Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 22:04

General

  • Target

    5fe16dca88da658ae3070b7061fe508b21964920a6108207f6407a33c0014df0.dll

  • Size

    404KB

  • MD5

    4cfcde0d3892fdea13b65bf842f4634e

  • SHA1

    4a838fb0a9857904f079c4207ea78f17ae0186b6

  • SHA256

    5fe16dca88da658ae3070b7061fe508b21964920a6108207f6407a33c0014df0

  • SHA512

    dd91475cdc6941bcb8f24c68a572516bbaf435a7ad2bea9aca558ae6281add68011754336d5e26f7891f8ba6622c48852ed6436ffd237e732a6a3314aaff3ceb

  • SSDEEP

    6144:DkUk3Tx8vSIUZ3Phd0S1H1ipwaJyiifaaZBlN5OjFKg9a:IoSIcH1HCABlN5Oj7U

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX dump on OEP (original entry point) 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fe16dca88da658ae3070b7061fe508b21964920a6108207f6407a33c0014df0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fe16dca88da658ae3070b7061fe508b21964920a6108207f6407a33c0014df0.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2900
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 180
          4⤵
          • Program crash
          PID:2388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM19B8.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM1A17.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\rundll32mgr.exe
    Filesize

    184KB

    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • memory/2036-2-0x0000000010000000-0x0000000010069000-memory.dmp
    Filesize

    420KB

  • memory/2036-1-0x0000000010000000-0x0000000010069000-memory.dmp
    Filesize

    420KB

  • memory/2900-11-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2900-18-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB