Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:56

General

  • Target

    36abaf79f3ee631e484e5d0ad2861b3a661ad0520fd1317a518aed60c59110a1.dll

  • Size

    155KB

  • MD5

    17cc44e2e51f83bc83111cf6f9d38b4b

  • SHA1

    9c324141fe74a67e60848ddd097a1a5b67e8bdf4

  • SHA256

    36abaf79f3ee631e484e5d0ad2861b3a661ad0520fd1317a518aed60c59110a1

  • SHA512

    75017d43c72a7d42956477eee3353e4b454a883eed72bce5f71066861a325cdefe91c2a24779935300f1483d3b78ff018cd0368f16b56c4d1462cffe687ea102

  • SSDEEP

    3072:EEerWSF+6RjZiq2uW1xZfsVF4ZCeeZaXBqsWX:E7r2I721vfsVeZ+gXBqsG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\36abaf79f3ee631e484e5d0ad2861b3a661ad0520fd1317a518aed60c59110a1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\36abaf79f3ee631e484e5d0ad2861b3a661ad0520fd1317a518aed60c59110a1.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1628
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 180
          4⤵
          • Program crash
          PID:1368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    106KB

    MD5

    7657fcb7d772448a6d8504e4b20168b8

    SHA1

    84c7201f7e59cb416280fd69a2e7f2e349ec8242

    SHA256

    54bc950d46a0d1aa72048a17c8275743209e6c17bdacfc4cb9601c9ce3ec9a71

    SHA512

    786addd2a793bd4123625b22dc717d193246442ac97f1c3f4a763ec794b48e68051cd41097c0e9f7367e6914534f36eafccb109ab03dc793d68bf1522e7884e2

  • \Users\Admin\AppData\Local\Temp\~TM4C9B.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM4D76.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    106KB

    MD5

    7657fcb7d772448a6d8504e4b20168b8

    SHA1

    84c7201f7e59cb416280fd69a2e7f2e349ec8242

    SHA256

    54bc950d46a0d1aa72048a17c8275743209e6c17bdacfc4cb9601c9ce3ec9a71

    SHA512

    786addd2a793bd4123625b22dc717d193246442ac97f1c3f4a763ec794b48e68051cd41097c0e9f7367e6914534f36eafccb109ab03dc793d68bf1522e7884e2

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    106KB

    MD5

    7657fcb7d772448a6d8504e4b20168b8

    SHA1

    84c7201f7e59cb416280fd69a2e7f2e349ec8242

    SHA256

    54bc950d46a0d1aa72048a17c8275743209e6c17bdacfc4cb9601c9ce3ec9a71

    SHA512

    786addd2a793bd4123625b22dc717d193246442ac97f1c3f4a763ec794b48e68051cd41097c0e9f7367e6914534f36eafccb109ab03dc793d68bf1522e7884e2

  • memory/1232-54-0x0000000000000000-mapping.dmp
  • memory/1232-55-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1232-57-0x0000000026000000-0x000000002602C000-memory.dmp
    Filesize

    176KB

  • memory/1628-59-0x0000000000000000-mapping.dmp
  • memory/1628-64-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1628-65-0x00000000002C0000-0x00000000002EA000-memory.dmp
    Filesize

    168KB

  • memory/1628-66-0x0000000077340000-0x00000000774C0000-memory.dmp
    Filesize

    1.5MB