Analysis
-
max time kernel
93s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 11:36
Static task
static1
Behavioral task
behavioral1
Sample
8d00bed40b10a680562c04cde88ad58f17b4b89bbbcc0ac9c8da40a5f759c843N.dll
Resource
win7-20240903-en
General
-
Target
8d00bed40b10a680562c04cde88ad58f17b4b89bbbcc0ac9c8da40a5f759c843N.dll
-
Size
742KB
-
MD5
ebb4f4c26ea1992c3ed9b6c3fbfb2560
-
SHA1
3ceae30d41cbcdb11069a68df674ca696cd4dc5e
-
SHA256
8d00bed40b10a680562c04cde88ad58f17b4b89bbbcc0ac9c8da40a5f759c843
-
SHA512
11d3f18c6986c09728936bd27c266324b5ccb812ae0711460126cf4ec12b0f3f8e035e105e0e81133f0c13906a8fc00b8440016d2e668d4dbe2ebb5a014a183d
-
SSDEEP
12288:Azb9rMfc+CKUQyUmjtc4euuzPrs9pGp8hunWoopooK9kwPmwf0rbyZ:Azb1MlCKUQyUmjtczu6Prs9pgWoopooE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 232 rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/232-7-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/232-11-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/232-14-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/232-16-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/232-19-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/232-13-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/232-8-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/232-10-0x0000000000400000-0x000000000041A000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "437744387" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9589A9DD-9CFC-11EF-A7EA-CAF61997B0B0} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1777077814" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1777077814" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31142153" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31142153" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31142153" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1781296642" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 232 rundll32mgr.exe 232 rundll32mgr.exe 232 rundll32mgr.exe 232 rundll32mgr.exe 232 rundll32mgr.exe 232 rundll32mgr.exe 232 rundll32mgr.exe 232 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 232 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1368 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1368 iexplore.exe 1368 iexplore.exe 2892 IEXPLORE.EXE 2892 IEXPLORE.EXE 2892 IEXPLORE.EXE 2892 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 232 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 412 wrote to memory of 1604 412 rundll32.exe 83 PID 412 wrote to memory of 1604 412 rundll32.exe 83 PID 412 wrote to memory of 1604 412 rundll32.exe 83 PID 1604 wrote to memory of 232 1604 rundll32.exe 84 PID 1604 wrote to memory of 232 1604 rundll32.exe 84 PID 1604 wrote to memory of 232 1604 rundll32.exe 84 PID 232 wrote to memory of 1368 232 rundll32mgr.exe 86 PID 232 wrote to memory of 1368 232 rundll32mgr.exe 86 PID 1368 wrote to memory of 2892 1368 iexplore.exe 87 PID 1368 wrote to memory of 2892 1368 iexplore.exe 87 PID 1368 wrote to memory of 2892 1368 iexplore.exe 87
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8d00bed40b10a680562c04cde88ad58f17b4b89bbbcc0ac9c8da40a5f759c843N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8d00bed40b10a680562c04cde88ad58f17b4b89bbbcc0ac9c8da40a5f759c843N.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1368 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2892
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5526c40c41732e5b3d962f781fbbae134
SHA1baa42198e292fdb90b0e2b290da206b650ae8bd5
SHA256f4a1f2b28c9eeac4af29803c6803961aab329ca1753a70ad157618c299b7ea48
SHA512d2a161bdedc2354dea4ffc62d62d0a6625c2ff93d2254cf038badeb0c2f9da5b5afaa5be0e647c8342d2b0976018f3570ee0aeb0a7f158d4562fa9c9024a07c0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5bf87a0a5feb810328f735060c99b2c2c
SHA1be431a84435c960c476f56d3fc07dc6b63de70bc
SHA256b6c22c2e8ee5c1cb7451d13de2aa56e21fc094b0def4ee6eb34dc6df75ad92c3
SHA512bb214a16f8d94e1f9d18d98aa5eec5849279c9b61cba07c86938da1770ac118746a00857073a659dea557bedd6e5a50163874fd2356a7dc096828bfff14523f1
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
84KB
MD52b8bb9f077a564234e057b9c715f9a5b
SHA155abc544d7c7cfe45649f1967ade8d1c10fba2cb
SHA256f34b80a1632165c7bc83b8301255c5b4000d54863df05de92388481fa5e03224
SHA5127049cf1cb8f19053ec61724d9b72d18ee1898887e92c9a19d54a686c4908cc9b67595294e1adabf18f760516656dcd6a278a1c5950584a778c7ee5c984d2ebf9