Analysis

  • max time kernel
    38s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:13

General

  • Target

    5e2d1f6f2603fc4d102b0851cd5a80b05e124a73bf551214b92a940e6204927f.dll

  • Size

    876KB

  • MD5

    57c9d8fe23f8940f2adf63544e5cab34

  • SHA1

    15a8a06fb1f753f090eb3863f931ffd3c5d78daf

  • SHA256

    5e2d1f6f2603fc4d102b0851cd5a80b05e124a73bf551214b92a940e6204927f

  • SHA512

    97f9a998901cc5dee1cb0735d0f46064dfd28297e9b1656708b10761aa82d3fc49892cc0c443450df481c3b1c952662cdf33c705d7bedfa306aeb85e6af48587

  • SSDEEP

    12288:UPTv+CFW4hPdahP/RN2kU7fWS36pweWGJr619QV4qqxEnEk3D6qC5UjuEOTRPa94:UPSH4hQP/RN2fLqNK9QV4qBH1AM94

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:420
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
        PID:476
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        1⤵
          PID:468
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:480
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              2⤵
                PID:272
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1124
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1088
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:1028
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:296
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:876
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:848
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:808
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:752
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:668
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:592
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                        C:\Windows\system32\wbem\wmiprvse.exe
                                        1⤵
                                          PID:1956
                                        • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                          wmiadap.exe /F /T /R
                                          1⤵
                                            PID:1640
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1224
                                              • C:\Windows\system32\rundll32.exe
                                                rundll32.exe C:\Users\Admin\AppData\Local\Temp\5e2d1f6f2603fc4d102b0851cd5a80b05e124a73bf551214b92a940e6204927f.dll,#1
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2016
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  rundll32.exe C:\Users\Admin\AppData\Local\Temp\5e2d1f6f2603fc4d102b0851cd5a80b05e124a73bf551214b92a940e6204927f.dll,#1
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Drops file in System32 directory
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1064
                                                  • C:\Windows\SysWOW64\rundll32mgr.exe
                                                    C:\Windows\SysWOW64\rundll32mgr.exe
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of UnmapMainImage
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1988
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1188

                                              Network

                                              MITRE ATT&CK Matrix

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\WINDOWS\SYSWOW64\RUNDLL32MGR.EXE
                                                Filesize

                                                211KB

                                                MD5

                                                e1b0d496aa15f2189e5ecfad81d36456

                                                SHA1

                                                a58707563d183c55d40f16e461cd0bbe8acca529

                                                SHA256

                                                05690e8e01ff53f41cdb3e3043dedcded9b7306134c416ba2e11dc53e54e245d

                                                SHA512

                                                eeb18da576574b296a077affa792554ed230ffc7fa2289e02f73f73d385d5f8dc37a9e3bc65d4643486be2e7b6243fc9ce798eb478c3e05fafa7932cb58a853a

                                              • C:\Windows\SysWOW64\rundll32mgr.exe
                                                Filesize

                                                211KB

                                                MD5

                                                e1b0d496aa15f2189e5ecfad81d36456

                                                SHA1

                                                a58707563d183c55d40f16e461cd0bbe8acca529

                                                SHA256

                                                05690e8e01ff53f41cdb3e3043dedcded9b7306134c416ba2e11dc53e54e245d

                                                SHA512

                                                eeb18da576574b296a077affa792554ed230ffc7fa2289e02f73f73d385d5f8dc37a9e3bc65d4643486be2e7b6243fc9ce798eb478c3e05fafa7932cb58a853a

                                              • \Windows\SysWOW64\rundll32mgr.exe
                                                Filesize

                                                211KB

                                                MD5

                                                e1b0d496aa15f2189e5ecfad81d36456

                                                SHA1

                                                a58707563d183c55d40f16e461cd0bbe8acca529

                                                SHA256

                                                05690e8e01ff53f41cdb3e3043dedcded9b7306134c416ba2e11dc53e54e245d

                                                SHA512

                                                eeb18da576574b296a077affa792554ed230ffc7fa2289e02f73f73d385d5f8dc37a9e3bc65d4643486be2e7b6243fc9ce798eb478c3e05fafa7932cb58a853a

                                              • \Windows\SysWOW64\rundll32mgr.exe
                                                Filesize

                                                211KB

                                                MD5

                                                e1b0d496aa15f2189e5ecfad81d36456

                                                SHA1

                                                a58707563d183c55d40f16e461cd0bbe8acca529

                                                SHA256

                                                05690e8e01ff53f41cdb3e3043dedcded9b7306134c416ba2e11dc53e54e245d

                                                SHA512

                                                eeb18da576574b296a077affa792554ed230ffc7fa2289e02f73f73d385d5f8dc37a9e3bc65d4643486be2e7b6243fc9ce798eb478c3e05fafa7932cb58a853a

                                              • memory/1064-54-0x0000000000000000-mapping.dmp
                                              • memory/1064-55-0x0000000075531000-0x0000000075533000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1064-63-0x000000007EFA0000-0x000000007EFAA000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/1988-58-0x0000000000000000-mapping.dmp
                                              • memory/1988-62-0x0000000000400000-0x0000000000421000-memory.dmp
                                                Filesize

                                                132KB

                                              • memory/1988-64-0x0000000000400000-0x0000000000421000-memory.dmp
                                                Filesize

                                                132KB

                                              • memory/1988-66-0x0000000000400000-0x0000000000421000-memory.dmp
                                                Filesize

                                                132KB