Analysis

  • max time kernel
    93s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 14:08

General

  • Target

    40bee2d656d4e48eedbc5a80b5bf9bb935f76ca921c1827bfe0719b577593ce2.dll

  • Size

    132KB

  • MD5

    0241061c3d392e40f4f576aa3e651d2c

  • SHA1

    11c1dc9ecfc6a34e6d8d3f2f261cec57182162c4

  • SHA256

    40bee2d656d4e48eedbc5a80b5bf9bb935f76ca921c1827bfe0719b577593ce2

  • SHA512

    0adf46951518af8b40e1769e955c4988b05f107fb27d05cd2371cc58534afc013e04fc15bf9699e9bf7f215460e1a0e28b02a5788ff3812557a8a9308d0b4197

  • SSDEEP

    3072:an4cV8gf2u41Z5tKlm96oXewSNPJ/lVkLPy41:g4y8gOl2ILXejkt1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\40bee2d656d4e48eedbc5a80b5bf9bb935f76ca921c1827bfe0719b577593ce2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\40bee2d656d4e48eedbc5a80b5bf9bb935f76ca921c1827bfe0719b577593ce2.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4612
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4856
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3936
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3936 CREDAT:17410 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:5044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    641fd00a680e2a2b7c46da9f49d4ac01

    SHA1

    91342c03f46164a5ffba758b6201387912e09026

    SHA256

    69b70d73aed768e709b4e26268d4bfbb349d3ed2d7fc7bba042a347b29f1062d

    SHA512

    004e47e9e0623bf782ad71418257088902bec47d213027287c46393d7a413d69a69fd213df1781d3c49ddde689943d5c5f3ff844fb9cc81c7eeaf331b8a4344f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    51efd3f263feccb2987a7da2ae809cb2

    SHA1

    6b2618d7cf9731d0e213927a77b07eec99d7ec18

    SHA256

    76b8b94cfc607685e07cada06d165489db97fcf6cd2dfcb67de7ff124ab5d9eb

    SHA512

    9cd7ce6c459ba1f64eb8ba7d4947766f9ce6ccd6fd3ad1a3bc7fd1c3c75774aad43c934b947657e98bb8454e5047dc49983b50f947930e416bb8a93d91d44bcd

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verD736.tmp

    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0GUUC90F\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Windows\SysWOW64\rundll32Srv.exe

    Filesize

    39KB

    MD5

    7b9c72733b615919a28f1011958b818f

    SHA1

    de615eab8b5e75719cb4054c61fe32413a1d33b9

    SHA256

    c8112bf0a8b70ffae2ef6061c06422d897022e353949dbf6ba071e6167c9298b

    SHA512

    ed6dd3a5173a8e479ef68dda1b33e8b386efc0a5fe193be3b7f0ddbd984ab741dc9efa2b1e5149e0ed7d94bd99e7ea47e6f988da9314515f1c41589ee146437f

  • memory/2312-0-0x0000000010000000-0x0000000010022000-memory.dmp

    Filesize

    136KB

  • memory/4612-5-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/4612-9-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/4856-11-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/4856-13-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/4856-12-0x0000000000560000-0x0000000000561000-memory.dmp

    Filesize

    4KB

  • memory/4856-14-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB