Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2023 03:08

General

  • Target

    ac649b5fd2fc3805e61c851355c6adf2290f2372d86241919e016def78e614ac.dll

  • Size

    5.0MB

  • MD5

    502b5329784809760c407a21650d5796

  • SHA1

    378651c0d7c352d59028a4565ed314347534146f

  • SHA256

    ac649b5fd2fc3805e61c851355c6adf2290f2372d86241919e016def78e614ac

  • SHA512

    0433fc227ccaadd844146f013268006a4d5230e1978bdc6e8953632fdcab7cf3d21534c26a3621877de2b69ea4e92a5f86fb0e61cec333d04e4e390a4eaf7632

  • SSDEEP

    98304:V0kp2gS4l4C1t0pnyjSmu8lFPzFF55DeHQSUf2ZTlrYdlM78PO1ERt2/S:V0kp2gS4l4C1t0pnyjSmu8lFb/55DeHC

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ac649b5fd2fc3805e61c851355c6adf2290f2372d86241919e016def78e614ac.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ac649b5fd2fc3805e61c851355c6adf2290f2372d86241919e016def78e614ac.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2372
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 180
          4⤵
          • Program crash
          PID:2660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    184KB

    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    184KB

    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • \Users\Admin\AppData\Local\Temp\~TM4395.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM45E7.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    184KB

    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    184KB

    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • memory/2028-2-0x0000000074A40000-0x0000000074F4F000-memory.dmp
    Filesize

    5.1MB

  • memory/2028-4-0x0000000074530000-0x0000000074A3F000-memory.dmp
    Filesize

    5.1MB

  • memory/2028-11-0x0000000074A40000-0x0000000074F4F000-memory.dmp
    Filesize

    5.1MB

  • memory/2372-13-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2372-17-0x0000000077A6F000-0x0000000077A71000-memory.dmp
    Filesize

    8KB

  • memory/2372-18-0x0000000077A70000-0x0000000077A71000-memory.dmp
    Filesize

    4KB

  • memory/2372-20-0x0000000077A70000-0x0000000077A72000-memory.dmp
    Filesize

    8KB

  • memory/2372-12-0x00000000002B0000-0x00000000002DA000-memory.dmp
    Filesize

    168KB

  • memory/2372-24-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2372-23-0x0000000076830000-0x0000000076940000-memory.dmp
    Filesize

    1.1MB

  • memory/2372-25-0x0000000076830000-0x0000000076940000-memory.dmp
    Filesize

    1.1MB