Analysis

  • max time kernel
    162s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:59

General

  • Target

    24b0ccf050758cf7591947bf4b9bf6b79939d2cd6b955cfcb97474ac8d2b1e08.dll

  • Size

    252KB

  • MD5

    50d06178e1af77543e65ccb8273fcdf9

  • SHA1

    78dbcc492a6972c7ac464127afe80c54dd913325

  • SHA256

    24b0ccf050758cf7591947bf4b9bf6b79939d2cd6b955cfcb97474ac8d2b1e08

  • SHA512

    26784ab73b5e260ed5017cca820c3609972308c1a7de92b378ebf6d986a9902ad7bcd734370a0bb6269ec715c334c551ebc1c321b970e3a2745bfdcad9438c4d

  • SSDEEP

    6144:EXbLGwjt+g0QPekyswLCwuSr08hKZFXZoMq3o:cGWh0igTx9nXMOo

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\24b0ccf050758cf7591947bf4b9bf6b79939d2cd6b955cfcb97474ac8d2b1e08.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3376
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\24b0ccf050758cf7591947bf4b9bf6b79939d2cd6b955cfcb97474ac8d2b1e08.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 10192
          4⤵
          • Program crash
          PID:3768
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4764 -ip 4764
    1⤵
      PID:4732

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TMB887.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Windows\SysWOW64\rundll32mgr.exe
      Filesize

      203KB

      MD5

      342d865e83df9b760c70dedb7c60167e

      SHA1

      12c0376bb867b4533b1ea8240dd5688067e5fac6

      SHA256

      859554f496b469f14fb71e1e5b0b73e9e70f9f80fd3f16557003fa24cf87ea26

      SHA512

      9e85bceee0e8d4b818096ab140510013032c3165aaabc808e9c28cf71182b2155b359c3256a52b14917b15418cd5eae2bb80b920ef18ff74f32df63e9d269a35

    • C:\Windows\SysWOW64\rundll32mgr.exe
      Filesize

      203KB

      MD5

      342d865e83df9b760c70dedb7c60167e

      SHA1

      12c0376bb867b4533b1ea8240dd5688067e5fac6

      SHA256

      859554f496b469f14fb71e1e5b0b73e9e70f9f80fd3f16557003fa24cf87ea26

      SHA512

      9e85bceee0e8d4b818096ab140510013032c3165aaabc808e9c28cf71182b2155b359c3256a52b14917b15418cd5eae2bb80b920ef18ff74f32df63e9d269a35

    • memory/2096-132-0x0000000000000000-mapping.dmp
    • memory/4764-133-0x0000000000000000-mapping.dmp
    • memory/4764-137-0x00000000020E0000-0x0000000002163000-memory.dmp
      Filesize

      524KB

    • memory/4764-138-0x0000000000400000-0x0000000000483000-memory.dmp
      Filesize

      524KB

    • memory/4764-139-0x0000000077360000-0x0000000077503000-memory.dmp
      Filesize

      1.6MB