Analysis

  • max time kernel
    93s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 08:12

General

  • Target

    3d3aa18c4990109af1894eed8217cd935ea8713f50d752379c233126843931f7N.dll

  • Size

    335KB

  • MD5

    afd5f90e07b064491aaf2c85233d9360

  • SHA1

    6221272e94459dfe4f59b34a92ae8374af34d501

  • SHA256

    3d3aa18c4990109af1894eed8217cd935ea8713f50d752379c233126843931f7

  • SHA512

    99c12a42cf4ab8f6916b18f7866f53aaff9075b36e9d93fc2751ab1c43a5b57f81af2b4ba54d8977aff90493781638a77719239c187fd3570da06ea19a3a79f0

  • SSDEEP

    6144:lCIGPj038tAgFMldWNX+N/ol0NARDbuZOj:uj038t/FMldW4NynZ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3d3aa18c4990109af1894eed8217cd935ea8713f50d752379c233126843931f7N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3d3aa18c4990109af1894eed8217cd935ea8713f50d752379c233126843931f7N.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:548
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4536
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 204
                6⤵
                • Program crash
                PID:4812
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3456
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3456 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1216
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4232
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4232 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4204
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 608
          3⤵
          • Program crash
          PID:2904
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 756 -ip 756
      1⤵
        PID:4968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4536 -ip 4536
        1⤵
          PID:3608

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          cda3a1245093d86501ad9761f10320fa

          SHA1

          9ff6b95b0a72732f8afbd9504fa640bec134b498

          SHA256

          eb60e5aa4327f06e072f6b97c6a52532aa55d5a5dc53e1d48ecced85da6214dc

          SHA512

          51abd474d484588dd1cdc5580cf28d6a5d0481a4488f1f5b8a491c4f30ecaf5ba8cffa9c9ac696358d6725c6e290e8d28d2e3984d3d55f0ae496a65bc4142a1d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          847f5f486418281dcaf2e70fcaae6132

          SHA1

          049dec6df51f1bc16d4f39d7f7ae45e50d0b123c

          SHA256

          ace793528dcb18851c131662534d8a6d9db3220030486ef455a08b958aa9fb6b

          SHA512

          27ea70b960ad487f7c67b7d0f2c22dacf2751cf8edbb6b31aa805693d4bab09b11b820f3e29cbae32aee9b10cee6f2c759380921d661ce3f9b9e8402c9d9c261

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          7b440e9e0c2e5ed79a51d9b92970bfb8

          SHA1

          e40cbcd0075d2a7a77dd9fd0931314ff65f06fe3

          SHA256

          a98d6bff7b14cba5db84703d69bc232ae80fea0ddda5cbdb01f234f7d2c0c3e2

          SHA512

          23ce6f9f7fc61e5bbf80facbb7a4e26b6a82e54327d9a1845f584d09f461bd21b9c3249664dd693df006a8b315185cecc43a21f6f1dad9d0735b5ecb55d557d4

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9045E77F-BB85-11EF-A4B7-E6FB6C85BB83}.dat

          Filesize

          5KB

          MD5

          6f6dc26c9f9697c78e64c7cc7ea20e6b

          SHA1

          5c0172dc2bb6a403d2341d39c3ad903d3af479e7

          SHA256

          d7a3bbd18d166d0da3cfa3810c66d2220d0910a7970c60effcd1a21ca9bdf4aa

          SHA512

          aede812353e84436e2f5352bea6f961e7d2f8dec271df86369f0d2e5be4bc16486d89731b79e4269d846ffdcbead5db4fc48625326d9f1f3a1c6e7e9b6aa73f7

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{904AABAA-BB85-11EF-A4B7-E6FB6C85BB83}.dat

          Filesize

          3KB

          MD5

          67904fe65d2f1174e2f4dacf16ed0253

          SHA1

          919b0f2619e9ebc39acda274016670716defc10b

          SHA256

          35a96fb928e88a8c2f3f124f245c82d5a10ef3ddd872a0a85044b9cb225e651e

          SHA512

          4d59ec3b140ccfe1bb0667da5c604a07c1177fee29784c55f3415a1b84aea9f0cef9b17bdf2dedf0b04b310f044e18164d424163fbdbc687988a1727d22e11b4

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\versionlist.xml

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          168KB

          MD5

          ec016535aa51780874b79a790acc545e

          SHA1

          c4edad97073dabc1b4e5c2403913ae19eaffa74e

          SHA256

          61c1dd6fde3f6373c47e6f51d2a4ffbac33b8fb2fb530b83a696f874e3d21fca

          SHA512

          bf373701b6fcbc9cc7d40ca65caecb5896f443eb923423bc36659988ea95f0b51783b0fa7c0461d1eea286e0119212c45763f0e676c0a23c088b672bf9634736

        • memory/548-38-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/548-41-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/548-25-0x0000000000400000-0x000000000043B000-memory.dmp

          Filesize

          236KB

        • memory/548-30-0x0000000077282000-0x0000000077283000-memory.dmp

          Filesize

          4KB

        • memory/548-28-0x0000000000430000-0x0000000000431000-memory.dmp

          Filesize

          4KB

        • memory/548-32-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/548-29-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/548-37-0x0000000077282000-0x0000000077283000-memory.dmp

          Filesize

          4KB

        • memory/548-36-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/756-1-0x0000000010000000-0x0000000010058000-memory.dmp

          Filesize

          352KB

        • memory/756-35-0x0000000010000000-0x0000000010058000-memory.dmp

          Filesize

          352KB

        • memory/4536-34-0x00000000006C0000-0x00000000006C1000-memory.dmp

          Filesize

          4KB

        • memory/4536-33-0x00000000006E0000-0x00000000006E1000-memory.dmp

          Filesize

          4KB

        • memory/4656-16-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4656-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4656-6-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4656-8-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4656-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4656-14-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4656-11-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4656-12-0x00000000008B0000-0x00000000008B1000-memory.dmp

          Filesize

          4KB

        • memory/4656-4-0x0000000000400000-0x000000000043B000-memory.dmp

          Filesize

          236KB