Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2024 21:40

General

  • Target

    1d3403bdc7b564139e9591d9699abc7c3a28bd831b3d841892536a5369a7fa2a.dll

  • Size

    584KB

  • MD5

    b3623af4222be1144ef61652c8af733d

  • SHA1

    3ba67eacdded0ae27769acc4f05f0659e1e96987

  • SHA256

    1d3403bdc7b564139e9591d9699abc7c3a28bd831b3d841892536a5369a7fa2a

  • SHA512

    e216f9961ed7cb584d38ffb0eacea2898739675d176881d9116bb521b6953ee9146d5fc6b531f0e1b007b89ccb87a31f6772488c3ca833d0a16264da39a1d269

  • SSDEEP

    12288:BhpUrEIZJqr1AkBWwNa5R0EYl795/amaX3QXaPKUZ7l25:B/jG01NHXaPd7l25

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1d3403bdc7b564139e9591d9699abc7c3a28bd831b3d841892536a5369a7fa2a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1d3403bdc7b564139e9591d9699abc7c3a28bd831b3d841892536a5369a7fa2a.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:4076
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:540
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 540 -s 204
                6⤵
                • Program crash
                PID:2776
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4736
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4736 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3284
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4372
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4372 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1908
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 628
          3⤵
          • Program crash
          PID:2812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3912 -ip 3912
      1⤵
        PID:2796
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 540 -ip 540
        1⤵
          PID:5084

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          22595e00918bf3009196174bddbef148

          SHA1

          530bc5fc75035691e36f6085d5d3431f5dea6690

          SHA256

          a99298b91c5902bd4d1190318e81f53705cf19398eb4cff8290c34959b5cd1f7

          SHA512

          09b80c491740ae681987674cf08508ba8ce0d3043b94d0810b866e3aa72e0d29b92ab50841dd83a335f2ff9431f1f2df95c925ec824dc4e3648dab87b3bc41e1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          bc567d29a924d60a1dda1aa40a4d05b4

          SHA1

          ca27ed8d3ea65c9eb1cb81fa75676b404f5a476b

          SHA256

          987f9abca100f6d07d4fc8d46633ef678653b5bb76525c4d3322c5e0ff933afe

          SHA512

          279b6c03ca249befcf73a38ffce278d7627295bca58e25ecdf95b355ddadd782844730bbfc1eb552d64bcfb002cf43b397312a548f0cbc97c549c1a13725a33d

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{08EE5AF3-BF1B-11EF-B9D5-520873AEBE93}.dat

          Filesize

          3KB

          MD5

          ad75081aa70caffd83d99071bb3bc6a1

          SHA1

          5af4202332d0230642c657ac8d84f64daff3e417

          SHA256

          8237e1537c5aaa7b5c91a866436c7c2841dc2df5ed7184a50f3a487d8b64212c

          SHA512

          1da970f559244e2e6ed619e2929a296e8cfa1ea1b2edd0b9516d377fbc298ca8afbe5fe2b2fa2a026612c778a203fd2dc839407c3b127b401c04247633f7008e

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{08F31F6B-BF1B-11EF-B9D5-520873AEBE93}.dat

          Filesize

          5KB

          MD5

          6fdc7dfde60e97319360b99aca0323f3

          SHA1

          1f6f714e3db2d2aac9063db79b0601e47ea9aeca

          SHA256

          5af9a00d4d9f270a939834aadd907d88e0e5783778ae575b8e76d4a0bec9b8e1

          SHA512

          713227d033903d871d7cf2a6b875718880a125b1adf757d58759ccf72c24d3eb6b2a101c69e868cc774646faf49679eea13bbf3e3342f8494fe0dd6bc3f55815

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verB65.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          123KB

          MD5

          c2bb3e8d8e00f69c367e370264df820f

          SHA1

          a7fbd3731b6fa40ad4f43a010195d415853294da

          SHA256

          90eb078030e6447d0e9815e2f7f1b32182fe84c5520203eeb5f2de39cfcce2d0

          SHA512

          52b9d6006b5d8c575b464c9802424925012f22a210714451f5df8da5dc02ed39d597db309ca97c4f97f1967ff37cc8ca903535bf34bab74bcbefa62eee6f5480

        • memory/540-35-0x0000000001090000-0x0000000001091000-memory.dmp

          Filesize

          4KB

        • memory/540-34-0x00000000010B0000-0x00000000010B1000-memory.dmp

          Filesize

          4KB

        • memory/1892-8-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1892-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1892-4-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/1892-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1892-12-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1892-6-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1892-11-0x00000000014A0000-0x00000000014A1000-memory.dmp

          Filesize

          4KB

        • memory/1892-10-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1892-14-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3912-0-0x0000000010000000-0x0000000010093000-memory.dmp

          Filesize

          588KB

        • memory/3912-36-0x0000000010000000-0x0000000010093000-memory.dmp

          Filesize

          588KB

        • memory/4076-38-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4076-40-0x0000000077C72000-0x0000000077C73000-memory.dmp

          Filesize

          4KB

        • memory/4076-39-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4076-32-0x0000000077C72000-0x0000000077C73000-memory.dmp

          Filesize

          4KB

        • memory/4076-37-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/4076-43-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4076-25-0x0000000000400000-0x000000000042B000-memory.dmp

          Filesize

          172KB

        • memory/4076-31-0x0000000000060000-0x0000000000061000-memory.dmp

          Filesize

          4KB

        • memory/4076-29-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4076-30-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB