Analysis

  • max time kernel
    93s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 05:02

General

  • Target

    fd95341188e806c0394accebbce84a3b3dd82c5e5263bc3f9737e96c3008d6e3.dll

  • Size

    554KB

  • MD5

    cd9488a8aed4b4fb5836d6ae10a897a1

  • SHA1

    3db525aff61e107cdd9ed9e0ce839ee583408c07

  • SHA256

    fd95341188e806c0394accebbce84a3b3dd82c5e5263bc3f9737e96c3008d6e3

  • SHA512

    fe6b175586f3ac893e3ac530290b7e180fabc604ae198d969f492258a4afac3399e1cca31fc3fffa7c8928bd7ebd47dd928e76819c1e88d48e3802ac3c40d368

  • SSDEEP

    12288:ah8fZLyb9PzVMBC/HVMOp4PkxHLCYwZckMQMNvrm4O9rR+:a8F+Pzr/Hfp4MIYwZckMQmvrmn8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fd95341188e806c0394accebbce84a3b3dd82c5e5263bc3f9737e96c3008d6e3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fd95341188e806c0394accebbce84a3b3dd82c5e5263bc3f9737e96c3008d6e3.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4540
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4944
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:4248
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2500
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 204
                6⤵
                • Program crash
                PID:3496
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3984
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3984 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1824
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              PID:32
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2500 -ip 2500
      1⤵
        PID:4052

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        febff5e5b64433316ee5f116c5c14309

        SHA1

        55a533777edeed0d18304f073d59d5ca1e5c7737

        SHA256

        888dd735b3cf97e714243c7ecf44064128c4a97452b90ebbc66e317a113ef9a4

        SHA512

        cbadeca5bbd2528b4af7ad6d053483adac27db83bfcd8b75312a5aa4b09302f729b67a04bbb9af840cb3abd78ec668b5a6c8746685ba0f15780b5e0ea3dd88d8

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        e0c771ccd111efa445fd8db21216b7a6

        SHA1

        27aa72cced612c0a66c5e119c15165a1f236e4b3

        SHA256

        c07451bbc75c8f22f40f93d62362c8d3ff5d521f4c3fd826a8945a942ffd0ee3

        SHA512

        33827deab0876203803947c2d21ce057a17626c8df60a683aad220122016dae4d67520b567e9082c1408cc48c6d3649ce71066e8d5d1ac2c359a41706312311b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BHOTC3C\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        119KB

        MD5

        6cfb85f1741b245f7c7774de1107e0fa

        SHA1

        59cbd10ae2cd0142fc090345fc59ccf4973030a4

        SHA256

        9865c7b2dd93dd0292508153a19398804630e1f41d8850421679786be6fead9e

        SHA512

        0a58981b86d9051ce13558571bad1c879e04cd1204ca6cac942cdace59ff2fdd1d985ff881dbaf54bdd7a745ba4358128781126dbc472892c3a2281fe3262681

      • memory/2500-37-0x0000000000C10000-0x0000000000C11000-memory.dmp

        Filesize

        4KB

      • memory/2500-36-0x0000000000C30000-0x0000000000C31000-memory.dmp

        Filesize

        4KB

      • memory/4248-41-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4248-40-0x0000000077A82000-0x0000000077A83000-memory.dmp

        Filesize

        4KB

      • memory/4248-42-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4248-38-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/4248-39-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/4248-35-0x0000000077A82000-0x0000000077A83000-memory.dmp

        Filesize

        4KB

      • memory/4248-33-0x00000000001D0000-0x00000000001D1000-memory.dmp

        Filesize

        4KB

      • memory/4248-32-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4248-31-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4248-30-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4540-0-0x0000000010000000-0x0000000010090000-memory.dmp

        Filesize

        576KB

      • memory/4944-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4944-15-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4944-13-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4944-11-0x00000000008A0000-0x00000000008A1000-memory.dmp

        Filesize

        4KB

      • memory/4944-17-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4944-23-0x0000000000401000-0x0000000000405000-memory.dmp

        Filesize

        16KB

      • memory/4944-16-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4944-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4944-12-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4944-6-0x0000000000401000-0x0000000000405000-memory.dmp

        Filesize

        16KB

      • memory/4944-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4944-5-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB