Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27/02/2024, 20:43

General

  • Target

    aa1cbbafc41735fe8e794a6e5d8e5410.dll

  • Size

    264KB

  • MD5

    aa1cbbafc41735fe8e794a6e5d8e5410

  • SHA1

    439c128008abf32242c4290bba1232f20127d1f4

  • SHA256

    e16ac3f14e8b78ef1f56643f0ecaa9310659d498e1a2712575763bf09c0c3376

  • SHA512

    b35b7bd7433ac3d9d8299c5462f20f11bfc4e0303e17d189c089015cff9d57a38711703911662037452cf8d2a73db86b7b18aae3e5d265d84463c32a07d576e9

  • SSDEEP

    6144:MQL46sq9C9X3xVHG8EnSEpawFWAf23j9Wpxhq:F5s1xVHG8ESkDcAfcjKxM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\aa1cbbafc41735fe8e794a6e5d8e5410.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\aa1cbbafc41735fe8e794a6e5d8e5410.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2340
        • C:\Users\Admin\AppData\Local\Temp\guwumtan.exe
          C:\Users\Admin\AppData\Local\Temp\guwumtan.exe
          4⤵
            PID:2740

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\~TM47F8.tmp

      Filesize

      559KB

      MD5

      2aa6d22320983a99311f5d61c9f52584

      SHA1

      b3644928ebc723f9a39b40baae37951c9949b82f

      SHA256

      00505ca38dad85816333c45bda87a99ba84f19ca72804e700aa40d4a6a2fe631

      SHA512

      880610658737df3063590cfea5b4f06ba8cb027e35500fd5187973fe8f618d69724aa36eace0e9408af58542ad6f5b9850c3586735faca1ad554c339367c7c0e

    • \Users\Admin\AppData\Local\Temp\~TM4876.tmp

      Filesize

      1.1MB

      MD5

      9b98d47916ead4f69ef51b56b0c2323c

      SHA1

      290a80b4ded0efc0fd00816f373fcea81a521330

      SHA256

      96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

      SHA512

      68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

    • \Windows\SysWOW64\regsvr32mgr.exe

      Filesize

      162KB

      MD5

      6c1e199ccc02acaf6e962eb75acb8c98

      SHA1

      742db8306bdbc1759d73eabd7914a93f94478cc7

      SHA256

      8408dc27c9c9a7b6ffa3fc2484284be71709d714f33a0b2e0ee51da03f7c7e0f

      SHA512

      6c8151370cc7264cab59d2c5cc03c2bc384a4cd44d2a58d431d3fca7ef2318b2aced1fa7fb21d6e4ca7fb25392912e5ef8592cfff9755ecc59b9af9fd1e14b3c

    • memory/1224-1-0x0000000010000000-0x0000000010043000-memory.dmp

      Filesize

      268KB

    • memory/2340-9-0x00000000002A0000-0x000000000030A000-memory.dmp

      Filesize

      424KB

    • memory/2340-11-0x0000000000400000-0x000000000046A000-memory.dmp

      Filesize

      424KB

    • memory/2340-16-0x0000000077240000-0x0000000077241000-memory.dmp

      Filesize

      4KB

    • memory/2340-17-0x0000000077240000-0x0000000077242000-memory.dmp

      Filesize

      8KB

    • memory/2340-14-0x000000007723F000-0x0000000077241000-memory.dmp

      Filesize

      8KB

    • memory/2340-21-0x0000000076B00000-0x0000000076C10000-memory.dmp

      Filesize

      1.1MB

    • memory/2340-23-0x0000000076B00000-0x0000000076C10000-memory.dmp

      Filesize

      1.1MB

    • memory/2340-24-0x0000000076B00000-0x0000000076C10000-memory.dmp

      Filesize

      1.1MB