Analysis

  • max time kernel
    92s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 11:43

General

  • Target

    4db0e1a6a1b4a0da143de18db0824eaef6f28386dd95578356da9838b7b25525.dll

  • Size

    156KB

  • MD5

    0994a9a67fb9c156078f2232c35c98f4

  • SHA1

    8ff14dc8dda768e242f74ba395496e671554a6ee

  • SHA256

    4db0e1a6a1b4a0da143de18db0824eaef6f28386dd95578356da9838b7b25525

  • SHA512

    d9c6b433ae4c5b249c30240e67cbbdb244fc38f7b636018f99a3240e9d33503cc5b5f0089c84e2aa5005a0b10b230f3f23d4ea0769b477b95992cf862bb37cf0

  • SSDEEP

    3072:ln4cV8gf2u41Z5tKlw6XZufRdL+eONORnKW12hB7:B4y8gOl2puiORnj12hB7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4db0e1a6a1b4a0da143de18db0824eaef6f28386dd95578356da9838b7b25525.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4db0e1a6a1b4a0da143de18db0824eaef6f28386dd95578356da9838b7b25525.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3336
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3676
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4900
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 212
                6⤵
                • Program crash
                PID:4716
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3700
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3700 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2164
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4264
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4264 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4900 -ip 4900
      1⤵
        PID:788

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        87f8376b71b1fd35da4b511eff055888

        SHA1

        0c55fba0aa699282bbe4d129dd0ba16d4e377ce9

        SHA256

        a1383ed3b4f8967fb19f5b16bfe41eb3242b296ffc06c1098fbe1d1a04a7003f

        SHA512

        8556ed20a3d9daf8f74b2eceaab6a3773b69d5c9524ba8dbb8af1ad64b2235165e487c41646e357be5906aaa7f0f4c57ff8dc9ea2acc0c87f443d3ad083c9031

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        a5c611b5042e031b171d159a1db6559a

        SHA1

        2eb0a5fd4f882c642ac10af84c734da188a9af51

        SHA256

        bfd34ab9b5affb1faf894c891e90612115c2c51b7bffbf2c070accec1207c0e2

        SHA512

        c583037d0a4f04442dd1b48d9926507b930a3f288195cac4480e583afa5a40e4c188e439d9a59a9d18dde3706aa1c60d3fd40ec5c58e54a0a77f7f4e8addd008

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        f947298c08ce4c6b82ad75cff0c33821

        SHA1

        a3b5997c7b29850368eb5207b7324f75a2d9fd72

        SHA256

        5e68d4d6ea9d6a333b01037e13667e991a044c07bc4e2735aeb895e84e051c4c

        SHA512

        a059debf2e5ecdd552c75c2e15159af1e97ec1b505072cb454235a1c4fc16c6dfdb20f0cdaefcd349266b1f913bb7656e314a16908d779163653c7f8564be782

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F3C74D13-B6EB-11EF-AEE2-5227CD58F2D9}.dat

        Filesize

        5KB

        MD5

        082722f76b3c33a71e950e92365f60dd

        SHA1

        7308ad921039789ce090a5716de8bfbf3902f6ce

        SHA256

        ae3306c70737b7dbbdc69816a4e02a690e7d81e88c3081626ccc450c9c880429

        SHA512

        1b12d9b330cb8358ebc5bd1ed06c9da80c80b29749c5cd1b4a2ce5cecd086ecb19d1208f7ef1667845b33874beb05c1256561e1f34d5c92fce9a84504a835aa4

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F3C9B002-B6EB-11EF-AEE2-5227CD58F2D9}.dat

        Filesize

        3KB

        MD5

        8b84a6c58a2c72ad6d1fdf0599053217

        SHA1

        834294779281418c41391e27c63a164c70204e3c

        SHA256

        2da2e8a623c0092ecb0d891ade80984d3a988e811f9e406d6985cc7f3c878c8d

        SHA512

        10147fc1ebd288289c59e792e86032e78a52851a3830957558a668ba9b0a2351df06e543d187666e1def458d00a793431f56d779b9ee4644eae3daf05c37cd84

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver114.tmp

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M6JHG9EK\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        65KB

        MD5

        a9ea94ee4a3bb43d4057823b2072dc54

        SHA1

        94ade3c34ec08613daba8a1240586c24f8169794

        SHA256

        7edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789

        SHA512

        0ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5

      • memory/3336-0-0x0000000010000000-0x0000000010028000-memory.dmp

        Filesize

        160KB

      • memory/3676-24-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3676-21-0x00000000775B2000-0x00000000775B3000-memory.dmp

        Filesize

        4KB

      • memory/3676-20-0x0000000002180000-0x0000000002181000-memory.dmp

        Filesize

        4KB

      • memory/3676-16-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3676-15-0x0000000002070000-0x0000000002071000-memory.dmp

        Filesize

        4KB

      • memory/3676-26-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3676-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3676-13-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4700-12-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4700-6-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4700-5-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4900-18-0x00000000007F0000-0x00000000007F1000-memory.dmp

        Filesize

        4KB

      • memory/4900-19-0x00000000007D0000-0x00000000007D1000-memory.dmp

        Filesize

        4KB