Analysis

  • max time kernel
    133s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 22:01

General

  • Target

    581d3750df8418bc35a357f0eb838bed3594aaf463e577d8196e92e3f04438d1.dll

  • Size

    68KB

  • MD5

    5e460fda1429137554934149ad99e248

  • SHA1

    269da9c10801265656b72148c059f46f76cc0c7d

  • SHA256

    581d3750df8418bc35a357f0eb838bed3594aaf463e577d8196e92e3f04438d1

  • SHA512

    9d4aeeef90c9b21bea831e38eeb07905d88f357d58f942e5133a12403d29c80c8192145fb96ef1a2fd5341e870a4a3d1146901f7362db9d1c60d35c9e78fce12

  • SSDEEP

    1536:MLNd/Pk7btaoX7DypKr0wNFYIUSS9eNBKS0iZs3l:GNhY5aora80mFYI7aSXs3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Drops startup file 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\581d3750df8418bc35a357f0eb838bed3594aaf463e577d8196e92e3f04438d1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\581d3750df8418bc35a357f0eb838bed3594aaf463e577d8196e92e3f04438d1.dll,#1
      2⤵
      • Drops startup file
      PID:5864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5864 -s 624
        3⤵
        • Program crash
        PID:3492
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5864 -ip 5864
    1⤵
      PID:6064

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5864-0-0x0000000010000000-0x0000000010014000-memory.dmp
      Filesize

      80KB