Analysis

  • max time kernel
    93s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 14:12

General

  • Target

    bb31b7d88041fd0b6b88e0ec904fb82966c5f71c0e38a25e72ef59ef2e31ab42N.dll

  • Size

    124KB

  • MD5

    499aa4864ba50002b898490ca3d59790

  • SHA1

    5a45ae82032425b08ef15f594541233fc3f17957

  • SHA256

    bb31b7d88041fd0b6b88e0ec904fb82966c5f71c0e38a25e72ef59ef2e31ab42

  • SHA512

    dc3cb3c9f377052db3bce796148dbad708dbad4ec6fae5a3b9ef2e5853861684fe4e538141949d6124c1c92dcdf80573b1d7e3ffbf958dca8ef3487a2d99909c

  • SSDEEP

    3072:VjulPbTM7VmKeZ88Dkj7oR2SqwKJXtf5DGyVBQwIY6X4i:VvcvZNDkYR2SqwK/AyVBQ9RIi

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bb31b7d88041fd0b6b88e0ec904fb82966c5f71c0e38a25e72ef59ef2e31ab42N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bb31b7d88041fd0b6b88e0ec904fb82966c5f71c0e38a25e72ef59ef2e31ab42N.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1724
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    863881560832be6db3d7e95507b796d8

    SHA1

    bab29c682b73454cb94d1a0edfaae5fd64d076f6

    SHA256

    1b8c898d463e9947656d97610caa6068a39c17fae72baa9168113364b7f70063

    SHA512

    0556ac3e08e23d12ba2558e3e1320f8c7591359a003c6b98e3d93208361000c3fc25dc13e9f4a3575ef854bd903b32f62a36e541ba10de67f38663d8d8debbcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    960fcbf214869e1ab0de956e1e9d29b4

    SHA1

    088bf38dc86b9d0cf2e067b5f3a5368e1d580b74

    SHA256

    3ee7ee1c2bf8eb132fdc0b7a886c6094ccca8d057b1897b7b56ce413a6fca8ca

    SHA512

    d4d6cf9b2058fefe845ffc2bda77fba2abb8123001e25681176d90760f46e51a8d650c80c2a5bff2edd75f8c620ea1c36e2bcb06bc66debb4a8a18d8449b387e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    88KB

    MD5

    fe76e62c9c90a4bea8f2c464dc867719

    SHA1

    f0935e8b6c22dea5c6e9d4127f5c10363deba541

    SHA256

    5705c47b229c893f67741480ed5e3bce60597b2bb0dd755fb1f499a23888d7d6

    SHA512

    7d6d5bfb10df493ffea7132807be417b5a283d34a1cd49042390b2b927691fd53ecf8eee459c727844395f34e4230b2cd85b38b7fb7df0a3638b244d0c3f6394

  • memory/1204-15-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1204-10-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/1204-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1204-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1204-4-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB

  • memory/1204-14-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/1204-17-0x0000000077272000-0x0000000077273000-memory.dmp

    Filesize

    4KB

  • memory/1204-16-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1204-7-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1204-11-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1204-9-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1204-8-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1204-6-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2220-1-0x0000000010000000-0x000000001001F000-memory.dmp

    Filesize

    124KB