Analysis

  • max time kernel
    142s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2023 03:09

General

  • Target

    b53546a6a0a077d785dc1264fe176cf385e89690a5ef6c656ba6429b4fc87083.dll

  • Size

    3.0MB

  • MD5

    620db58f837e307fd56c7633d4e4b7e4

  • SHA1

    cedd5323f79070d4e8284fba65fda0d6c3713e3a

  • SHA256

    b53546a6a0a077d785dc1264fe176cf385e89690a5ef6c656ba6429b4fc87083

  • SHA512

    a9fc9804a8a17b287a8295dfe64684e24fb618013373aaac0b95e35a1781c7949017ccb07362a269acddb6cda549f3cc34442d7cb703b0822f7171c3945470f1

  • SSDEEP

    49152:vFNDwsjARb30i4viSRuDVPTormjvBWBfh8Ea:91jziEcV7LX

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b53546a6a0a077d785dc1264fe176cf385e89690a5ef6c656ba6429b4fc87083.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b53546a6a0a077d785dc1264fe176cf385e89690a5ef6c656ba6429b4fc87083.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1216
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1216 -s 480
          4⤵
          • Program crash
          PID:3456
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1216 -ip 1216
    1⤵
      PID:2476

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM6D60.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Windows\SysWOW64\rundll32mgr.exe
      Filesize

      184KB

      MD5

      1d92c741bc5b2d34dcd0a0265ab54275

      SHA1

      a160982825420567c15f6c11f777cb4ccbe69bb8

      SHA256

      3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

      SHA512

      1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

    • C:\Windows\SysWOW64\rundll32mgr.exe
      Filesize

      184KB

      MD5

      1d92c741bc5b2d34dcd0a0265ab54275

      SHA1

      a160982825420567c15f6c11f777cb4ccbe69bb8

      SHA256

      3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

      SHA512

      1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

    • memory/1120-4-0x0000000074D20000-0x0000000075155000-memory.dmp
      Filesize

      4.2MB

    • memory/1216-5-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/1216-6-0x0000000002190000-0x00000000021BA000-memory.dmp
      Filesize

      168KB

    • memory/1216-10-0x00000000776F2000-0x00000000776F4000-memory.dmp
      Filesize

      8KB

    • memory/1216-11-0x00000000776F2000-0x00000000776F3000-memory.dmp
      Filesize

      4KB