Analysis

  • max time kernel
    94s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2025 19:16

General

  • Target

    03288446b918eadc1e31e48d1b15d05556937954befe96f62ab1823fd738f8f4.dll

  • Size

    2.3MB

  • MD5

    dd01d5022842b21194cf143296c66000

  • SHA1

    3df58bacd26c53a3c5f2228d9048c81922f947b7

  • SHA256

    03288446b918eadc1e31e48d1b15d05556937954befe96f62ab1823fd738f8f4

  • SHA512

    72a341bf4cc400a55a62cc1e3f5ed45a790c2df8f22d98c8e01561d5d47fbcb960f0f3bd75df7c11938ab0dc59611f2fb8a27a6ce47332fdb744ea8017952e63

  • SSDEEP

    49152:wU3U+ZYmxjpv7x4GFM/+b8dTMNh9Wr73h7NXSWEqNJO5hYTVMCRisKEy:wiU2YmxjpDx4Zo8dYNh9q73h7NXYkRiN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\03288446b918eadc1e31e48d1b15d05556937954befe96f62ab1823fd738f8f4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\03288446b918eadc1e31e48d1b15d05556937954befe96f62ab1823fd738f8f4.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1244
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2688
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 204
                6⤵
                • Program crash
                PID:232
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:100
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:100 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2168
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4444
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4444 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4824
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 624
          3⤵
          • Program crash
          PID:3116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4452 -ip 4452
      1⤵
        PID:4808
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2688 -ip 2688
        1⤵
          PID:1840

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          4678c6b9e04d71f22ad272e0502cdb5e

          SHA1

          3f4cda0c3979c8f87b48914dd58b7eec0d480738

          SHA256

          8a2e74caaacdb17295780859af0882ff7e55a14ba77b04ab4656462c44adb673

          SHA512

          b347198672efdfb51dfdc266aa96b463fc8ee2bb260f9b493055849be7805c38b0c176d25bece406106d9d2e526c5948579f53d38737517496c1c81a7f9a2bbf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          87db6c8714077110117ba5e6378eb9e6

          SHA1

          0f4ae4c25d8643deb5d9cda344f4faa8e38f26f3

          SHA256

          93916f3de5e38fc1594c0e2af4e7cc17c0e7a91641e059102885e353f3b247ec

          SHA512

          53c79793e6b0d7e0c4178537545c86117bc242536d5aa0102cfdadce6fb2652ff23b4cace629b244039c46326512a723c800dd64cdcc97bce4938fec7ef6ed5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          f204a9c316f5f577c39c55fcd8879d63

          SHA1

          59c4cb74389d062732b2afa80f9bb0d22809cf41

          SHA256

          c337eb25d94101dbe27532c89724781e493b36f42d3a87af50e3439cc8673889

          SHA512

          3a2a7b56ae3322e64c6f10aa9d283e8742605fffc7cd84df3e2b40505d0adfa4bbbe6ae14265ba1ee66c9e55ff09c8a3cd42c2d59077492eb2daf89747d4466e

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E0E08B69-D1E2-11EF-A7EA-E6FB6C85BB83}.dat

          Filesize

          3KB

          MD5

          f133ebcd62232f22d39b78dcfa1cb4d9

          SHA1

          454ee6f63d943b8affec7c3e8103b076b1cf49bc

          SHA256

          56a9289a40f10366750fde3772ac113be6bd67e82758dde234e27b1bf7893b8d

          SHA512

          0af0406fb32a325a383952ef4df800337cf2246893981f68e4ee67526d721a77abc26fac732b6aca19d205e810cf419cf497db37ed3d2a824755333a21dbb013

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E0E2ED62-D1E2-11EF-A7EA-E6FB6C85BB83}.dat

          Filesize

          5KB

          MD5

          164f3a44fc2decfc24993094be246a47

          SHA1

          0014b6f4f0e8333e5e9521fad0746cdb32054d25

          SHA256

          1e81997af3e62bc4096f9d963b179bcffa7914f7919d438ad172e6e5cc413c1d

          SHA512

          659b8897ee661aea2a1e854e7821d483ec7b19d245dae6b7951b15ce08bf1b9238168cf56b4d4cc97163d371b74574517d981f653e713e670812080c65531d4b

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver4283.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          112KB

          MD5

          ce1aa52cd296575a6ae8792017dd2f25

          SHA1

          0f0fb1624fcf139f0bc85e5ecc4cf8065d6b88d1

          SHA256

          bb2ebaa9bb1abe4bc9f171c576b9d9e1b5577474174bd9952c687d2c18291b09

          SHA512

          07bac53caf40d086c0695683c411773a5b486b524485a82385135b5feada62b6fe83841e2c6e95d382365e1adc0a8474def7ca11409edcf3a419b975a77a7b2c

        • memory/1244-33-0x0000000077082000-0x0000000077083000-memory.dmp

          Filesize

          4KB

        • memory/1244-43-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1244-29-0x0000000000890000-0x0000000000891000-memory.dmp

          Filesize

          4KB

        • memory/1244-32-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1244-42-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1244-22-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/1244-39-0x0000000077082000-0x0000000077083000-memory.dmp

          Filesize

          4KB

        • memory/1244-38-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/2688-36-0x0000000000B40000-0x0000000000B41000-memory.dmp

          Filesize

          4KB

        • memory/2688-35-0x0000000000B60000-0x0000000000B61000-memory.dmp

          Filesize

          4KB

        • memory/4452-37-0x0000000008000000-0x0000000008257000-memory.dmp

          Filesize

          2.3MB

        • memory/4452-1-0x0000000008000000-0x0000000008257000-memory.dmp

          Filesize

          2.3MB

        • memory/5060-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5060-6-0x0000000000401000-0x0000000000404000-memory.dmp

          Filesize

          12KB

        • memory/5060-7-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/5060-8-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5060-9-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5060-10-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5060-31-0x0000000000401000-0x0000000000404000-memory.dmp

          Filesize

          12KB

        • memory/5060-16-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5060-14-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5060-11-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5060-12-0x0000000002850000-0x0000000002851000-memory.dmp

          Filesize

          4KB

        • memory/5060-5-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB