Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:54

General

  • Target

    d61a5498bcbfba8c23218675519d3c4364505efd73379b9cfefd26e233d08cf7.dll

  • Size

    127KB

  • MD5

    0fac6e382f5c2b45a6c95c3a040082f3

  • SHA1

    fab81e7d570c254098594e1b0b80f70fabf662d3

  • SHA256

    d61a5498bcbfba8c23218675519d3c4364505efd73379b9cfefd26e233d08cf7

  • SHA512

    91a4aa347fbbb7ad1a3d60fad749b1d32e582d47a7f67b9b1f4e0346199da959221f4c8f3ede9ec0fc5d60199107ea1bccd8e6f5d8e0f9c8e45b9f3d5cee60cf

  • SSDEEP

    3072:OMbIWiyr7pjvThoBFEbWwIUJlTBft3+++N:OCIWiyr7J2n16lTBl3++

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Drops startup file 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d61a5498bcbfba8c23218675519d3c4364505efd73379b9cfefd26e233d08cf7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d61a5498bcbfba8c23218675519d3c4364505efd73379b9cfefd26e233d08cf7.dll,#1
      2⤵
      • Drops startup file
      PID:2072
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2072 -s 628
        3⤵
        • Program crash
        PID:1588
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2072 -ip 2072
    1⤵
      PID:1444

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2072-0-0x0000000010000000-0x0000000010023000-memory.dmp
      Filesize

      140KB