Analysis

  • max time kernel
    95s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 19:02

General

  • Target

    48944b2ece6764f420cac2bc128fd705b93ff56de6fca2537277112835948ef5.dll

  • Size

    404KB

  • MD5

    e41233c1c884570d7e84a4b61590d0ac

  • SHA1

    3b1a58231b226c19a562244e5cbcde081198d031

  • SHA256

    48944b2ece6764f420cac2bc128fd705b93ff56de6fca2537277112835948ef5

  • SHA512

    00557e83f3f38563890160f51943e3b88802171bbd64ae823e8fffbc3f8007d2288a488505e977fecb260e4d63db5c21e38b0341108e21c65770146b40dc6b9b

  • SSDEEP

    12288:2Gy4ZRxlsgwvkruUMDtmF7dCLftIQwpeBdYRp:Lvxls/vkruUMDIF7qZsRp

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\48944b2ece6764f420cac2bc128fd705b93ff56de6fca2537277112835948ef5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\48944b2ece6764f420cac2bc128fd705b93ff56de6fca2537277112835948ef5.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2052
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4752
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 204
                6⤵
                • Program crash
                PID:3916
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1780
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1780 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2536
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:728
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:728 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 608
          3⤵
          • Program crash
          PID:1620
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 996 -ip 996
      1⤵
        PID:1928
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4752 -ip 4752
        1⤵
          PID:4424

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          febff5e5b64433316ee5f116c5c14309

          SHA1

          55a533777edeed0d18304f073d59d5ca1e5c7737

          SHA256

          888dd735b3cf97e714243c7ecf44064128c4a97452b90ebbc66e317a113ef9a4

          SHA512

          cbadeca5bbd2528b4af7ad6d053483adac27db83bfcd8b75312a5aa4b09302f729b67a04bbb9af840cb3abd78ec668b5a6c8746685ba0f15780b5e0ea3dd88d8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          30332b5003e98d864cab8288752d294d

          SHA1

          5c47a0fa09a4378481cefc7813610b41c4d0079a

          SHA256

          809cb98870a7396430cadb23a2f262da453da31fde1d473939d7d195d04f0b95

          SHA512

          7586995d67bfdac9a5064acda12ebb62c30a139fa62596a666866af4b6d493af19ba9e7e0c7983ce08a1929e2674b4f96719fe373e1a51bb9c43a004a04e199a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          c67eac5a637c402229ee84653b1dae1d

          SHA1

          07a77c7ac0393baef4fe42e044c629d6c27cb1cf

          SHA256

          a2f74606113fa579f178d45f4355aa1295921ceb5d4cfd9385cbd3338f72a243

          SHA512

          552b326549fa9bf8948868d0be59b208af7f79abc1a1f59c97a39ce113a8f264cb62e9608114b1fc1e8f41a5e9ed66f29704b4b8f4bff1662383ccf9c6c5638d

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CAAA3AE5-C7A9-11EF-91C3-CA65FB447F0B}.dat

          Filesize

          3KB

          MD5

          ea0311834076c4fa398186442df906a9

          SHA1

          fe62fea24bb0fb4cd89c34a190bbd52880ce97e7

          SHA256

          5d41cd0234abcc447452491342fd7f0f59c95fa44fdaa5b38cb8814ea7be80e0

          SHA512

          ea7b313cc754bc81bb716e3066a4b6ddd6ce6853c1248e4d4880d9a50c3cb1168c378ef4035713ab684048743809a3af74d7cf36e56aae2dada7f495c0ee8d94

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CAAC9DB1-C7A9-11EF-91C3-CA65FB447F0B}.dat

          Filesize

          5KB

          MD5

          fa1b90a9e218b70b70078124afc81c1e

          SHA1

          bcdba9de5a8642a8b8dac9dca92a8b63c05b6615

          SHA256

          ec68772b28fa83705fd6f0a5ae8f7a5d7ac2de550aa7609a8558d5a717210f98

          SHA512

          1d4980b7143c3ba12ddc03086f774ab627a15ab1c5b23ccc52a21d6f07c93adbf52f8534f29be0936b7f22054f0573759192298efd1bb63f5700c6ad314e1334

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verE05.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XH3Z2ZON\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          65KB

          MD5

          a9ea94ee4a3bb43d4057823b2072dc54

          SHA1

          94ade3c34ec08613daba8a1240586c24f8169794

          SHA256

          7edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789

          SHA512

          0ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5

        • memory/996-20-0x000000007C340000-0x000000007C3A6000-memory.dmp

          Filesize

          408KB

        • memory/996-1-0x000000007C340000-0x000000007C3A6000-memory.dmp

          Filesize

          408KB

        • memory/1468-6-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1468-12-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1468-5-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2052-21-0x0000000077E92000-0x0000000077E93000-memory.dmp

          Filesize

          4KB

        • memory/2052-23-0x0000000077E92000-0x0000000077E93000-memory.dmp

          Filesize

          4KB

        • memory/2052-22-0x0000000000590000-0x0000000000591000-memory.dmp

          Filesize

          4KB

        • memory/2052-26-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2052-28-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2052-15-0x0000000000580000-0x0000000000581000-memory.dmp

          Filesize

          4KB

        • memory/2052-16-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2052-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2052-14-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4752-19-0x00000000009D0000-0x00000000009D1000-memory.dmp

          Filesize

          4KB

        • memory/4752-18-0x00000000009F0000-0x00000000009F1000-memory.dmp

          Filesize

          4KB