Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 01:08

General

  • Target

    9b288eda44b79787a3bc2afe673c735ba27405d88242306ee174c48a9e76ff46.dll

  • Size

    496KB

  • MD5

    d7b399149f64c090b6c255f2879ce047

  • SHA1

    3d9fa465988b60fd0453ee1a6c97fa59c36c237f

  • SHA256

    9b288eda44b79787a3bc2afe673c735ba27405d88242306ee174c48a9e76ff46

  • SHA512

    861872a8a7e3c443bf3a00cc97e84566c9b3828d733174c8b872890790f46f0c34a987965bd10f49341712095a0ba9c7acf88617edfb5542ac6b2c028a02f6c1

  • SSDEEP

    12288:mehnaNPpSVZmNxRCwnwm3W3OHIIf5+UUHz1z8:meh0PpS6NxNnwYeOHXRUHhz8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9b288eda44b79787a3bc2afe673c735ba27405d88242306ee174c48a9e76ff46.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9b288eda44b79787a3bc2afe673c735ba27405d88242306ee174c48a9e76ff46.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3968
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:5096
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2980
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 204
                6⤵
                • Program crash
                PID:2252
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2476
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2476 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2008
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1168
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1168 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4928
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 608
          3⤵
          • Program crash
          PID:860
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3968 -ip 3968
      1⤵
        PID:4516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2980 -ip 2980
        1⤵
          PID:2484

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          ec237169ada59f1945749967a6d3d7f0

          SHA1

          e8fe32e8fa527409463d3fa0d63b6bdf709d7bd6

          SHA256

          b783f55456ca301f00aab79b6a0720bfb2450aefd094e6026231fab663152d70

          SHA512

          d5b5bff9f6afb36817c2c556e67c4ed7fc787a51bef623eb7150b596cc4cc88bee4b10b5eccae2c2ed0055653166f68bf75f2375ce4689666eb42330361de2d5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          1b8dfe01ca220bf5275f1a4ba82c8ebf

          SHA1

          d0511df6fc5a58476313d4936db7a699f3f94d55

          SHA256

          3cdf77fe2d7df81ce3e4fddc8aa89b21d4f1a555723f37769c8c0263bb8a05c8

          SHA512

          3205d13bf1993407f17abb9cc2f13094fb303f731e8bd5fcc3d1c0bec45c01c98a12c30a43e372c6cf14632c9e3d56bbe6af8fe325c3d7094571f5a24e166ab0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          7c6fac5da0bca1197cb43579081acecc

          SHA1

          92755b5a0670e033141cd51c6a6b76ceeac7c379

          SHA256

          e572747b36a010cf5365aca32d93bd06b912bb89f061093d293ecfee995d1cf5

          SHA512

          84518372a9b4824dd78c14a602b72a3d7105aec208c30354f4f7e112161dbc6370d47f3cdda155b009ccc887775d5f77bc75ae492575880a2b87afcd8217473d

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6CAF945A-BC13-11EF-9361-DEEFF298442C}.dat

          Filesize

          3KB

          MD5

          8027805771155795229d2b465bf441fa

          SHA1

          c6096f3104be48a5d7237337ff2a112211ada483

          SHA256

          1caf7c46f8cc74c9b46d97d8d537272016d1f91db83e026658477d61acd10f4a

          SHA512

          a4c6f2d482b60495d4a7f1487ecc5e06b2020ca62eff2ab4c935871623eaa8a2605ba370c64fc2f3365054360466568726f6e7aef018ecf065bd9f44b00cdec5

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6CB1F621-BC13-11EF-9361-DEEFF298442C}.dat

          Filesize

          5KB

          MD5

          bbbbb1a26bc062556cb6e658691276e8

          SHA1

          d499c30121f0966a9b410c82c2cce396cbea0f0c

          SHA256

          5877352d0ccf3e37d62837def467a1359b04c16c1ddfcfc9026e25cf9057566c

          SHA512

          556d3d5431074d8b083912126382868020b398a8dc2b3e9e14ac8058fb0063db73a697764fb32495e82ee78327bd4f424a3fb059496eef9809885bb8d137deef

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verF388.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BHOTC3C\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          113KB

          MD5

          d27ec67fd410aa4098dfbcd49c426f99

          SHA1

          24221d42fee511bac9e2e91ba9711bce91ae0756

          SHA256

          8129bf0a0833d714965c4e06e7b7b2787c949c109a32e14775018443781e64ad

          SHA512

          f0f5167dbb87b9f5f97b5e50bf8d6c3051581816eae2e511b046146b06127c8a26d0424fa4ef91f30fcd36ba00b03dce50a4b0ccf34b673e0ef0dbebbf87ba3e

        • memory/2152-11-0x0000000000890000-0x0000000000891000-memory.dmp

          Filesize

          4KB

        • memory/2152-4-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/2152-8-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2152-16-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2152-12-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2152-10-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2152-6-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2152-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2152-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2980-34-0x0000000000880000-0x0000000000881000-memory.dmp

          Filesize

          4KB

        • memory/2980-33-0x00000000008A0000-0x00000000008A1000-memory.dmp

          Filesize

          4KB

        • memory/3968-1-0x0000000010000000-0x000000001007E000-memory.dmp

          Filesize

          504KB

        • memory/3968-35-0x0000000010000000-0x000000001007E000-memory.dmp

          Filesize

          504KB

        • memory/5096-37-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5096-31-0x0000000077612000-0x0000000077613000-memory.dmp

          Filesize

          4KB

        • memory/5096-41-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5096-42-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5096-29-0x0000000000430000-0x0000000000431000-memory.dmp

          Filesize

          4KB

        • memory/5096-38-0x0000000077612000-0x0000000077613000-memory.dmp

          Filesize

          4KB

        • memory/5096-36-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/5096-25-0x0000000000400000-0x000000000045B000-memory.dmp

          Filesize

          364KB

        • memory/5096-30-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB