Analysis

  • max time kernel
    94s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 23:38

General

  • Target

    2fec01b525f5884324e0744f1993697374937b895e4ebe1bb1655358324de310N.dll

  • Size

    572KB

  • MD5

    a2bf52e69d03022587048ded8c1f04e0

  • SHA1

    3debde763cb1261a3c7e6a75aff112a7e88335e7

  • SHA256

    2fec01b525f5884324e0744f1993697374937b895e4ebe1bb1655358324de310

  • SHA512

    555be4baa99225b877570a829c991dd76fd33abeec9c70671a48bb6afc70194eeb39b3171faae4671b501f2656c3a351d27f2dd02b11e6e5f52bc83b911dea9a

  • SSDEEP

    12288:cehnaNPpSVZmNxRCwnwm3W3OHIIf521eZ:ceh0PpS6NxNnwYeOHX3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2fec01b525f5884324e0744f1993697374937b895e4ebe1bb1655358324de310N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2fec01b525f5884324e0744f1993697374937b895e4ebe1bb1655358324de310N.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3624
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3368
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2632
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 204
                6⤵
                • Program crash
                PID:2592
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3324
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3324 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2528
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4432
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4432 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 608
          3⤵
          • Program crash
          PID:2948
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2632 -ip 2632
      1⤵
        PID:3380
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3624 -ip 3624
        1⤵
          PID:3056

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          e5ade6c00eff82e29d72a64e434c59bf

          SHA1

          39f7f2422694b953c56df2951bfa90e0ecc0bd5b

          SHA256

          a53cbf629f2b9e3e7ae51aad0cf20047fe6eedffe9b13e929036ec79c7de9501

          SHA512

          63e7b8bb83431752d876866898cc39d26a1b4494eff1f28c97d3c007849a46e93ed16f893156bb35b127d4717eed390e1cd1a2230ec8742c391af04bedb3ccbb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          63616688f1cf94ab5dac6f8b5cc499c3

          SHA1

          efb3d7a66744efa7a3989e61291a1c715f013125

          SHA256

          e67ef9432025d4d0670fc48cd125275fabf781b652740b5c5b7460fd228415dc

          SHA512

          ebb678b19358def0271b4ecbeaaccf9ff38e491fc69281ef94650e1507664e564f57b91878d55e3887eb77a9655d590162360dd69c5c5bdfbb01877c1bbd2401

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6836B7F1-BE62-11EF-BDBF-7E3D785E6C2E}.dat

          Filesize

          4KB

          MD5

          d16e0ea572b5ddb3a3cb353c77164347

          SHA1

          6f4cdba923e9698366303444ebd2844b24a1e70c

          SHA256

          b663128c7aee1d9a716aad9bc5196e7a11bf5c495c8f539ea94a67f14c0b7822

          SHA512

          e044eb8284c57ebf61d419f57d1e6e112eb7aaff1ae96506380b5580d5887d6a6350c8fd897dc863d2b3aa3d73f3f318c8e9620323575f55f8e0b726c2d5f45f

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{683B7D83-BE62-11EF-BDBF-7E3D785E6C2E}.dat

          Filesize

          5KB

          MD5

          4207ff641e07e5afdb1bfa7d8360eb08

          SHA1

          876f14de3313e71e7cb44499adcc4c64a9bac844

          SHA256

          c6124e25dd5c1ab8c18d3fe997f2ac9f902ed2cda96db1b0044fd4a6f76091f5

          SHA512

          fa9bbfdb78122fbfab58e73fef61c8ce82828afa093010b768308a1eb0aad8d24803b85c81b8900dba6431b99427a1ef2138ff9ed16e6ce9f13ed7c6d0c8225b

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver3479.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6IJLDY7V\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          189KB

          MD5

          5c01bad70f6d4434471c4eb49ad498e2

          SHA1

          6abb1fd9c995f998b1b2adfb62bf4b8282085042

          SHA256

          ab06d72b495fb595aa0b0a2f0311cfd3d66b46e3d3ce98cd70c6f098d8fe66b9

          SHA512

          99dacc5410c59d58b7c18a9c3f5633ca7d03440692afcb9b39474d55a9e61b5cc3f1a972698c880041b3ee43fb030f6f963487a5469becb9e71bbf5778daf36e

        • memory/2632-36-0x00000000001F0000-0x00000000001F1000-memory.dmp

          Filesize

          4KB

        • memory/2632-35-0x0000000000410000-0x0000000000411000-memory.dmp

          Filesize

          4KB

        • memory/3368-31-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3368-33-0x00000000772E2000-0x00000000772E3000-memory.dmp

          Filesize

          4KB

        • memory/3368-32-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB

        • memory/3368-27-0x0000000000400000-0x000000000044B000-memory.dmp

          Filesize

          300KB

        • memory/3368-43-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3368-38-0x00000000001E0000-0x00000000001E1000-memory.dmp

          Filesize

          4KB

        • memory/3368-39-0x00000000772E2000-0x00000000772E3000-memory.dmp

          Filesize

          4KB

        • memory/3368-40-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3624-37-0x0000000010000000-0x0000000010091000-memory.dmp

          Filesize

          580KB

        • memory/3624-1-0x0000000010000000-0x0000000010091000-memory.dmp

          Filesize

          580KB

        • memory/4920-12-0x0000000002C70000-0x0000000002C71000-memory.dmp

          Filesize

          4KB

        • memory/4920-6-0x0000000000401000-0x0000000000404000-memory.dmp

          Filesize

          12KB

        • memory/4920-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4920-8-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4920-11-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4920-26-0x0000000000401000-0x0000000000404000-memory.dmp

          Filesize

          12KB

        • memory/4920-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4920-14-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4920-15-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4920-9-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4920-4-0x0000000000400000-0x000000000044B000-memory.dmp

          Filesize

          300KB