Analysis

  • max time kernel
    93s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 10:20

General

  • Target

    2297bd6b5299e2e01d412bd483d23c95cf0c93e5244108ba5a302fe2e81d3eccN.dll

  • Size

    524KB

  • MD5

    d2620a42a01e1946c780daf62951ad20

  • SHA1

    cb4309152b51392405d1f2b1a8798f8f1bc142cf

  • SHA256

    2297bd6b5299e2e01d412bd483d23c95cf0c93e5244108ba5a302fe2e81d3ecc

  • SHA512

    a56235622d9e05d68d480b381d31669a2388eed7b040094551fd9e83f93a3ecc955c7e7997320758817069a7dde8d7cec103f821fe3ae5d89272016b09975571

  • SSDEEP

    12288:2hpUrEIZJqr1AkBWwNa5R0EYl795/amaX3QXaPKUjtBE:2/jG01NHXaPVBE

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2297bd6b5299e2e01d412bd483d23c95cf0c93e5244108ba5a302fe2e81d3eccN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2297bd6b5299e2e01d412bd483d23c95cf0c93e5244108ba5a302fe2e81d3eccN.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4320
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3948
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4872
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:612
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 612 -s 208
                6⤵
                • Program crash
                PID:3980
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:100
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:100 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4584
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:348
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:348 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2780
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 636
          3⤵
          • Program crash
          PID:368
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4320 -ip 4320
      1⤵
        PID:3992
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 612 -ip 612
        1⤵
          PID:1272

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          87f8376b71b1fd35da4b511eff055888

          SHA1

          0c55fba0aa699282bbe4d129dd0ba16d4e377ce9

          SHA256

          a1383ed3b4f8967fb19f5b16bfe41eb3242b296ffc06c1098fbe1d1a04a7003f

          SHA512

          8556ed20a3d9daf8f74b2eceaab6a3773b69d5c9524ba8dbb8af1ad64b2235165e487c41646e357be5906aaa7f0f4c57ff8dc9ea2acc0c87f443d3ad083c9031

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          774648cc8aaf606b42c013d4947d0d6d

          SHA1

          14b45102caeda4f1494ee8162e1a43027c004e93

          SHA256

          223b92ded9d013f11b6161401e1121262d7f8c8cb65d43df4b670a9364c56e1b

          SHA512

          a198d8881ebf3da7d514a313173b8f6520d58d4658eee71a88a2a64b806fa81c2391538dfcbe8fa93cbc77cbdfc5eeb4bc0dcfafafdc6c0e8f93e5206bb7245b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          1b02182508e5b2901906efaac30d565c

          SHA1

          b9cfeec1fd7dd8e17e4db3960320b5bb2ef533e9

          SHA256

          b2f8d2d876ae18eb275b2eac5668b03e5557c73daaf7221708626a3f3d89c245

          SHA512

          d5a9c272bbcb2da710a621335864833cc8a16ba35561c24791a7d8b29c4dc1ebec3680366e15817d7a987b873960a84b43cbca4608a0ed580579ebb33bb24626

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{591D42FF-B6E0-11EF-B9D5-D6A59BC41F9D}.dat

          Filesize

          3KB

          MD5

          58d898fdc8f21593751ef1a8db187d2d

          SHA1

          78c7f9552dfb4683fa8db6d1789fffc1288d4fe1

          SHA256

          cbd7d1d78330a486982c4d2e0fb791077d5e2c065af93249609f9613c1a4879d

          SHA512

          2e10667760e1a89872778918b1c66ee4cfb97ec18f5221a8be18704b40288f8a95192c6948c4cd532ed42bcb03c53d0ed683c95d78503203f3b66508447879da

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{591FA451-B6E0-11EF-B9D5-D6A59BC41F9D}.dat

          Filesize

          5KB

          MD5

          e5326658e09dc2924581fc6283cbdcc7

          SHA1

          fc9a8eca2aac2a27573be50d0e10269825faeea0

          SHA256

          720b335d487db361ff429c3a58d4aff903ae6d34aa245087d9e6e1cf3caf1c2f

          SHA512

          5004ae339729cd8d76e3209ab1f4cdf00bb458e0fc08e61898a8117f507a7019efb1eae8d6d3ce44feacb96461a771fdfcd61f4dee1192e72aae450046ea3d9e

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver1A98.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          65KB

          MD5

          a9ea94ee4a3bb43d4057823b2072dc54

          SHA1

          94ade3c34ec08613daba8a1240586c24f8169794

          SHA256

          7edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789

          SHA512

          0ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5

        • memory/612-16-0x00000000004D0000-0x00000000004D1000-memory.dmp

          Filesize

          4KB

        • memory/612-17-0x00000000004B0000-0x00000000004B1000-memory.dmp

          Filesize

          4KB

        • memory/3948-11-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3948-5-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4320-18-0x0000000010000000-0x0000000010084000-memory.dmp

          Filesize

          528KB

        • memory/4320-0-0x0000000010000000-0x0000000010084000-memory.dmp

          Filesize

          528KB

        • memory/4872-19-0x0000000001F30000-0x0000000001F31000-memory.dmp

          Filesize

          4KB

        • memory/4872-25-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4872-23-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4872-20-0x0000000077CA2000-0x0000000077CA3000-memory.dmp

          Filesize

          4KB

        • memory/4872-15-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4872-13-0x0000000001F20000-0x0000000001F21000-memory.dmp

          Filesize

          4KB

        • memory/4872-12-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB