Analysis

  • max time kernel
    11s
  • max time network
    37s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:59

General

  • Target

    24b0ccf050758cf7591947bf4b9bf6b79939d2cd6b955cfcb97474ac8d2b1e08.dll

  • Size

    252KB

  • MD5

    50d06178e1af77543e65ccb8273fcdf9

  • SHA1

    78dbcc492a6972c7ac464127afe80c54dd913325

  • SHA256

    24b0ccf050758cf7591947bf4b9bf6b79939d2cd6b955cfcb97474ac8d2b1e08

  • SHA512

    26784ab73b5e260ed5017cca820c3609972308c1a7de92b378ebf6d986a9902ad7bcd734370a0bb6269ec715c334c551ebc1c321b970e3a2745bfdcad9438c4d

  • SSDEEP

    6144:EXbLGwjt+g0QPekyswLCwuSr08hKZFXZoMq3o:cGWh0igTx9nXMOo

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\24b0ccf050758cf7591947bf4b9bf6b79939d2cd6b955cfcb97474ac8d2b1e08.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\24b0ccf050758cf7591947bf4b9bf6b79939d2cd6b955cfcb97474ac8d2b1e08.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    203KB

    MD5

    342d865e83df9b760c70dedb7c60167e

    SHA1

    12c0376bb867b4533b1ea8240dd5688067e5fac6

    SHA256

    859554f496b469f14fb71e1e5b0b73e9e70f9f80fd3f16557003fa24cf87ea26

    SHA512

    9e85bceee0e8d4b818096ab140510013032c3165aaabc808e9c28cf71182b2155b359c3256a52b14917b15418cd5eae2bb80b920ef18ff74f32df63e9d269a35

  • \Users\Admin\AppData\Local\Temp\~TM5D2E.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM5D5E.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    203KB

    MD5

    342d865e83df9b760c70dedb7c60167e

    SHA1

    12c0376bb867b4533b1ea8240dd5688067e5fac6

    SHA256

    859554f496b469f14fb71e1e5b0b73e9e70f9f80fd3f16557003fa24cf87ea26

    SHA512

    9e85bceee0e8d4b818096ab140510013032c3165aaabc808e9c28cf71182b2155b359c3256a52b14917b15418cd5eae2bb80b920ef18ff74f32df63e9d269a35

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    203KB

    MD5

    342d865e83df9b760c70dedb7c60167e

    SHA1

    12c0376bb867b4533b1ea8240dd5688067e5fac6

    SHA256

    859554f496b469f14fb71e1e5b0b73e9e70f9f80fd3f16557003fa24cf87ea26

    SHA512

    9e85bceee0e8d4b818096ab140510013032c3165aaabc808e9c28cf71182b2155b359c3256a52b14917b15418cd5eae2bb80b920ef18ff74f32df63e9d269a35

  • memory/1772-54-0x0000000000000000-mapping.dmp
  • memory/1772-55-0x0000000075291000-0x0000000075293000-memory.dmp
    Filesize

    8KB

  • memory/2032-58-0x0000000000000000-mapping.dmp
  • memory/2032-63-0x0000000000220000-0x00000000002A3000-memory.dmp
    Filesize

    524KB

  • memory/2032-64-0x0000000000400000-0x0000000000483000-memory.dmp
    Filesize

    524KB

  • memory/2032-65-0x00000000770A0000-0x0000000077220000-memory.dmp
    Filesize

    1.5MB