Analysis

  • max time kernel
    45s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 07:38

General

  • Target

    dcb4435511db5c546dc54e90a7803659d5cc8026b21fee5be8899f502ec74e8e.dll

  • Size

    193KB

  • MD5

    02b4ecf766b8a1095b740fe09cd6da6b

  • SHA1

    1fa84ab87171c9648b3f4132fd988ca1d301d651

  • SHA256

    dcb4435511db5c546dc54e90a7803659d5cc8026b21fee5be8899f502ec74e8e

  • SHA512

    71053e08173144d9a9e04b50648b58af6c209c4267e3fa25ce0afb12944a7c53a78f98252323abc675abadabe4fa6b62d2f74817a39c4fdf65d841b474280d4e

  • SSDEEP

    3072:rOBOLWXivHYMzv2HvP5YeBTEEP2831Vr/rF8QOSta7WeG/Cl0ZRRGJ3aJ0DVfNLe:rOp8HpzdQOStKaoSvGmut1SVgsJEg7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dcb4435511db5c546dc54e90a7803659d5cc8026b21fee5be8899f502ec74e8e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dcb4435511db5c546dc54e90a7803659d5cc8026b21fee5be8899f502ec74e8e.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    94KB

    MD5

    8b5f2036288762602f2916929b1ab9d8

    SHA1

    351a0157960c3b009a9814a6e8b7f788ba798988

    SHA256

    55751df54d8d54e5bb8edab83bd57fd599b2e9aa313233d6aa084cde167e6951

    SHA512

    41a45bd5ff492cf2a01ad156f763854b1d5371d1a41cee4cad977c4ff25a561c1b3fbb067463e2b7278ac6878af139ff7fd695bed1f5883516a70031e9758bc1

  • \Users\Admin\AppData\Local\Temp\~TM2A4C.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM2AF9.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    94KB

    MD5

    8b5f2036288762602f2916929b1ab9d8

    SHA1

    351a0157960c3b009a9814a6e8b7f788ba798988

    SHA256

    55751df54d8d54e5bb8edab83bd57fd599b2e9aa313233d6aa084cde167e6951

    SHA512

    41a45bd5ff492cf2a01ad156f763854b1d5371d1a41cee4cad977c4ff25a561c1b3fbb067463e2b7278ac6878af139ff7fd695bed1f5883516a70031e9758bc1

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    94KB

    MD5

    8b5f2036288762602f2916929b1ab9d8

    SHA1

    351a0157960c3b009a9814a6e8b7f788ba798988

    SHA256

    55751df54d8d54e5bb8edab83bd57fd599b2e9aa313233d6aa084cde167e6951

    SHA512

    41a45bd5ff492cf2a01ad156f763854b1d5371d1a41cee4cad977c4ff25a561c1b3fbb067463e2b7278ac6878af139ff7fd695bed1f5883516a70031e9758bc1

  • memory/1268-58-0x0000000000000000-mapping.dmp
  • memory/1268-63-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1268-64-0x0000000000240000-0x0000000000284000-memory.dmp
    Filesize

    272KB

  • memory/1268-65-0x0000000076FA0000-0x0000000077120000-memory.dmp
    Filesize

    1.5MB

  • memory/1700-54-0x0000000000000000-mapping.dmp
  • memory/1700-55-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB

  • memory/1700-67-0x00000000006F0000-0x0000000000734000-memory.dmp
    Filesize

    272KB

  • memory/1700-66-0x0000000007000000-0x0000000007033000-memory.dmp
    Filesize

    204KB