Analysis

  • max time kernel
    138s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29/11/2022, 07:45

General

  • Target

    a5c44bfb4fd69e91ddc7928ecebdc1c7483404130c1dc14ffb6cc28c4d7103ca.dll

  • Size

    600KB

  • MD5

    ef39548718db6bc32ae5760666a8517c

  • SHA1

    c7f76947f88dc4e7d4d0f3f8bc9472e0ed6bd904

  • SHA256

    a5c44bfb4fd69e91ddc7928ecebdc1c7483404130c1dc14ffb6cc28c4d7103ca

  • SHA512

    91bcc6449937f4c32d0f6675bbb5b3d23d8fd03162322de6df7f0c45eb60ae682c0326d06e25625aef85d4c6c85e8877a13124afb2ea25c3bb7a2d8192ce5bd0

  • SSDEEP

    12288:hZL7A5l0711g8onrOcWAqVv6NT81x4NCD:hZL7AfYhonS6FI4NCD

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a5c44bfb4fd69e91ddc7928ecebdc1c7483404130c1dc14ffb6cc28c4d7103ca.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a5c44bfb4fd69e91ddc7928ecebdc1c7483404130c1dc14ffb6cc28c4d7103ca.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:760
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:760 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1080
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:892
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:892 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1664
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 904 -s 232
        3⤵
        • Program crash
        PID:1860

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CB316311-70AD-11ED-874D-7AEFAD47A2D2}.dat

          Filesize

          5KB

          MD5

          1e05f876c55df6b96ed5f9a87600e8a0

          SHA1

          e7d4b975e11ff203e8ad1d125f2697babeef49fc

          SHA256

          eb838793b4ddebeb1a6927a8023dffcb462cf8080c685485a51b2135027247bd

          SHA512

          68b73c025c8b8f058b7ce17e061310072b546862c534abda34c5c8fc5ab5e4389fbdea38e27d724a2b206c1ff7ab63f03c790273590ae7d7aa2ea744bf8ae910

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CB3625D1-70AD-11ED-874D-7AEFAD47A2D2}.dat

          Filesize

          3KB

          MD5

          fe270d6ed9db5ffa5106bc254225b128

          SHA1

          c515780cc69e02967eb178472bbcfdad5e64fc60

          SHA256

          66ddc0d8f0284d90c8b0c5f39b0fc3df60f1a19d806cb9f4e6edf245233ac730

          SHA512

          8ba34a415752875133e8606ede24cf8558f2cb22b8c08e74e7b3e601265e2ced97fb5893a3291964919f1b31eb7b0c56b071e670dd3b6bb72eec69fe739085a0

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7X0ARE3K.txt

          Filesize

          600B

          MD5

          3c4829b2a44893ed0fbbc9628263fd1f

          SHA1

          cdcfe596396b5da0a75228f0ab6cc6709bbf891e

          SHA256

          b111b27dc8a7dbf9758db3ee60bd2e6a83b73622ff3699eb2a768c22245e0271

          SHA512

          145fc1ce3b30b2bb0429d6349bf984466cf8b2019356c7fd023b545943c09b64191f5974d83353e4022a8fc7bc2723fbff23f6e9f6f79cef88ab279569345d7f

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          125KB

          MD5

          12d840fc0b79a745c013e73c4c470467

          SHA1

          f47b3c28974d6199e596c365f5e7161656480100

          SHA256

          7ee9098ea2bc30eaea20eceb5e8cda620772c4ba2d7d6945e34ea93fb6054ccb

          SHA512

          de5f3cb695f1a10d897968668ea403721e09f9c66db796d932b8152edb1681dbac777efb63a2cff9d81380d09452f90470a8b77363a99f21421b9ff61fcb930a

        • \Windows\SysWOW64\rundll32mgr.exe

          Filesize

          125KB

          MD5

          12d840fc0b79a745c013e73c4c470467

          SHA1

          f47b3c28974d6199e596c365f5e7161656480100

          SHA256

          7ee9098ea2bc30eaea20eceb5e8cda620772c4ba2d7d6945e34ea93fb6054ccb

          SHA512

          de5f3cb695f1a10d897968668ea403721e09f9c66db796d932b8152edb1681dbac777efb63a2cff9d81380d09452f90470a8b77363a99f21421b9ff61fcb930a

        • \Windows\SysWOW64\rundll32mgr.exe

          Filesize

          125KB

          MD5

          12d840fc0b79a745c013e73c4c470467

          SHA1

          f47b3c28974d6199e596c365f5e7161656480100

          SHA256

          7ee9098ea2bc30eaea20eceb5e8cda620772c4ba2d7d6945e34ea93fb6054ccb

          SHA512

          de5f3cb695f1a10d897968668ea403721e09f9c66db796d932b8152edb1681dbac777efb63a2cff9d81380d09452f90470a8b77363a99f21421b9ff61fcb930a

        • memory/904-55-0x0000000075351000-0x0000000075353000-memory.dmp

          Filesize

          8KB

        • memory/904-61-0x0000000010000000-0x0000000010097000-memory.dmp

          Filesize

          604KB

        • memory/904-62-0x00000000001B0000-0x0000000000206000-memory.dmp

          Filesize

          344KB

        • memory/904-63-0x00000000001B0000-0x0000000000206000-memory.dmp

          Filesize

          344KB

        • memory/1116-64-0x0000000000400000-0x0000000000456000-memory.dmp

          Filesize

          344KB

        • memory/1116-65-0x0000000000400000-0x0000000000456000-memory.dmp

          Filesize

          344KB