Analysis

  • max time kernel
    94s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 09:33

General

  • Target

    7667d41eee3d208899838a0bd86c4e11b78829fd6f175a59126fa4f740b4ec3b.dll

  • Size

    289KB

  • MD5

    390097bf54414e0bd831d07ada42feee

  • SHA1

    1a04dce013331d615748f43ede9db01f850acd68

  • SHA256

    7667d41eee3d208899838a0bd86c4e11b78829fd6f175a59126fa4f740b4ec3b

  • SHA512

    a5bd69b0b062b22504002329c4554903646b46cb4a2b11998b18bfa14974925f722bf676bf10c9ed2e0ca5aeaa4bda99ac52b179aea17f97073c0359569eeb74

  • SSDEEP

    6144:PCIGPj038tAgFMldWNX+DubRkLZ2+KcAfv5CSkSL:Uj038t/FMldW4DTZ2+KccC9SL

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7667d41eee3d208899838a0bd86c4e11b78829fd6f175a59126fa4f740b4ec3b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7667d41eee3d208899838a0bd86c4e11b78829fd6f175a59126fa4f740b4ec3b.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2284
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1512 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4328
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 608
        3⤵
        • Program crash
        PID:3544
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4728 -ip 4728
    1⤵
      PID:2348

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      471B

      MD5

      5e99ec80bb4e60401972729dff7db4f2

      SHA1

      a68a2f47614d8afd1b7afd1e0620d32cd393e2c0

      SHA256

      6ac6e0c6b415580d28c082f0e59f45289379890a167c088a557d3e2578b424e0

      SHA512

      7670c7e91ae9555458275effc570e107c9ae43b02e65f9200b773f9139dfe228faf55f5c4ac5d9d713d0231e16c129baf1c289534b42ac7b4d042f370240c654

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      404B

      MD5

      358f098d4762bf61ae0ddac6b47abeb2

      SHA1

      0846216407456df278217fb503331a173cdeb4c3

      SHA256

      c0914a8ab103ed152bc1115538bed9bc1382e2b93e4b0a332f9e84bf9e7e7cf2

      SHA512

      735f6fbb6563bea81ce49aad660886c42dfc9792fe589b2902134477f395f595af1a6f1779220ab7175aee2212f06e833e8afac82e6377e4ecf8cc9db467b71a

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver14DB.tmp

      Filesize

      15KB

      MD5

      1a545d0052b581fbb2ab4c52133846bc

      SHA1

      62f3266a9b9925cd6d98658b92adec673cbe3dd3

      SHA256

      557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

      SHA512

      bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PGH3GSHW\suggestions[1].en-US

      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Windows\SysWOW64\rundll32mgr.exe

      Filesize

      121KB

      MD5

      ee77f2a82f0ada3db67768b4fb688c71

      SHA1

      5165e088484d73d5100a92bcfab9f6ea367407fe

      SHA256

      71793760f681181db3e67b9f9231b1dc67dd896b431f4b13d920d876fb8edbb9

      SHA512

      40e7a4dfedbbc8e936684b3bf498d2d47b05b2fe8af13f21e89dca5fac8aa1d9caa354120c4d0308295b35f9f6a9a2c2fd0eae488b33e665cb27431f3b2148f1

    • memory/2284-11-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2284-16-0x0000000000060000-0x0000000000061000-memory.dmp

      Filesize

      4KB

    • memory/2284-9-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2284-5-0x0000000000400000-0x0000000000432000-memory.dmp

      Filesize

      200KB

    • memory/2284-14-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2284-12-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2284-15-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2284-10-0x00000000006C0000-0x00000000006C1000-memory.dmp

      Filesize

      4KB

    • memory/2284-17-0x0000000077C52000-0x0000000077C53000-memory.dmp

      Filesize

      4KB

    • memory/2284-7-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2284-6-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2284-8-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/4728-19-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/4728-1-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB