982800e68c91ef73aff306f82d1706545be15bd07d80c3678

    SHA512

    b53e73dbd165195f2f5ecf54186bfae6d4a3119e5dc6b4319e461cef48407f93c6b62103d26ff44c02005a4873fd26cfac7b6546d6b490b79d1bb984ac0c1e20

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    85KB

    MD5

    b4e5d5a3e41418d74e32471ee3200155

    SHA1

    fb0f3af51e7d079c58ea4774096e659b7b188b9c

    SHA256

    084d25d03f99b468eb590ae972af19944625512cdbddc03fd999685b1fdb959d

    SHA512

    b773b2da0c695bc592b3870ddb4d3d0c42c00aaae73dd4a668819fcd8968d87394bc4e6e4b4bb990f3303539a310722beb9fcf7e86d08019ea4c63c9c4d22165

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    85KB

    MD5

    b4e5d5a3e41418d74e32471ee3200155

    SHA1

    fb0f3af51e7d079c58ea4774096e659b7b188b9c

    SHA256

    084d25d03f99b468eb590ae972af19944625512cdbddc03fd999685b1fdb959d

    SHA512

    b773b2da0c695bc592b3870ddb4d3d0c42c00aaae73dd4a668819fcd8968d87394bc4e6e4b4bb990f3303539a310722beb9fcf7e86d08019ea4c63c9c4d22165

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    85KB

    MD5

    b4e5d5a3e41418d74e32471ee3200155

    SHA1

    fb0f3af51e7d079c58ea4774096e659b7b188b9c

    SHA256

    084d25d03f99b468eb590ae972af19944625512cdbddc03fd999685b1fdb959d

    SHA512

    b773b2da0c695bc592b3870ddb4d3d0c42c00aaae73dd4a668819fcd8968d87394bc4e6e4b4bb990f3303539a310722beb9fcf7e86d08019ea4c63c9c4d22165

  • memory/872-64-0x0000000000000000-mapping.dmp
  • memory/1348-58-0x0000000000000000-mapping.dmp
  • memory/1348-60-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1348-61-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1348-63-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1348-66-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1348-67-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1348-68-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1392-54-0x0000000000000000-mapping.dmp
  • memory/1392-65-0x0000000000180000-0x0000000000199000-memory.dmp
    Filesize

    100KB

  • memory/1392-62-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1392-55-0x00000000766F1000-0x00000000766F3000-memory.dmp
    Filesize

    8KB

  • memory/1392-70-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB