Analysis

  • max time kernel
    41s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 07:38

General

  • Target

    dbf5a6c08dc739940e90eae7dc3f69e15c1a46c5c33e2207eb9416e910a2b117.dll

  • Size

    256KB

  • MD5

    bc33a307dec8a87d9c9751e662832ca0

  • SHA1

    fe57be7d7e5a7a765843c8b180b67cc02998d15f

  • SHA256

    dbf5a6c08dc739940e90eae7dc3f69e15c1a46c5c33e2207eb9416e910a2b117

  • SHA512

    9e81562324d1192ea570d771447c5da93f8d2ab1c7f8f528d972ac4875f7cf2ec8e924fe1619b57c2d49461763ecfdf0b6c7373893b90e6334156a49bbb40b6e

  • SSDEEP

    3072:jn4cV8gf2u41Z5tKlz4MyNxTlHp3C9ouij1WZ6GMKK6WjP0tDyZiivIj9s1Ph6vN:L4y8gOl294MFouij15do1yFcS1QF

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dbf5a6c08dc739940e90eae7dc3f69e15c1a46c5c33e2207eb9416e910a2b117.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dbf5a6c08dc739940e90eae7dc3f69e15c1a46c5c33e2207eb9416e910a2b117.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1256

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    162KB

    MD5

    5df790c78e72fbe534aedd94c391847c

    SHA1

    d3c67e3941396940781ee69f3e20cb11beabea9c

    SHA256

    a35a0ebff9a88701ac3f13d003e0c76b6dc3216d567c76901529462e8429462c

    SHA512

    534eb82e01271d5b085bb229ca414de718c0d341c27469a6377391eab4d670d68d0f6ce96d9b58278432db8c8116ca36783fadedf409d5ff8dc56ed0aaf69792

  • \Users\Admin\AppData\Local\Temp\~TM1B3F.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM1C3A.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    162KB

    MD5

    5df790c78e72fbe534aedd94c391847c

    SHA1

    d3c67e3941396940781ee69f3e20cb11beabea9c

    SHA256

    a35a0ebff9a88701ac3f13d003e0c76b6dc3216d567c76901529462e8429462c

    SHA512

    534eb82e01271d5b085bb229ca414de718c0d341c27469a6377391eab4d670d68d0f6ce96d9b58278432db8c8116ca36783fadedf409d5ff8dc56ed0aaf69792

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    162KB

    MD5

    5df790c78e72fbe534aedd94c391847c

    SHA1

    d3c67e3941396940781ee69f3e20cb11beabea9c

    SHA256

    a35a0ebff9a88701ac3f13d003e0c76b6dc3216d567c76901529462e8429462c

    SHA512

    534eb82e01271d5b085bb229ca414de718c0d341c27469a6377391eab4d670d68d0f6ce96d9b58278432db8c8116ca36783fadedf409d5ff8dc56ed0aaf69792

  • memory/1256-65-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1256-58-0x0000000000000000-mapping.dmp
  • memory/1256-64-0x0000000000350000-0x00000000003CD000-memory.dmp
    Filesize

    500KB

  • memory/1256-66-0x0000000077E40000-0x0000000077FC0000-memory.dmp
    Filesize

    1.5MB

  • memory/1256-67-0x0000000077E40000-0x0000000077FC0000-memory.dmp
    Filesize

    1.5MB

  • memory/1712-60-0x00000000002E0000-0x000000000035D000-memory.dmp
    Filesize

    500KB

  • memory/1712-55-0x00000000766F1000-0x00000000766F3000-memory.dmp
    Filesize

    8KB

  • memory/1712-54-0x0000000000000000-mapping.dmp