Analysis

  • max time kernel
    225s
  • max time network
    262s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 16:04

General

  • Target

    f1b7d1731f2cbcf27babe8afe3d2f7a3e7b060ca1c9dfa1f8f5dcb3ca9811dfd.dll

  • Size

    294KB

  • MD5

    a7de27d7514c03ee6e037eaea742cd30

  • SHA1

    2372da87d7a437f7cb8627425e536293f71c6b71

  • SHA256

    f1b7d1731f2cbcf27babe8afe3d2f7a3e7b060ca1c9dfa1f8f5dcb3ca9811dfd

  • SHA512

    cd5ec2f7b09e0a4da696063f7cc6a7eb683fdbc6b85b0620565944ec00a7389c6e4e98f8a34dee4daf7b48dea3fd69ac27a4bb1d613ecd71dee1c676eeadda1f

  • SSDEEP

    6144:DxGMku94XCzTurXzXRlbDC9K69u2m+SqOWcsQQKiY4leDDGoggH/VREG6j4Gm01f:DxGCOXzXRlbDC9K69u2m+SqOWcsQQKiX

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f1b7d1731f2cbcf27babe8afe3d2f7a3e7b060ca1c9dfa1f8f5dcb3ca9811dfd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f1b7d1731f2cbcf27babe8afe3d2f7a3e7b060ca1c9dfa1f8f5dcb3ca9811dfd.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of UnmapMainImage
        PID:1700
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 444
          4⤵
          • Program crash
          PID:4304
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 636
        3⤵
        • Program crash
        PID:3472
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1112 -ip 1112
    1⤵
      PID:900
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1700 -ip 1700
      1⤵
        PID:1480

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\~TMED8C.tmp

        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        81KB

        MD5

        cb41358796a14f05bccfddb098900c71

        SHA1

        8c14e0d55d4de69ea7b87db5dbe3d4bd39d13935

        SHA256

        6d5dca57b9f625f604a592e9d2ba39ec8d454d62bf387c61346c53c081463e0b

        SHA512

        8a2f816700f240574989142ae295b3d90f4ae1c4fd2141ae17b37d2111e5a83b3d452ceee1f1914091cf05f1889f5b6d83664a78674f0a653535c078501950de

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        81KB

        MD5

        cb41358796a14f05bccfddb098900c71

        SHA1

        8c14e0d55d4de69ea7b87db5dbe3d4bd39d13935

        SHA256

        6d5dca57b9f625f604a592e9d2ba39ec8d454d62bf387c61346c53c081463e0b

        SHA512

        8a2f816700f240574989142ae295b3d90f4ae1c4fd2141ae17b37d2111e5a83b3d452ceee1f1914091cf05f1889f5b6d83664a78674f0a653535c078501950de

      • memory/1112-132-0x0000000000000000-mapping.dmp

      • memory/1112-141-0x0000000010000000-0x0000000010051000-memory.dmp

        Filesize

        324KB

      • memory/1700-133-0x0000000000000000-mapping.dmp

      • memory/1700-136-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/1700-137-0x000000000041C000-0x000000000042A000-memory.dmp

        Filesize

        56KB

      • memory/1700-138-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/1700-139-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/1700-142-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/1700-143-0x0000000077A60000-0x0000000077C03000-memory.dmp

        Filesize

        1.6MB