Analysis

  • max time kernel
    179s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 07:38

General

  • Target

    dbf5a6c08dc739940e90eae7dc3f69e15c1a46c5c33e2207eb9416e910a2b117.dll

  • Size

    256KB

  • MD5

    bc33a307dec8a87d9c9751e662832ca0

  • SHA1

    fe57be7d7e5a7a765843c8b180b67cc02998d15f

  • SHA256

    dbf5a6c08dc739940e90eae7dc3f69e15c1a46c5c33e2207eb9416e910a2b117

  • SHA512

    9e81562324d1192ea570d771447c5da93f8d2ab1c7f8f528d972ac4875f7cf2ec8e924fe1619b57c2d49461763ecfdf0b6c7373893b90e6334156a49bbb40b6e

  • SSDEEP

    3072:jn4cV8gf2u41Z5tKlz4MyNxTlHp3C9ouij1WZ6GMKK6WjP0tDyZiivIj9s1Ph6vN:L4y8gOl294MFouij15do1yFcS1QF

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dbf5a6c08dc739940e90eae7dc3f69e15c1a46c5c33e2207eb9416e910a2b117.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dbf5a6c08dc739940e90eae7dc3f69e15c1a46c5c33e2207eb9416e910a2b117.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4900
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 10176
          4⤵
          • Program crash
          PID:3008
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4900 -ip 4900
    1⤵
      PID:1772

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM2E53.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Windows\SysWOW64\rundll32mgr.exe
      Filesize

      162KB

      MD5

      5df790c78e72fbe534aedd94c391847c

      SHA1

      d3c67e3941396940781ee69f3e20cb11beabea9c

      SHA256

      a35a0ebff9a88701ac3f13d003e0c76b6dc3216d567c76901529462e8429462c

      SHA512

      534eb82e01271d5b085bb229ca414de718c0d341c27469a6377391eab4d670d68d0f6ce96d9b58278432db8c8116ca36783fadedf409d5ff8dc56ed0aaf69792

    • C:\Windows\SysWOW64\rundll32mgr.exe
      Filesize

      162KB

      MD5

      5df790c78e72fbe534aedd94c391847c

      SHA1

      d3c67e3941396940781ee69f3e20cb11beabea9c

      SHA256

      a35a0ebff9a88701ac3f13d003e0c76b6dc3216d567c76901529462e8429462c

      SHA512

      534eb82e01271d5b085bb229ca414de718c0d341c27469a6377391eab4d670d68d0f6ce96d9b58278432db8c8116ca36783fadedf409d5ff8dc56ed0aaf69792

    • memory/2184-132-0x0000000000000000-mapping.dmp
    • memory/2184-133-0x0000000010000000-0x0000000010041000-memory.dmp
      Filesize

      260KB

    • memory/4900-134-0x0000000000000000-mapping.dmp
    • memory/4900-137-0x0000000000400000-0x000000000047D000-memory.dmp
      Filesize

      500KB

    • memory/4900-138-0x00000000022A0000-0x000000000231D000-memory.dmp
      Filesize

      500KB

    • memory/4900-139-0x0000000000400000-0x000000000047D000-memory.dmp
      Filesize

      500KB

    • memory/4900-141-0x0000000076EF0000-0x0000000077093000-memory.dmp
      Filesize

      1.6MB