Analysis

  • max time kernel
    93s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 21:17

General

  • Target

    e5b5d03c205bb368c0c586670929f884dad76498581f0bd1d415df827614fdb9.dll

  • Size

    2.5MB

  • MD5

    83c1010fa955c1428c9ad1f5bbaf8f32

  • SHA1

    fa0a0f003fc74ee22336afde02eef7a63ae4d38d

  • SHA256

    e5b5d03c205bb368c0c586670929f884dad76498581f0bd1d415df827614fdb9

  • SHA512

    01f8895f61353392d4c15aeda58ccf07ac80830dbff7b75b9c68d5118d81ac0af2ba6494e0357872d45e9b3650444ac8303f4f90dece815a73fae796f651d14e

  • SSDEEP

    49152:BU3U+ZYmxjpv7x4GFM/+b8dTMNh9Wr73h7NXSWEqNJO5hYTVMCRisKEZePsw:BiU2YmxjpDx4Zo8dYNh9q73h7NXYkRiL

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e5b5d03c205bb368c0c586670929f884dad76498581f0bd1d415df827614fdb9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e5b5d03c205bb368c0c586670929f884dad76498581f0bd1d415df827614fdb9.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3384
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:528
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:3940
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 204
                6⤵
                • Program crash
                PID:3800
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              PID:3428
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1216
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1216 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 624
          3⤵
          • Program crash
          PID:3460
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1256 -ip 1256
      1⤵
        PID:1464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3940 -ip 3940
        1⤵
          PID:3512

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\WaterMark.exe

          Filesize

          356KB

          MD5

          d1654649c5df79cd1df557b1f68c8b2d

          SHA1

          f97eefb7de778ed3a2314dd1a679e79b80d1703f

          SHA256

          954818df89575ea6024b38b35882aea05f19282dea9f19ae42cc5a9769561f77

          SHA512

          0463cb66da8559b2cc7b76928e32a0e74ecfdc939bbbf93d5cca4015aafb0b19b9a4b1633717384fe01333a75d7afa2ba8bda92221c7a1e9a70d087adff0e2cf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          30f59b20e935520badc298242cb4cff1

          SHA1

          00622b2054eb148a8459c2ccd0b22606c2d5c7f6

          SHA256

          4a981d199e551f2b8c8fa22f0e3fbc264e876e5ed243d83331b2a6083a753e3c

          SHA512

          f22ca09eb3266cee3f363e4f3f955745382679d136d61e7c27f81081cd77efa5f82f82220526928f73049e692b7c060f64032dfae0f967c579c6e6acfd2e8d21

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          0d8b6da5a57da24c08bc663986a01b1e

          SHA1

          aa428b861142f542b6c363fdc177c5d5884bac34

          SHA256

          84a4e30a7d37b75e346adbd51d01f7251e00e647882e5e3b20830f4db96a7682

          SHA512

          2c0ce153ad2d5ccf971a3eb38124b61b248c502097890176b89b6c524291e6961583a034790b1fe5078866140176a2b3b79858cec33f78024d4b7beba794d70e

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver3573.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • memory/528-32-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/528-30-0x0000000000870000-0x0000000000871000-memory.dmp

          Filesize

          4KB

        • memory/528-33-0x0000000077322000-0x0000000077323000-memory.dmp

          Filesize

          4KB

        • memory/528-27-0x0000000000400000-0x0000000000477000-memory.dmp

          Filesize

          476KB

        • memory/528-43-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/528-42-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/528-38-0x0000000077322000-0x0000000077323000-memory.dmp

          Filesize

          4KB

        • memory/528-39-0x00000000008D0000-0x00000000008D1000-memory.dmp

          Filesize

          4KB

        • memory/528-40-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/528-41-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1256-0-0x0000000008000000-0x0000000008294000-memory.dmp

          Filesize

          2.6MB

        • memory/1256-37-0x0000000008000000-0x0000000008294000-memory.dmp

          Filesize

          2.6MB

        • memory/3384-11-0x0000000000400000-0x0000000000477000-memory.dmp

          Filesize

          476KB

        • memory/3384-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3384-5-0x0000000000400000-0x0000000000477000-memory.dmp

          Filesize

          476KB

        • memory/3384-12-0x0000000000950000-0x0000000000951000-memory.dmp

          Filesize

          4KB

        • memory/3384-8-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3384-9-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3384-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3384-6-0x0000000000401000-0x0000000000405000-memory.dmp

          Filesize

          16KB

        • memory/3384-14-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3384-15-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3384-10-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3384-31-0x0000000000401000-0x0000000000405000-memory.dmp

          Filesize

          16KB

        • memory/3940-36-0x0000000001210000-0x0000000001211000-memory.dmp

          Filesize

          4KB

        • memory/3940-35-0x0000000001230000-0x0000000001231000-memory.dmp

          Filesize

          4KB