Analysis

  • max time kernel
    93s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 06:17

General

  • Target

    ea73e7d96b206ee79c74794b8d05e56cf2bce8b655f4cc1a70ea8817047f7b73N.dll

  • Size

    108KB

  • MD5

    cffe57b4255fbedd58e4c18a79802d60

  • SHA1

    3db418dd3cfceabf94fd709e976c3c8b75a26e40

  • SHA256

    ea73e7d96b206ee79c74794b8d05e56cf2bce8b655f4cc1a70ea8817047f7b73

  • SHA512

    85ba62484707e27f08df3ce2f63d8563999467d71b6f95017355044219ed6c48ae11c1113626b2be30172af03f771d5f093e2a1b147365dad9a4c9a35a7b8ab7

  • SSDEEP

    3072:0D09MaWLOdfPQdYeW23376WrKMJg1oRuB1yFWgALVfZQg4JfM+tA:0aqOdHQnbKMJg1aAgUMfM+i

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ea73e7d96b206ee79c74794b8d05e56cf2bce8b655f4cc1a70ea8817047f7b73N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ea73e7d96b206ee79c74794b8d05e56cf2bce8b655f4cc1a70ea8817047f7b73N.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3520
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:5076
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:5032
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:3432
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3432 -s 204
                6⤵
                • Program crash
                PID:776
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1336
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1336 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:412
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2104
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:116
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 608
          3⤵
          • Program crash
          PID:2164
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3520 -ip 3520
      1⤵
        PID:4744
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3432 -ip 3432
        1⤵
          PID:4684

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          2d1847b341a938389fc5b14b0bcd9eb2

          SHA1

          4036e71c4002e7ee173d59dc84a9cb5aa1390d34

          SHA256

          275c7427c6238d335e521a313e6cff2357b16e645202f11e3433cd56539ccc32

          SHA512

          384e910821ee8b786f70b5358f120cb3aea47f0e50d1f5c6e4c7304435c7d88f2c5ac9027c73823916149a369ac1c7640c18b13db8e6ee740c963e1b8bd51428

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          47bcfbb753dbbf96e304fe4d3d33f0d5

          SHA1

          e1c76375420b361362cf2bbd21a82831ed8bc27a

          SHA256

          3b8d4db619819ef0e02b4328a38f3f64dcbb4c6efed73f2d9e7a62a2f80d3577

          SHA512

          6fa9f69e9d86284ec6cfc68a58e5c3453879c43f24ec436a0c24a2e98917f15a37da4873ffc892c21d47c46a706a36afb8975c7188f117ae766dd866ccc72881

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{789E08D8-B6BE-11EF-9361-D6A59BC41F9D}.dat

          Filesize

          3KB

          MD5

          1df51c7ea8875b42b293447df7cffaad

          SHA1

          7fdbea3056172d21d6c444b4a23c18c9cf91a83f

          SHA256

          4cec9e07b3bfd791a9be871802159e8cf3fb274ee2565da36d7ee593f7975d86

          SHA512

          2f5cdc7f79b09902ca85247e6abb5202a08712d00089dfc02168ab8618cdd1c35353f343031ce202ba85c880dbf4b45e6edb673f8e46d513f86a9d67ed1a1286

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{789E2FE8-B6BE-11EF-9361-D6A59BC41F9D}.dat

          Filesize

          5KB

          MD5

          91cbc41560ac84e43d756bcb014b9c9c

          SHA1

          c03abef322ee16911efecc0eaa2a2811a710574b

          SHA256

          0d4085d63915e93410f00a2e5f2c8c091786675bad536113c5f832adad962674

          SHA512

          9fd3f40a61557f25c6c71e399d0503d1121f513eb32443a2ff271111d11abece5a90f9081bdb8a134f2ca695b301b0783c68054677ca6d218d7ccc7f5c52c852

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver3004.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BHOTC3C\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          60KB

          MD5

          94f2f6ffbba8e7644668b51b39983916

          SHA1

          63357bbdf90101969117983dbc0d4ed0e713c4d7

          SHA256

          ede7603855cb37082c241c720a6650988c684eb3bcb263e5dd7b457458940fed

          SHA512

          d04430ceac70c6fa71d07d9ee82ac2bb5e6c0641d5c9e7e5a3ed39d342e8b198f367676516a55f0653e0b88635a027b9ad220e223145b8be8df281bb6faf7156

        • memory/3432-32-0x0000000000480000-0x0000000000481000-memory.dmp

          Filesize

          4KB

        • memory/3432-31-0x00000000004A0000-0x00000000004A1000-memory.dmp

          Filesize

          4KB

        • memory/3520-0-0x000000006D240000-0x000000006D25B000-memory.dmp

          Filesize

          108KB

        • memory/3520-33-0x000000006D240000-0x000000006D25B000-memory.dmp

          Filesize

          108KB

        • memory/5032-36-0x0000000077AC2000-0x0000000077AC3000-memory.dmp

          Filesize

          4KB

        • memory/5032-27-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5032-41-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5032-35-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5032-28-0x0000000077AC2000-0x0000000077AC3000-memory.dmp

          Filesize

          4KB

        • memory/5032-34-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/5032-37-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5032-29-0x0000000000060000-0x0000000000061000-memory.dmp

          Filesize

          4KB

        • memory/5076-6-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5076-9-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5076-12-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5076-5-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5076-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5076-15-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5076-11-0x00000000008B0000-0x00000000008B1000-memory.dmp

          Filesize

          4KB

        • memory/5076-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB