Analysis

  • max time kernel
    93s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 00:00

General

  • Target

    0ef40872ce33c49e3c7123a70b5c63bb496a9eebb0fd11888f82a7d1835246acN.dll

  • Size

    287KB

  • MD5

    efbff07c2e71962c8fe0e928c4feaa70

  • SHA1

    7d70d137d39d4b27b40328358f405a42628cc72e

  • SHA256

    0ef40872ce33c49e3c7123a70b5c63bb496a9eebb0fd11888f82a7d1835246ac

  • SHA512

    b2cea60521b3e39e9b126c058c59d904bce54084ed944d4fbad50a4999405acb3c9744fc768a85d1cda0178aefd980c650ef4173936e21003d06382b709f86a7

  • SSDEEP

    3072:fCuuNCRs/Pj03pJEEC9ti9pocimFFVW6E1fZim4v5TRRJBYeBTg4vRPW9vc/Bm6l:fCIGPj038tAgFMldWNX+2ehIRAl

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0ef40872ce33c49e3c7123a70b5c63bb496a9eebb0fd11888f82a7d1835246acN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0ef40872ce33c49e3c7123a70b5c63bb496a9eebb0fd11888f82a7d1835246acN.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4108
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:100
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 100 -s 204
                6⤵
                • Program crash
                PID:3184
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1764
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1764 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:5060
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:524
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:524 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1424
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1520 -s 608
          3⤵
          • Program crash
          PID:3620
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1520 -ip 1520
      1⤵
        PID:4840
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 100 -ip 100
        1⤵
          PID:4160

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          ec237169ada59f1945749967a6d3d7f0

          SHA1

          e8fe32e8fa527409463d3fa0d63b6bdf709d7bd6

          SHA256

          b783f55456ca301f00aab79b6a0720bfb2450aefd094e6026231fab663152d70

          SHA512

          d5b5bff9f6afb36817c2c556e67c4ed7fc787a51bef623eb7150b596cc4cc88bee4b10b5eccae2c2ed0055653166f68bf75f2375ce4689666eb42330361de2d5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          f520e6ca4a77710b41a2936da0863b21

          SHA1

          13f72b0f8221eb09321b1f7df6d112472e7c3eeb

          SHA256

          589792522df6fb7b7bbd25c034e534f20d4716f124723886ff96b285cc78104a

          SHA512

          31cdf775569396fd388142517776fb2d2fc06fe13e729a5032b5440e2ba323c4f53ca6d185e3665a6a27883e7bc606e020df9aff7deba97644a5f6e776f1aac9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          828d43071a6766831e574f7e141c713b

          SHA1

          3e62b1cf1856fea42d085fbe0de4fb143fb8c690

          SHA256

          5858debaa7d7dc59ece5fa55529ccdd6ec5f3bdfa8454101072fd5226637c689

          SHA512

          24f271bca327ad119b2cc723bc595f016468147acb89c81e32f757ff34a46951135b6f381949a6b0e1782effb8df92b039e6ae20232903a993b80183e9ad6e17

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E9EDC0E4-BC09-11EF-AEE2-EE81E66BE9E9}.dat

          Filesize

          3KB

          MD5

          72da39c1ee9a381018f2f2d5e13d8cc8

          SHA1

          e621c58177b09b4a14359a62eb00677a91e46244

          SHA256

          81df2046e7838ec1cebf152b1dcfe797e90e3fb97fcd67bae526b38c6287e92c

          SHA512

          aeb4565f8afe3482b6f62c9a8a016965d57862a6617c7c2ae1663ed378a750ca94170f7553739782156c11aebd336e8ae7f8ca770807e2ba623ab662ff163c35

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E9F02361-BC09-11EF-AEE2-EE81E66BE9E9}.dat

          Filesize

          5KB

          MD5

          acb41376758786a46c69aea19bd35ab6

          SHA1

          29d3e73b461430076fa10341436434ccb2b7f285

          SHA256

          55d39be72ac4e51d4835facc724dd799db31a5c73c43614229018980071869f0

          SHA512

          52a56090aacdfc42814b0cb17672aaa07798714a73e72c7bddb3c92287f1c1d58431a256f6de3289c121706054ff1712dc579ba5a01a3bd0c0d83ba552ab6102

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver1D86.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M6JHG9EK\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          120KB

          MD5

          6c5a1f8cb177e400928e970bf3023e42

          SHA1

          df335cb43d37ed50cb198e35b574fe284e70134e

          SHA256

          4e79c0272252c466b18fcace7b7ec9ef1551587d560f2a9697eeba5e3a5cac6f

          SHA512

          767efe61e94933ea7799f78d6cf9d86e7b2494077295915f4a91c605a30e9685ce297d43c61b74d744038a728f91525590c2221230056e2486c79333a0179673

        • memory/100-33-0x0000000000570000-0x0000000000571000-memory.dmp

          Filesize

          4KB

        • memory/100-34-0x0000000000550000-0x0000000000551000-memory.dmp

          Filesize

          4KB

        • memory/1520-1-0x0000000010000000-0x000000001004C000-memory.dmp

          Filesize

          304KB

        • memory/1520-35-0x0000000010000000-0x000000001004C000-memory.dmp

          Filesize

          304KB

        • memory/1668-31-0x0000000077072000-0x0000000077073000-memory.dmp

          Filesize

          4KB

        • memory/1668-30-0x0000000000060000-0x0000000000061000-memory.dmp

          Filesize

          4KB

        • memory/1668-28-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1668-29-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1668-42-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1668-41-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1668-36-0x0000000077072000-0x0000000077073000-memory.dmp

          Filesize

          4KB

        • memory/1668-37-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/1668-38-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4108-6-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4108-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4108-14-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4108-19-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4108-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4108-9-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4108-10-0x0000000002C70000-0x0000000002C71000-memory.dmp

          Filesize

          4KB

        • memory/4108-8-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4108-4-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB