Analysis

  • max time kernel
    122s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2023 03:09

General

  • Target

    b53546a6a0a077d785dc1264fe176cf385e89690a5ef6c656ba6429b4fc87083.dll

  • Size

    3.0MB

  • MD5

    620db58f837e307fd56c7633d4e4b7e4

  • SHA1

    cedd5323f79070d4e8284fba65fda0d6c3713e3a

  • SHA256

    b53546a6a0a077d785dc1264fe176cf385e89690a5ef6c656ba6429b4fc87083

  • SHA512

    a9fc9804a8a17b287a8295dfe64684e24fb618013373aaac0b95e35a1781c7949017ccb07362a269acddb6cda549f3cc34442d7cb703b0822f7171c3945470f1

  • SSDEEP

    49152:vFNDwsjARb30i4viSRuDVPTormjvBWBfh8Ea:91jziEcV7LX

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b53546a6a0a077d785dc1264fe176cf385e89690a5ef6c656ba6429b4fc87083.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b53546a6a0a077d785dc1264fe176cf385e89690a5ef6c656ba6429b4fc87083.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 180
          4⤵
          • Program crash
          PID:2616

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    184KB

    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • C:\Windows\SysWOW64\rundll32mgr.exe
    Filesize

    184KB

    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • \Users\Admin\AppData\Local\Temp\~TM5061.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM50DF.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    184KB

    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    184KB

    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • memory/1616-20-0x00000000773F0000-0x00000000773F1000-memory.dmp
    Filesize

    4KB

  • memory/1616-16-0x0000000000220000-0x000000000024A000-memory.dmp
    Filesize

    168KB

  • memory/1616-19-0x00000000773EF000-0x00000000773F1000-memory.dmp
    Filesize

    8KB

  • memory/1616-21-0x00000000773F0000-0x00000000773F2000-memory.dmp
    Filesize

    8KB

  • memory/1616-23-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1616-22-0x00000000753E0000-0x00000000754F0000-memory.dmp
    Filesize

    1.1MB

  • memory/1616-24-0x00000000753E0000-0x00000000754F0000-memory.dmp
    Filesize

    1.1MB

  • memory/1616-26-0x00000000753E0000-0x00000000754F0000-memory.dmp
    Filesize

    1.1MB

  • memory/2868-13-0x00000000745A0000-0x00000000749D5000-memory.dmp
    Filesize

    4.2MB

  • memory/2868-15-0x0000000074160000-0x0000000074595000-memory.dmp
    Filesize

    4.2MB

  • memory/2868-9-0x0000000074160000-0x0000000074595000-memory.dmp
    Filesize

    4.2MB

  • memory/2868-2-0x00000000745A0000-0x00000000749D5000-memory.dmp
    Filesize

    4.2MB