Analysis

  • max time kernel
    94s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 10:49

General

  • Target

    ba08fd6dc441c297aabea3a7e5cd58c451c6204ee6c47764ef199e36784ad511N.dll

  • Size

    273KB

  • MD5

    b0356093be56489ff6f36e53b0f06da0

  • SHA1

    3c05c876602e084b12b34473dcec32c9addfe172

  • SHA256

    ba08fd6dc441c297aabea3a7e5cd58c451c6204ee6c47764ef199e36784ad511

  • SHA512

    0587ba12f8d629958c9cacc4d8d5a52dc7c3d809074f86d70ba85196d10053689999832156c602a0c0a62b76817d9721b9d5a00e996d2b4d2d90379c3e68f2e5

  • SSDEEP

    3072:YOBOLWXivHYMzv2HvP5YeBTEEP2831Vr/rF8QOSta7WejrCd465tdgCNSSgeMyoC:YOp8HpzdQOStKr8OgS/jLSXfwQDP

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ba08fd6dc441c297aabea3a7e5cd58c451c6204ee6c47764ef199e36784ad511N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ba08fd6dc441c297aabea3a7e5cd58c451c6204ee6c47764ef199e36784ad511N.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2160
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4552
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 204
                6⤵
                • Program crash
                PID:1764
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2448
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2448 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2176
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1700
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4552 -ip 4552
      1⤵
        PID:380

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        d3ef026dd88e6e5106ac84f80286c124

        SHA1

        75062b0190d63b6ee191c2d3fd7deed40520a363

        SHA256

        2ecb929a03fb648afd921206e9f84eebfe98b3b343061e6d2e5bbf3a1d02619c

        SHA512

        809dafd4a0fb9c3c22d3fff05ebb4c025b35a69b514ddb082565a14b3543581f1c430532b6dec2dd4da97a4c9b9818b57d91dcc6f91a3a5425f5a65a078cf64e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        050e6ff2d3032cd7fb626bac7e7a11b7

        SHA1

        25dea7c916d3d3f1dba8fe55f6f892f545d79adf

        SHA256

        ea52cd1e1fdf4cc1f5e59a6d43aa27648f018cc69baccd46f794723a46388590

        SHA512

        0f70e1d07f1e910163644aea1cdfc111f10c66c05d939251ed60aecd08cae1c20eb4cfa79f0ea4d42d6ebfd4a454ecc28fcb8043c324506148886e98b87bd64f

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3EBF5451-C8F7-11EF-AF2A-EE6C25FCE24B}.dat

        Filesize

        3KB

        MD5

        0afacae926739e15c39a759ead8938ce

        SHA1

        e10d60134f571a3f057b78e13b220fa7e3acf605

        SHA256

        8b686c474902a7e5ed4e74f13edd5589f2e81e8b645d00b597313e684ff01b9a

        SHA512

        a1942590f019f96a1d07a92dfb6aff1c80506e374cea5f4792e6328f92edc69c9270b90d38491794a642944d0dd585ecc7c51ef65ee08b5f0611126d9e1fdf0c

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3EC41840-C8F7-11EF-AF2A-EE6C25FCE24B}.dat

        Filesize

        5KB

        MD5

        e16fff408203c4e39e31119be311d7cd

        SHA1

        6652cb18f9d3be08887edd4aa99e06c9e50cd20a

        SHA256

        f4cc0bdb89046fa87f4f26abf2492c5eea53ddb46270cdef69600cded1926c62

        SHA512

        e6350f762368a6fba194978f0c5e21cc7824968a78948b853292e7b0a595d035e260b2031086fb899369c3d7c2c4998f2ef8b5e07e26cfc90e139ea29b7db926

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver2239.tmp

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ67RYHS\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        173KB

        MD5

        f603c2d3a1c6b4f856feca3d64d7cc40

        SHA1

        dc51f92df6a4556aec378dd3d9d9f9a2c47daf54

        SHA256

        56bac5d625d087ae6fd94c5f86780c648c6f3b217015900e7566051e931e32d6

        SHA512

        00c7220823a8e6a13483d4cf3a257b5236b82f2dc8e783d0ed393fabef2b0f246c35616d3edd070bf54280ea42fa3036a13d59c98250a67552be70606b344b78

      • memory/1144-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1144-13-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1144-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1144-16-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1144-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1144-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1144-6-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1144-11-0x00000000001B0000-0x00000000001B1000-memory.dmp

        Filesize

        4KB

      • memory/1144-4-0x0000000000400000-0x000000000042C000-memory.dmp

        Filesize

        176KB

      • memory/2160-29-0x00000000001D0000-0x00000000001D1000-memory.dmp

        Filesize

        4KB

      • memory/2160-37-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2160-36-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/2160-35-0x00000000778D2000-0x00000000778D3000-memory.dmp

        Filesize

        4KB

      • memory/2160-40-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2160-41-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2160-30-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2160-31-0x00000000778D2000-0x00000000778D3000-memory.dmp

        Filesize

        4KB

      • memory/2160-21-0x0000000000400000-0x000000000042C000-memory.dmp

        Filesize

        176KB

      • memory/4552-33-0x0000000000D90000-0x0000000000D91000-memory.dmp

        Filesize

        4KB

      • memory/4552-34-0x0000000000D70000-0x0000000000D71000-memory.dmp

        Filesize

        4KB

      • memory/4844-0-0x0000000007000000-0x0000000007046000-memory.dmp

        Filesize

        280KB