Analysis
-
max time kernel
94s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 19:43
Static task
static1
Behavioral task
behavioral1
Sample
872b6591619a957faf9935516c5e8668456245c57e8d74d5cc71c705eda1d912N.dll
Resource
win7-20240708-en
General
-
Target
872b6591619a957faf9935516c5e8668456245c57e8d74d5cc71c705eda1d912N.dll
-
Size
124KB
-
MD5
367bc0c58f78fffad5f464a52c966bc0
-
SHA1
7857baf1ddc06a8cf8737b2fcdd4b551eb19e468
-
SHA256
872b6591619a957faf9935516c5e8668456245c57e8d74d5cc71c705eda1d912
-
SHA512
e8334e84169e7d4b44739d9e931180e249f7182f8634dd91dfec439eb5121c2a367483d1fd7a5c68d93eed14c213aab49b2620b3f06ec8e985a6c4140293e465
-
SSDEEP
3072:hjulsxEJM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4x:h/cvZNDkYR2SqwK/AyVBQ9RIx
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4284 rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/4284-6-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/4284-11-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/4284-8-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/4284-15-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/4284-17-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/4284-14-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/4284-13-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/4284-12-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/4284-7-0x0000000000400000-0x000000000041A000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7EB48084-C2F8-11EF-9361-DA61A5E71E4E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1394478173" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1398384161" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151877" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441920775" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31151877" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31151877" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1394478173" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4284 rundll32mgr.exe 4284 rundll32mgr.exe 4284 rundll32mgr.exe 4284 rundll32mgr.exe 4284 rundll32mgr.exe 4284 rundll32mgr.exe 4284 rundll32mgr.exe 4284 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4284 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1896 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1896 iexplore.exe 1896 iexplore.exe 5000 IEXPLORE.EXE 5000 IEXPLORE.EXE 5000 IEXPLORE.EXE 5000 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 4284 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5096 wrote to memory of 3044 5096 rundll32.exe 82 PID 5096 wrote to memory of 3044 5096 rundll32.exe 82 PID 5096 wrote to memory of 3044 5096 rundll32.exe 82 PID 3044 wrote to memory of 4284 3044 rundll32.exe 83 PID 3044 wrote to memory of 4284 3044 rundll32.exe 83 PID 3044 wrote to memory of 4284 3044 rundll32.exe 83 PID 4284 wrote to memory of 1896 4284 rundll32mgr.exe 84 PID 4284 wrote to memory of 1896 4284 rundll32mgr.exe 84 PID 1896 wrote to memory of 5000 1896 iexplore.exe 85 PID 1896 wrote to memory of 5000 1896 iexplore.exe 85 PID 1896 wrote to memory of 5000 1896 iexplore.exe 85
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\872b6591619a957faf9935516c5e8668456245c57e8d74d5cc71c705eda1d912N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\872b6591619a957faf9935516c5e8668456245c57e8d74d5cc71c705eda1d912N.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1896 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5000
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD573d8dd7eaa8896905e31f1960f51ece1
SHA1164e031603e75d95091220c5ff0d695547f6d3ae
SHA2569ff75ab638fe252bd0d04aea3f0ce38270ffc8df5db9399f9ea45aaef196dddc
SHA5124879585482992d7ea3ee02775b74592b06daab32a63dc7700dd4da40c45a524f3bcfc2beff928a85563f09ad0438be5b3e458bc3d0cd08ad146d416fec014a04
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD55a3d06061df0d76be86834db493c6a19
SHA1ce43293c5ce40078dfc2b4f9a029f835eab9926d
SHA256fc22b82767a60fbdb1eef55d66eff0affdbacda248b06ddf03972272f30b0a33
SHA512d24e941e4e72c4c23b689d53e8cf91023573fa6276a85cb2bbedbf256be9691bbb5188c26eb53e088325274f897c7dfbc57ebb9b28904261de9b501514cec285
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
88KB
MD5fe76e62c9c90a4bea8f2c464dc867719
SHA1f0935e8b6c22dea5c6e9d4127f5c10363deba541
SHA2565705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6
SHA5127d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394