Analysis

  • max time kernel
    102s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-08-2024 09:10

General

  • Target

    6bd2b7e11342715405af352c81015220N.dll

  • Size

    233KB

  • MD5

    6bd2b7e11342715405af352c81015220

  • SHA1

    67fbce6ebc381e01ab31d75e4e639ba00bcb1068

  • SHA256

    e901fe3c38c4be94bacb5d3b74ac1b6dc8a43b9aff1cb5d219228cce90057f95

  • SHA512

    23ffd95f7042ede946c49e94014f8600a19445dd2823d55bb98bf79dce64a0c390c88d37f296fe4c937424adadb833eb30faec060102692a6150a99ebff07e91

  • SSDEEP

    3072:3nQfaIFaPkBh1iDDxqBta5aenZ84irt6b6aXC:gff0Dt06ae+4+tPaXC

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6bd2b7e11342715405af352c81015220N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6bd2b7e11342715405af352c81015220N.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3208
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4092
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:4436
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2292
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 204
                6⤵
                • Program crash
                PID:3304
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2492
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2492 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2584
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4024
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4024 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1756
        • C:\Users\Admin\AppData\Local\Temp\hrlA807.tmp
          C:\Users\Admin\AppData\Local\Temp\hrlA807.tmp
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          PID:4008
    • C:\Windows\SysWOW64\umqeiy.exe
      C:\Windows\SysWOW64\umqeiy.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      PID:2608
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2292 -ip 2292
      1⤵
        PID:1752

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1F360B49-5A1D-11EF-9912-4E01FFCF908D}.dat

        Filesize

        3KB

        MD5

        fa9c67604d7fbe019020b8b57897bf06

        SHA1

        f9303a24308ef4885fc2091ddb752629a428c910

        SHA256

        e74610f06586fcd6cb28df0d0c46d7dc22af5e3ec5cb31a199da8d2bc16bb836

        SHA512

        d43d3156fd100de516a1d52ccb880d4da804406dbbb2d88bd58a9b76357c7f8e43ba5f1041bda534ef63a9c1570d39efabb7e3f405c085b5b7fa75120308e87e

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1F386DA8-5A1D-11EF-9912-4E01FFCF908D}.dat

        Filesize

        5KB

        MD5

        06fd153c5496b6a72d041336ef34a3a1

        SHA1

        5f49b68e2a572108932d00cee4b08f75029f26b6

        SHA256

        8ae2f622f4f2b9f5187b90b69fb712b8b730855b5015a2105124bd33f1027bcc

        SHA512

        b18d9c8d819d7ebb16b5b9d10f5d228ec2247292374a78d981b75d62a2173c588ad2a521c01d2d743cab85e632b4c4863d1c67017712ba3b9f9d1e3b59bc094d

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver2A47.tmp

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4329235D\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Users\Admin\AppData\Local\Temp\hrlA807.tmp

        Filesize

        18KB

        MD5

        dfec8754729106e198a4cdfc20289e06

        SHA1

        a7ee407fdb27f22799fd79e985b0f6eabe0e26b1

        SHA256

        1e11dbc5df02774f245b5fbec0b0ae7f453defece78456c44197a9f1c2275822

        SHA512

        7fa06853706d6a660182dd1a31f1ec3b4d5f27b8520c11c1dd5e9331fb5f3821746ec1130cc289f7468a5f09d731d38012d68fb7dead2dc8a5122e5df8302f68

      • C:\Windows\SysWOW64\gei33.dll

        Filesize

        9KB

        MD5

        1f52809549866ed5302ef4dddf07cfd5

        SHA1

        471347876109e1d68e9bb1d8f45075ba9f539d60

        SHA256

        df3e3e7017f363678a7f1ce3f3286f4e816a7e62fea13245d0ca31195b86aac9

        SHA512

        947411bb6cafb9fdf9af35a6e9753c6751314a1f0547d1b1b86523e7340ff35acece0f47cad9a023fd8e57cd1f4eed36974dd212124c97163598a2fb87733c9b

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        202KB

        MD5

        fa768e720ef3b60d4b239e280240a15e

        SHA1

        fe82995aeae95f06a743c6c37b6a7bb2119e72b4

        SHA256

        ad51b691b4a329b286f4e3387f5f504b43b720d731eedab8742b92f454e401e5

        SHA512

        1c24b660702d2a3ffabee76df4d3ae518d0d1d159fb45c3be0cc383eb876361377b838b98aa441ae562580190de530e07ff00ad1d82d2aca7ad172f41076fdcd

      • memory/2292-48-0x0000000000CF0000-0x0000000000CF1000-memory.dmp

        Filesize

        4KB

      • memory/2292-44-0x0000000000D10000-0x0000000000D11000-memory.dmp

        Filesize

        4KB

      • memory/2608-46-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2608-38-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2608-58-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/3208-3-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/3208-47-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/4008-40-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/4008-20-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/4008-10-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/4008-23-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/4092-19-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4092-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4092-15-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4092-22-0x0000000000860000-0x0000000000861000-memory.dmp

        Filesize

        4KB

      • memory/4092-13-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4092-12-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4092-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4092-9-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/4092-16-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4436-41-0x0000000000060000-0x0000000000061000-memory.dmp

        Filesize

        4KB

      • memory/4436-60-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/4436-59-0x0000000077CB2000-0x0000000077CB3000-memory.dmp

        Filesize

        4KB

      • memory/4436-34-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/4436-43-0x0000000077CB2000-0x0000000077CB3000-memory.dmp

        Filesize

        4KB

      • memory/4436-63-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4436-35-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4436-45-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB