Analysis

  • max time kernel
    96s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 23:25

General

  • Target

    bf986b1aaf55c742fe7453b94cd19f01f468cb8abffd4d2768133e3f67515d8f.dll

  • Size

    216KB

  • MD5

    fcf4adc96321bf1f89b59a9ffa19b1b4

  • SHA1

    2fc9e1c0a2d0bb939635929ad08445f5e4e02ee8

  • SHA256

    bf986b1aaf55c742fe7453b94cd19f01f468cb8abffd4d2768133e3f67515d8f

  • SHA512

    f9c9e88cf5dfc5e1bfc3e5b24d67bc3f7dbbfecd52754541d7a756c05e94eb4c9c93d5621c6fa191e482ea02efdaa526ed370ae5406eee057bfa9fa96d4d8232

  • SSDEEP

    3072:xnMoFkOKCg3CXmSSZlzgeBTg4vRPo5NNFs+XNtUU/chmcFTulOVq5pNOOhFmugE9:xMJOWK4l0wqOVq1VhFd7JiG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bf986b1aaf55c742fe7453b94cd19f01f468cb8abffd4d2768133e3f67515d8f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bf986b1aaf55c742fe7453b94cd19f01f468cb8abffd4d2768133e3f67515d8f.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3196
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3436
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4820
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 204
                6⤵
                • Program crash
                PID:1576
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              PID:2520
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4116
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4116 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4820 -ip 4820
      1⤵
        PID:4388

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        ec237169ada59f1945749967a6d3d7f0

        SHA1

        e8fe32e8fa527409463d3fa0d63b6bdf709d7bd6

        SHA256

        b783f55456ca301f00aab79b6a0720bfb2450aefd094e6026231fab663152d70

        SHA512

        d5b5bff9f6afb36817c2c556e67c4ed7fc787a51bef623eb7150b596cc4cc88bee4b10b5eccae2c2ed0055653166f68bf75f2375ce4689666eb42330361de2d5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        56932ccbed2d308aea72d803e67d0f99

        SHA1

        1c72af7b9f12ef55cd1650acea5243d679d874d5

        SHA256

        5dc857b4da2ab088c2bc3bda63080d8074cb2a1baf2191b1bb99bdc6b95e60e2

        SHA512

        4f070a4093dc2d1afa896b01b97155c99420d58475a4534a199b9a0c6964c48677916a2f8da67ae7f725e02a7cd37647f74238254241a09a24eb024cab6e74aa

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        65KB

        MD5

        849ef19ec0155d79d4fa5bfb5657b106

        SHA1

        eb7e7ff208ecb40d35755d8f36e31e2482166299

        SHA256

        8b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04

        SHA512

        30384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2

      • memory/1360-0-0x0000000010000000-0x000000001003A000-memory.dmp

        Filesize

        232KB

      • memory/3196-5-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3196-6-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3196-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3436-21-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3436-20-0x0000000077D72000-0x0000000077D73000-memory.dmp

        Filesize

        4KB

      • memory/3436-19-0x00000000005A0000-0x00000000005A1000-memory.dmp

        Filesize

        4KB

      • memory/3436-23-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3436-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3436-15-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3436-12-0x0000000000590000-0x0000000000591000-memory.dmp

        Filesize

        4KB

      • memory/4820-18-0x0000000000B40000-0x0000000000B41000-memory.dmp

        Filesize

        4KB

      • memory/4820-17-0x0000000000B60000-0x0000000000B61000-memory.dmp

        Filesize

        4KB