Analysis

  • max time kernel
    94s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 17:16

General

  • Target

    3e582f97ea1fc4110199b03697c6028908068a57f2ee1f7414d6cb8a6964a415N.dll

  • Size

    647KB

  • MD5

    e47a4436ff05c8337500d6d3178b4400

  • SHA1

    b252747fe8f13a45b3066fc205a22a84d0f2ee1b

  • SHA256

    3e582f97ea1fc4110199b03697c6028908068a57f2ee1f7414d6cb8a6964a415

  • SHA512

    dc7d304304391f158e41b8ce89c1b3da52d6e0f3a7cf040aa03b5e0c0d95a94859f95ea09a26fd5356718505682aec3393d334107115ddd14996a383250b5d48

  • SSDEEP

    12288:YE7NiOLg18+1/hv5VEipyz7mTWWa8afR2ftuD1xbmiUFNEx:YE3+F5GipwuWWpj+kEx

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3e582f97ea1fc4110199b03697c6028908068a57f2ee1f7414d6cb8a6964a415N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3e582f97ea1fc4110199b03697c6028908068a57f2ee1f7414d6cb8a6964a415N.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:456
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3560
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:3816
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 204
                6⤵
                • Program crash
                PID:2140
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2016
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2016 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1032
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              PID:2968
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1992 -s 608
          3⤵
          • Program crash
          PID:3032
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1992 -ip 1992
      1⤵
        PID:5016
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3816 -ip 3816
        1⤵
          PID:1216

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          ec237169ada59f1945749967a6d3d7f0

          SHA1

          e8fe32e8fa527409463d3fa0d63b6bdf709d7bd6

          SHA256

          b783f55456ca301f00aab79b6a0720bfb2450aefd094e6026231fab663152d70

          SHA512

          d5b5bff9f6afb36817c2c556e67c4ed7fc787a51bef623eb7150b596cc4cc88bee4b10b5eccae2c2ed0055653166f68bf75f2375ce4689666eb42330361de2d5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          7b0f279189a81abb9963163455a65ca2

          SHA1

          dc33ee5da0326c82f76a3160326afb1111d6d5b7

          SHA256

          4f87f10e1c953f9d14fae1cd6c273dee929c19fac046a245de56e9032f89fe84

          SHA512

          ef12ccd52427aa8720e0b9d940c440fc012d6264366e48a6411253d3dfe36c33ae64a332fc1c2cccad8cc1f2352d1d64d826999fadd63c0faf3ece1b451c347b

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verFE36.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0GUUC90F\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          60KB

          MD5

          94f2f6ffbba8e7644668b51b39983916

          SHA1

          63357bbdf90101969117983dbc0d4ed0e713c4d7

          SHA256

          ede7603855cb37082c241c720a6650988c684eb3bcb263e5dd7b457458940fed

          SHA512

          d04430ceac70c6fa71d07d9ee82ac2bb5e6c0641d5c9e7e5a3ed39d342e8b198f367676516a55f0653e0b88635a027b9ad220e223145b8be8df281bb6faf7156

        • memory/456-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/456-10-0x00000000001B0000-0x00000000001B1000-memory.dmp

          Filesize

          4KB

        • memory/456-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/456-5-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/456-11-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/456-12-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/456-9-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/456-6-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1992-34-0x0000000074E60000-0x0000000074F08000-memory.dmp

          Filesize

          672KB

        • memory/1992-1-0x0000000074E60000-0x0000000074F08000-memory.dmp

          Filesize

          672KB

        • memory/3560-30-0x00000000774A2000-0x00000000774A3000-memory.dmp

          Filesize

          4KB

        • memory/3560-37-0x00000000774A2000-0x00000000774A3000-memory.dmp

          Filesize

          4KB

        • memory/3560-35-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/3560-36-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3560-38-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3560-39-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3560-31-0x0000000020010000-0x0000000020022000-memory.dmp

          Filesize

          72KB

        • memory/3560-28-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3560-29-0x0000000000060000-0x0000000000061000-memory.dmp

          Filesize

          4KB

        • memory/3560-27-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3816-32-0x0000000000680000-0x0000000000681000-memory.dmp

          Filesize

          4KB

        • memory/3816-33-0x0000000000660000-0x0000000000661000-memory.dmp

          Filesize

          4KB