Analysis

  • max time kernel
    96s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2025 16:32

General

  • Target

    03288446b918eadc1e31e48d1b15d05556937954befe96f62ab1823fd738f8f4N.dll

  • Size

    2.3MB

  • MD5

    dd01d5022842b21194cf143296c66000

  • SHA1

    3df58bacd26c53a3c5f2228d9048c81922f947b7

  • SHA256

    03288446b918eadc1e31e48d1b15d05556937954befe96f62ab1823fd738f8f4

  • SHA512

    72a341bf4cc400a55a62cc1e3f5ed45a790c2df8f22d98c8e01561d5d47fbcb960f0f3bd75df7c11938ab0dc59611f2fb8a27a6ce47332fdb744ea8017952e63

  • SSDEEP

    49152:wU3U+ZYmxjpv7x4GFM/+b8dTMNh9Wr73h7NXSWEqNJO5hYTVMCRisKEy:wiU2YmxjpDx4Zo8dYNh9q73h7NXYkRiN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\03288446b918eadc1e31e48d1b15d05556937954befe96f62ab1823fd738f8f4N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\03288446b918eadc1e31e48d1b15d05556937954befe96f62ab1823fd738f8f4N.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3644
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3684
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4152
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 204
                6⤵
                • Program crash
                PID:1100
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3456
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3456 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4596
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4760
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4760 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3040
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 624
          3⤵
          • Program crash
          PID:212
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4944 -ip 4944
      1⤵
        PID:1216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4152 -ip 4152
        1⤵
          PID:4880

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          37827a5b375c40c1d7c482099e06c5bb

          SHA1

          48a43de39625e410113ec4d2d3e355535c7163a9

          SHA256

          ffbd974e64098b8a4b5abe5633fe019780fb5eb4fb52418810fbbdc50084ef51

          SHA512

          e14bdded02c844462222ce326d91cfc2403f2fb164911a7b1401cb5dcb29c804383cf554304a5ea8465d743ef2f0fa78e6cba3f064dad02cd00076c1ac5f843e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          ffee850621b7fb04a1d4beed72cc513a

          SHA1

          e52df2bce12725c2e80e7b9e92ea2ff73945c978

          SHA256

          6b0ac1b504ee718c9e4aa5144275c5bbf020930a70739fd3f6f0f52db73333af

          SHA512

          fa4f4f616363c277634ad7ff714f54509130823ac1b639a1c5e3e0f919e76660c6b136f43963d131e970a6a49856ba171d57cf7cf567c481ecf6ba7f92c087ee

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          0da7c5c29f0337f10eb2f7d77d61f080

          SHA1

          5bc12202720ff03a7292b6061988256347d2428b

          SHA256

          b6c2c87f270dcaed8d7b10bf317291c19eeadcc163e443ba48e86b19d0190cb2

          SHA512

          7f9cd442a8cf899ad86c635519f7fc0b839350d0b29467441e85e31a74a083e628cf2f189c3e9ebea82b726dc8a7325c96f6378027e6a0564e4cf0e7e1d9f832

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A7E7E228-D4F6-11EF-B9D5-CEB9D96D8528}.dat

          Filesize

          3KB

          MD5

          f32aa3b6e5aaf84480e3288b8bdf2354

          SHA1

          11ee50840fa6c77a424c08f07921fcf69750de1e

          SHA256

          27cf6b8ec075035dbb3f765485368e6f23084819d5dcc6265970736c37ae0fc7

          SHA512

          8772127b0d0287003579c6dbd78023a8ce848f965ce1e1018cacdeeda54fa260bb3ec3d0799fcc8531c3d682e7de820bf574628e899b35feba8ea28540bff459

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A7EA444E-D4F6-11EF-B9D5-CEB9D96D8528}.dat

          Filesize

          5KB

          MD5

          f69ae38c6474a75dd01f6a52d149149f

          SHA1

          e5f615bbc8b4d9acdcf985656b27d3bb588b487d

          SHA256

          b0351a35e53b33ebc1b8036e1975318b747c59080f61c2de10dbaab9a3ccc39c

          SHA512

          e6433ccdb91f7844e546792fb38b69d307ae4c8f6a3c827abf6b7ebe88a061736ac355fc8ca456e493d245e49820946d2ed2e8f21cb4f0163b9a064339e6ef4f

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          112KB

          MD5

          ce1aa52cd296575a6ae8792017dd2f25

          SHA1

          0f0fb1624fcf139f0bc85e5ecc4cf8065d6b88d1

          SHA256

          bb2ebaa9bb1abe4bc9f171c576b9d9e1b5577474174bd9952c687d2c18291b09

          SHA512

          07bac53caf40d086c0695683c411773a5b486b524485a82385135b5feada62b6fe83841e2c6e95d382365e1adc0a8474def7ca11409edcf3a419b975a77a7b2c

        • memory/3644-11-0x0000000000160000-0x0000000000161000-memory.dmp

          Filesize

          4KB

        • memory/3644-16-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3644-8-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3644-6-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3644-4-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/3644-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3644-14-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3644-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3644-10-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3684-36-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/3684-28-0x00000000008C0000-0x00000000008C1000-memory.dmp

          Filesize

          4KB

        • memory/3684-38-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3684-37-0x0000000077152000-0x0000000077153000-memory.dmp

          Filesize

          4KB

        • memory/3684-29-0x0000000077152000-0x0000000077153000-memory.dmp

          Filesize

          4KB

        • memory/3684-30-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3684-41-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3684-32-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3684-25-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/4152-33-0x0000000000670000-0x0000000000671000-memory.dmp

          Filesize

          4KB

        • memory/4152-34-0x0000000000650000-0x0000000000651000-memory.dmp

          Filesize

          4KB

        • memory/4944-35-0x0000000008000000-0x0000000008257000-memory.dmp

          Filesize

          2.3MB

        • memory/4944-0-0x0000000008000000-0x0000000008257000-memory.dmp

          Filesize

          2.3MB