Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 20:02

General

  • Target

    3034678838c9841ced0b964a43fba32c1f2cf338555b88c57904730e352def8a.dll

  • Size

    68KB

  • MD5

    b9a8d2771ef9248c419838151fe59dbe

  • SHA1

    cc05f03be9046495afd8ab83956238c84c6178b1

  • SHA256

    3034678838c9841ced0b964a43fba32c1f2cf338555b88c57904730e352def8a

  • SHA512

    94f3a00b69b95ebb1937efbf0e066dd66fd972b6435c3fc896cef17408176faf0aba76a743efe00e4c90588fb45de01f3b3a77b51c65f3bcfcd921719d9d889b

  • SSDEEP

    1536:MLNd/Pk7btaoX7DypKr0wNCYIUSS9eyBEm0iZs3z:GNhY5aora80mCYI7jmXs3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Drops startup file 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3034678838c9841ced0b964a43fba32c1f2cf338555b88c57904730e352def8a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3034678838c9841ced0b964a43fba32c1f2cf338555b88c57904730e352def8a.dll,#1
      2⤵
      • Drops startup file
      PID:2984
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 624
        3⤵
        • Program crash
        PID:2064
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2984 -ip 2984
    1⤵
      PID:4644

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2984-0-0x0000000010000000-0x0000000010014000-memory.dmp
      Filesize

      80KB