Analysis

  • max time kernel
    41s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 22:04

General

  • Target

    5fe16dca88da658ae3070b7061fe508b21964920a6108207f6407a33c0014df0.dll

  • Size

    404KB

  • MD5

    4cfcde0d3892fdea13b65bf842f4634e

  • SHA1

    4a838fb0a9857904f079c4207ea78f17ae0186b6

  • SHA256

    5fe16dca88da658ae3070b7061fe508b21964920a6108207f6407a33c0014df0

  • SHA512

    dd91475cdc6941bcb8f24c68a572516bbaf435a7ad2bea9aca558ae6281add68011754336d5e26f7891f8ba6622c48852ed6436ffd237e732a6a3314aaff3ceb

  • SSDEEP

    6144:DkUk3Tx8vSIUZ3Phd0S1H1ipwaJyiifaaZBlN5OjFKg9a:IoSIcH1HCABlN5Oj7U

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX dump on OEP (original entry point) 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fe16dca88da658ae3070b7061fe508b21964920a6108207f6407a33c0014df0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fe16dca88da658ae3070b7061fe508b21964920a6108207f6407a33c0014df0.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3328
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4716
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 480
          4⤵
          • Program crash
          PID:4596
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4716 -ip 4716
    1⤵
      PID:1052

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM43FE.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Windows\SysWOW64\rundll32mgr.exe
      Filesize

      184KB

      MD5

      1d92c741bc5b2d34dcd0a0265ab54275

      SHA1

      a160982825420567c15f6c11f777cb4ccbe69bb8

      SHA256

      3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

      SHA512

      1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

    • memory/3328-4-0x0000000010000000-0x0000000010069000-memory.dmp
      Filesize

      420KB

    • memory/4716-5-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB