Analysis

  • max time kernel
    94s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 05:18

General

  • Target

    5ebe6ba38668bf9ea005de9cd192b5e6fb0c35021c525a53a0a9bf016fcb010eN.dll

  • Size

    2.0MB

  • MD5

    a87f0d53886f70aa71ad233d561e0200

  • SHA1

    3d87d32cc8e1245be6a6ed80aa753ef115ecb2f4

  • SHA256

    5ebe6ba38668bf9ea005de9cd192b5e6fb0c35021c525a53a0a9bf016fcb010e

  • SHA512

    176a2e81440ce5cfac83ec6e40b24144b62e2f481e97937e8d275090bf2b246a4810fb29e3add0d45698d7854958153af69d060cb9908c686a3e6861001b0d5c

  • SSDEEP

    24576:L7IY7a9IRCRqRPkHQo411810cNScGKJydXTZDwmzRMo3DP7x5nbiQj2k70gBZzos:/IY5RMHMf810Knor5zqo3zNJuQj7jMs

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ebe6ba38668bf9ea005de9cd192b5e6fb0c35021c525a53a0a9bf016fcb010eN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ebe6ba38668bf9ea005de9cd192b5e6fb0c35021c525a53a0a9bf016fcb010eN.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4428
        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
          C:\Windows\SysWOW64\rundll32mgrmgr.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3116
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:3452
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
                PID:4500
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 204
                  7⤵
                  • Program crash
                  PID:1196
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                • Modifies Internet Explorer settings
                PID:3908
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                • Modifies Internet Explorer settings
                PID:4016
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:1856
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              5⤵
                PID:1148
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 204
                  6⤵
                  • Program crash
                  PID:2328
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4784
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4784 CREDAT:17410 /prefetch:2
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:4112
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4504
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4504 CREDAT:17410 /prefetch:2
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:1180
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 640
            3⤵
            • Program crash
            PID:4708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2832 -ip 2832
        1⤵
          PID:5088
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1148 -ip 1148
          1⤵
            PID:3716
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4500 -ip 4500
            1⤵
              PID:1468

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              471B

              MD5

              4eaf9b3a48166fb8e172b3a7f24579ff

              SHA1

              0f45af7ebcfc4e2a6fb9c6eded199411ef8de0ae

              SHA256

              6df30e165ee411a067f02df7637526554b5f4d69dc970f0d67d2ad5b78974d1b

              SHA512

              883f4c7db6a115cbe2c2618d882bb3731b60c5c8012f851beb73985703244e17b9e401c987fcfcd5fbc1f8c187a106ccc438004cdc2f0d0e0d745f9db0d2d338

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              404B

              MD5

              de394556b8b2ee2cf31581c44f1fe831

              SHA1

              eb287a8ca29b716290412229e3b6d2cbcf8b352d

              SHA256

              e409beec51ee38bca5bd7f6d106d94054adc1a706dc9d857dabfc82d8f110fe7

              SHA512

              837a2783fe9b647cc4507b75418fed0f7a8bed0fc830fd4f021d05048fcef0f4edac65e20b1f5abf0616cf42673e1710e4f54563386cae9059923d75fbe44201

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              404B

              MD5

              17cf8dc866eb4cfa80659068c4641942

              SHA1

              58295db236fc31ccfec69dfd4fda2418b531d226

              SHA256

              2fe8edeb453dbdae01b59e8a7ca9325d130cfda01dc423ecf61efd55e0edf6f3

              SHA512

              070f80bca0c3e4178114caa4840931fa61805cc3878a283529ab95ad4d7172d1eef522055e38a83d1c863f6e01853d0dce043946c9fa7f0bf8816b3b7915e406

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{270C97AE-C024-11EF-B9D5-EE8B2F3CE00B}.dat

              Filesize

              3KB

              MD5

              b59059b97c26a52e702b60dcfc3f6da6

              SHA1

              708a5f55e55e114ed83f6c0470b6cd986a70d661

              SHA256

              c5d794d7e5dc06db9ecfc272063e588a05b12080c3060610a82ad38a482cca51

              SHA512

              cb25e15f3bf691f55a53334cfca02451579aa30dc593f1045e52e8a517cc467fec332ab0ef0952de4a64e50463116ed682a132c935df4e7b6b26875f12b701ca

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{270EF8E7-C024-11EF-B9D5-EE8B2F3CE00B}.dat

              Filesize

              5KB

              MD5

              8f68962acefc27f11143b7189ca4ea90

              SHA1

              c53ccf286fe10be7285904d15f3ca6b3796db29a

              SHA256

              943f618c4459b2376120ee7ba8d73a7b5ff7b80c81d67ecd7aa4638301315cec

              SHA512

              50e0171d66594ad95c1a5fb9b9df7b715db38e8d0c2c2de8ab0c2464e6d9d00d1d8da0bae2f6264ed3a94ef0be383e21ba3844266c16bf099071ea4808d6b026

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verED6D.tmp

              Filesize

              15KB

              MD5

              1a545d0052b581fbb2ab4c52133846bc

              SHA1

              62f3266a9b9925cd6d98658b92adec673cbe3dd3

              SHA256

              557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

              SHA512

              bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\suggestions[1].en-US

              Filesize

              17KB

              MD5

              5a34cb996293fde2cb7a4ac89587393a

              SHA1

              3c96c993500690d1a77873cd62bc639b3a10653f

              SHA256

              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

              SHA512

              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

            • C:\Windows\SysWOW64\rundll32mgr.exe

              Filesize

              249KB

              MD5

              137e9937fd71061c0e4a06812b009177

              SHA1

              73770a377c2f24584c9fe9084a5c4364a54ddbf8

              SHA256

              b6301b1793aca7b2fa9a589880f4e9454647d9d16b8edcac39b319349ae87d86

              SHA512

              13b1fcd197b9147ab7385f29eca585a50a4da12152ad89129712a653336eeb133c3ddb9e0db6cb233e45d96bcfea5ed65b1193114746acc2d92820e682df414c

            • C:\Windows\SysWOW64\rundll32mgrmgr.exe

              Filesize

              123KB

              MD5

              9f2ac7383413965045aa13a4705a8d99

              SHA1

              7add11d19bea49fcbb6cdf315d71477a11998e8d

              SHA256

              0cf6926cc791b40eede351eef639396100282ea612fcb42bda9c8096e069908b

              SHA512

              e90cc32e2bda5446000ddd816ef47f683804a4042fce1ce5bb5e58c37ece4498736eda9126f4c992dd6c6eba3936e392d1250c1c5dcd6cafa80eb9ee5ad0d377

            • memory/1148-58-0x00000000012A0000-0x00000000012A1000-memory.dmp

              Filesize

              4KB

            • memory/1148-57-0x00000000012C0000-0x00000000012C1000-memory.dmp

              Filesize

              4KB

            • memory/1856-70-0x00000000777A2000-0x00000000777A3000-memory.dmp

              Filesize

              4KB

            • memory/1856-67-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/1856-73-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/1856-45-0x00000000777A2000-0x00000000777A3000-memory.dmp

              Filesize

              4KB

            • memory/1856-43-0x0000000000060000-0x0000000000061000-memory.dmp

              Filesize

              4KB

            • memory/1856-52-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/1856-64-0x0000000000400000-0x000000000042F000-memory.dmp

              Filesize

              188KB

            • memory/1856-62-0x0000000000070000-0x0000000000071000-memory.dmp

              Filesize

              4KB

            • memory/2832-61-0x0000000010000000-0x0000000010389000-memory.dmp

              Filesize

              3.5MB

            • memory/2832-0-0x0000000010000000-0x0000000010389000-memory.dmp

              Filesize

              3.5MB

            • memory/3116-22-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3116-12-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3116-21-0x00000000001A0000-0x00000000001A1000-memory.dmp

              Filesize

              4KB

            • memory/3116-23-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3116-28-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3116-10-0x0000000000400000-0x000000000042F000-memory.dmp

              Filesize

              188KB

            • memory/3116-11-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3116-13-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3116-19-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3452-56-0x00000000008C0000-0x00000000008C1000-memory.dmp

              Filesize

              4KB

            • memory/3452-60-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3452-71-0x0000000000401000-0x0000000000405000-memory.dmp

              Filesize

              16KB

            • memory/3452-72-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3452-69-0x0000000000400000-0x000000000042F000-memory.dmp

              Filesize

              188KB

            • memory/3452-51-0x0000000000400000-0x000000000042F000-memory.dmp

              Filesize

              188KB

            • memory/3452-68-0x0000000000400000-0x000000000042F000-memory.dmp

              Filesize

              188KB

            • memory/3452-46-0x0000000000401000-0x0000000000405000-memory.dmp

              Filesize

              16KB

            • memory/4428-31-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/4428-4-0x0000000000400000-0x000000000044F000-memory.dmp

              Filesize

              316KB