Analysis

  • max time kernel
    264s
  • max time network
    331s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 07:43

General

  • Target

    bae8773b2ab7e7aed96e6133dd6cf08686ff5c0803beb0ebad2ba7af2b424534.dll

  • Size

    556KB

  • MD5

    039fdd8b475873c82483fdfba21ed6a9

  • SHA1

    1e9863dd3daf185968039a8bb7b4ea68174803d9

  • SHA256

    bae8773b2ab7e7aed96e6133dd6cf08686ff5c0803beb0ebad2ba7af2b424534

  • SHA512

    25132e97ad49a0aeb6e88fb7e415d62f265fa3c241225c3424007af4bca40fcf7bc6b783d326cc0d144d59b3104e60b6059e6798cd40fdf17bd849333587a2c4

  • SSDEEP

    12288:2hpUrEIZJqr1AkBWwNa5R0EYl795/amaX3QXaPKUE5cdpMHqnGy:2/jG01NHXaPJpmUH

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bae8773b2ab7e7aed96e6133dd6cf08686ff5c0803beb0ebad2ba7af2b424534.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bae8773b2ab7e7aed96e6133dd6cf08686ff5c0803beb0ebad2ba7af2b424534.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 644
        3⤵
        • Program crash
        PID:380
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3800 -ip 3800
    1⤵
      PID:2700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4964 -ip 4964
      1⤵
        PID:3304

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\~TMD12C.tmp

        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        94KB

        MD5

        8b5f2036288762602f2916929b1ab9d8

        SHA1

        351a0157960c3b009a9814a6e8b7f788ba798988

        SHA256

        55751df54d8d54e5bb8edab83bd57fd599b2e9aa313233d6aa084cde167e6951

        SHA512

        41a45bd5ff492cf2a01ad156f763854b1d5371d1a41cee4cad977c4ff25a561c1b3fbb067463e2b7278ac6878af139ff7fd695bed1f5883516a70031e9758bc1

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        94KB

        MD5

        8b5f2036288762602f2916929b1ab9d8

        SHA1

        351a0157960c3b009a9814a6e8b7f788ba798988

        SHA256

        55751df54d8d54e5bb8edab83bd57fd599b2e9aa313233d6aa084cde167e6951

        SHA512

        41a45bd5ff492cf2a01ad156f763854b1d5371d1a41cee4cad977c4ff25a561c1b3fbb067463e2b7278ac6878af139ff7fd695bed1f5883516a70031e9758bc1

      • memory/3800-136-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/3800-138-0x00000000005D0000-0x0000000000614000-memory.dmp

        Filesize

        272KB

      • memory/3800-139-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/3800-141-0x0000000077110000-0x00000000772B3000-memory.dmp

        Filesize

        1.6MB

      • memory/4964-135-0x0000000010000000-0x000000001008C000-memory.dmp

        Filesize

        560KB