Analysis

  • max time kernel
    93s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 09:41

General

  • Target

    e66939d55bc048cba4da83cbdeee8ae5578e44cdae67a49b5c1faf1dfb4e8117N.dll

  • Size

    124KB

  • MD5

    8ba5fb70375587ddd2a6f6d4a05129b0

  • SHA1

    957527ee5118666fb1204a35b2f3c849ecb05af7

  • SHA256

    e66939d55bc048cba4da83cbdeee8ae5578e44cdae67a49b5c1faf1dfb4e8117

  • SHA512

    46aae55fdbc257d6325cc9deb09d8e0438b8d999132a3168afaf40f8d12f1a6b4f8c83b802d45971e78ec42994010b98784201d5fbe66212f9d682e9b9e4154d

  • SSDEEP

    3072:Dj6t61lM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4t:DycvZNDkYR2SqwK/AyVBQ9RIt

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e66939d55bc048cba4da83cbdeee8ae5578e44cdae67a49b5c1faf1dfb4e8117N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e66939d55bc048cba4da83cbdeee8ae5578e44cdae67a49b5c1faf1dfb4e8117N.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4672
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:944
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:944 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    863881560832be6db3d7e95507b796d8

    SHA1

    bab29c682b73454cb94d1a0edfaae5fd64d076f6

    SHA256

    1b8c898d463e9947656d97610caa6068a39c17fae72baa9168113364b7f70063

    SHA512

    0556ac3e08e23d12ba2558e3e1320f8c7591359a003c6b98e3d93208361000c3fc25dc13e9f4a3575ef854bd903b32f62a36e541ba10de67f38663d8d8debbcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    bfd93afdd1990a5a9194ef318c0a99ed

    SHA1

    8ca413f3c8c653e1cdbfd47400ec7f4570c854f2

    SHA256

    f4be46378662706b4ad7d8f8f441260eca1c65b266c79ce3556704f83ae43877

    SHA512

    77efa126954946d3b040a3b9de53dfa45870ef42e6e4ebd60d108076404212b8c13e18bc758b7f006d329f37a14c05c13abb65578ab891e4a1f236cacab1b9d7

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver21E.tmp

    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PGH3GSHW\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/3132-1-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB

  • memory/4672-11-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4672-6-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4672-7-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4672-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4672-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4672-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4672-16-0x0000000000060000-0x0000000000061000-memory.dmp

    Filesize

    4KB

  • memory/4672-17-0x0000000076F12000-0x0000000076F13000-memory.dmp

    Filesize

    4KB

  • memory/4672-19-0x0000000076F12000-0x0000000076F13000-memory.dmp

    Filesize

    4KB

  • memory/4672-10-0x0000000000690000-0x0000000000691000-memory.dmp

    Filesize

    4KB

  • memory/4672-9-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4672-8-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4672-5-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB