Analysis

  • max time kernel
    93s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 19:57

General

  • Target

    008e0dc5348f7bb9a2602c0462d2a001b376a2f89c767d8f41c48f6c8d9e3bc4N.dll

  • Size

    1.8MB

  • MD5

    efbec748409d7ca078c15c27e1de26b0

  • SHA1

    3db7ef5787020637d828e8d4fffbda7c242361f3

  • SHA256

    008e0dc5348f7bb9a2602c0462d2a001b376a2f89c767d8f41c48f6c8d9e3bc4

  • SHA512

    1d23a9d5c7e5d0b066ba72c697c1e767dcf857ad82a9dafe375ddc765f8828481ff8c6f41fc46c3cadbe6fb54e7dc85d6a29304e02d6922572236eb2ba56fc96

  • SSDEEP

    24576:S7IY7a9IRCRqRPkHQo411810cNScGKJydXTZDwmzRMo3DP7x5nbiQjC2:aIY5RMHMf810Knor5zqo3zNJuQjC2

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\008e0dc5348f7bb9a2602c0462d2a001b376a2f89c767d8f41c48f6c8d9e3bc4N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\008e0dc5348f7bb9a2602c0462d2a001b376a2f89c767d8f41c48f6c8d9e3bc4N.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4564
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4564 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2428 -s 640
        3⤵
        • Program crash
        PID:928
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2428 -ip 2428
    1⤵
      PID:4520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      471B

      MD5

      febff5e5b64433316ee5f116c5c14309

      SHA1

      55a533777edeed0d18304f073d59d5ca1e5c7737

      SHA256

      888dd735b3cf97e714243c7ecf44064128c4a97452b90ebbc66e317a113ef9a4

      SHA512

      cbadeca5bbd2528b4af7ad6d053483adac27db83bfcd8b75312a5aa4b09302f729b67a04bbb9af840cb3abd78ec668b5a6c8746685ba0f15780b5e0ea3dd88d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      404B

      MD5

      554318e4af3bd55264e63113f5365933

      SHA1

      448153db9d359692181ae731dce7a4e5d5f95523

      SHA256

      1184e8b43ac059ae1ee136da342248157c482abcf6914a3afb6d37c5367acd60

      SHA512

      18b11eaa519d549fcdde1addeb728c4f873991165698fe54290db8751666734b984c139b6206a547d7ec16ce40c97645e8ea783a4b155a651cf417fc0750d83c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BHOTC3C\suggestions[1].en-US

      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Windows\SysWOW64\rundll32mgr.exe

      Filesize

      87KB

      MD5

      1e55a2d7a5b3b8f2970c134145d54ab4

      SHA1

      3113838605f4c4a84656a7dea5b1b0effb89d015

      SHA256

      49a9fb163b538f1d32f5bd492b1089388b6ed9293ff7c6dd2756100e34f87c4c

      SHA512

      9b47379aaf3e71d6a4ee3b0508768a42eb247dde4a0b8135e1af6119e26fcb47af9f45bfe3f4f0ac453e19317bf121d7b71d0d152987d6d40ae5a8781beec8aa

    • memory/1304-13-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1304-6-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1304-17-0x0000000077612000-0x0000000077613000-memory.dmp

      Filesize

      4KB

    • memory/1304-14-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1304-5-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1304-18-0x0000000077612000-0x0000000077613000-memory.dmp

      Filesize

      4KB

    • memory/1304-20-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1304-10-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1304-8-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1304-7-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/1304-16-0x0000000000060000-0x0000000000061000-memory.dmp

      Filesize

      4KB

    • memory/1304-11-0x0000000000620000-0x0000000000621000-memory.dmp

      Filesize

      4KB

    • memory/1304-15-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2428-21-0x0000000010000000-0x0000000010360000-memory.dmp

      Filesize

      3.4MB

    • memory/2428-1-0x0000000010000000-0x0000000010360000-memory.dmp

      Filesize

      3.4MB