Analysis

  • max time kernel
    14s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 19:55

General

  • Target

    807ba5b5f40765a1b23077064f7844ca5566e2a9ffc3eeb034844b7437708838.dll

  • Size

    332KB

  • MD5

    617a0de52953a8a6de8c61aae15330a1

  • SHA1

    7ee9332da738e534d8f435319c5ab20372be3e8b

  • SHA256

    807ba5b5f40765a1b23077064f7844ca5566e2a9ffc3eeb034844b7437708838

  • SHA512

    494554d6b47c79cc91cd1d86df11bc77f8919faa15b48da3123082b427b88a848312c639dadb9df33200cb8a7feb81a221c9c5c77f67e27c32eb79725dee58c3

  • SSDEEP

    6144:nKZp3KNjVGvoUecPck0CbSsVrjwKMlO2l:nCxKNjcgyPcD+SEjwPY2l

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\807ba5b5f40765a1b23077064f7844ca5566e2a9ffc3eeb034844b7437708838.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\807ba5b5f40765a1b23077064f7844ca5566e2a9ffc3eeb034844b7437708838.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:832
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 832 -s 180
          4⤵
          • Program crash
          PID:308

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    214KB

    MD5

    67ef0678efc561827bf008adc82d04e0

    SHA1

    e8a3428d7c5b9b98f7daa5827d6d5abcf3378a4b

    SHA256

    9f632fb1b68e0b88d3a629df44f8bd2aeebc35e659243aa2b54e0abe0c0cb80e

    SHA512

    a2aaa6a0aa75eba031943593566fd6054db1817fbe36e98daddf2c4d00e5a95b8c6a269d02ce3c92bdd45f0fc64461faf444be74f35a4e6e289ab1b474aa5eb2

  • \Users\Admin\AppData\Local\Temp\~TMABDA.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TMAC58.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    214KB

    MD5

    67ef0678efc561827bf008adc82d04e0

    SHA1

    e8a3428d7c5b9b98f7daa5827d6d5abcf3378a4b

    SHA256

    9f632fb1b68e0b88d3a629df44f8bd2aeebc35e659243aa2b54e0abe0c0cb80e

    SHA512

    a2aaa6a0aa75eba031943593566fd6054db1817fbe36e98daddf2c4d00e5a95b8c6a269d02ce3c92bdd45f0fc64461faf444be74f35a4e6e289ab1b474aa5eb2

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    214KB

    MD5

    67ef0678efc561827bf008adc82d04e0

    SHA1

    e8a3428d7c5b9b98f7daa5827d6d5abcf3378a4b

    SHA256

    9f632fb1b68e0b88d3a629df44f8bd2aeebc35e659243aa2b54e0abe0c0cb80e

    SHA512

    a2aaa6a0aa75eba031943593566fd6054db1817fbe36e98daddf2c4d00e5a95b8c6a269d02ce3c92bdd45f0fc64461faf444be74f35a4e6e289ab1b474aa5eb2

  • memory/832-58-0x0000000000000000-mapping.dmp
  • memory/832-61-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/832-64-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/832-65-0x0000000000270000-0x00000000002A9000-memory.dmp
    Filesize

    228KB

  • memory/832-66-0x0000000077110000-0x0000000077290000-memory.dmp
    Filesize

    1.5MB

  • memory/1664-54-0x0000000000000000-mapping.dmp
  • memory/1664-55-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB