Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2025 01:38

General

  • Target

    5b85b907741022610908ad8b149fa5a9cd6976bcf2ba0c40683a45e6bac53535.dll

  • Size

    389KB

  • MD5

    afc5f03c35e4b6a41443a9ec328b320e

  • SHA1

    3df42dc1fe928a12a020df26d362685a680f26f1

  • SHA256

    5b85b907741022610908ad8b149fa5a9cd6976bcf2ba0c40683a45e6bac53535

  • SHA512

    5098fbbfa2005952658437b1c737f38c0bd47f672517b27d789853a6c115776587e5fbdf7d7127e0d9fc99d9500acac8142d2ec2849694ca319173c336712113

  • SSDEEP

    6144:V0IEu0/l7rUdoqWMvjcw3sWSAoITM+NPUHFWnpKgqTmayCKLCZV:879qXvjRc5AoIY+NPUlWnwnTmayRLCD

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5b85b907741022610908ad8b149fa5a9cd6976bcf2ba0c40683a45e6bac53535.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5b85b907741022610908ad8b149fa5a9cd6976bcf2ba0c40683a45e6bac53535.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3760
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1364
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1364 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    4678c6b9e04d71f22ad272e0502cdb5e

    SHA1

    3f4cda0c3979c8f87b48914dd58b7eec0d480738

    SHA256

    8a2e74caaacdb17295780859af0882ff7e55a14ba77b04ab4656462c44adb673

    SHA512

    b347198672efdfb51dfdc266aa96b463fc8ee2bb260f9b493055849be7805c38b0c176d25bece406106d9d2e526c5948579f53d38737517496c1c81a7f9a2bbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    d06ca1b7255eb08adecb9e3a1bab41b5

    SHA1

    d7b35d405e7f9c43afca87a226b5a75cae1598e7

    SHA256

    89b72b98f9ce36e6c4d12936439c1f47979ffea23915c22adf19e311bdd70d08

    SHA512

    4b82a39b5f943e2d3861c27f9335db49b6a09723fd84565aac4fb58a612be256bc901093412efa549d129b8aea4013955f1fe6c565d7fb07fac0736fef43baa0

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verE60A.tmp

    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0GUUC90F\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    54KB

    MD5

    fba9053e3a7f286a68a072f5d1b57b42

    SHA1

    19c4800e8de1e83ff7bf0b96a96563e8430ce9f3

    SHA256

    5675295a26c3839803fd25fb667f2be09c2b6bf3412202a09c3dfc9a46eb4ca4

    SHA512

    ee53bbd9531801df780279da49bd34863513db67fbacbd6b0abb844d02cb76f5e86ed39ad28585b27aa42d3659a8fc9f3d1459f92f81eca970e69bac7c403c64

  • memory/3760-0-0x0000000010000000-0x0000000010068000-memory.dmp

    Filesize

    416KB

  • memory/4992-10-0x00000000007F0000-0x00000000007F1000-memory.dmp

    Filesize

    4KB

  • memory/4992-9-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4992-5-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4992-16-0x00000000022A0000-0x00000000022A1000-memory.dmp

    Filesize

    4KB

  • memory/4992-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4992-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4992-17-0x00000000778B2000-0x00000000778B3000-memory.dmp

    Filesize

    4KB

  • memory/4992-19-0x00000000778B2000-0x00000000778B3000-memory.dmp

    Filesize

    4KB

  • memory/4992-7-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4992-11-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4992-12-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4992-6-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB