Analysis

  • max time kernel
    136s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2022 20:23

General

  • Target

    fcd64b85a47dface08b2a76041ba84b2f2fe28000dcff5ba26146c5ae04f2fc7.dll

  • Size

    5.6MB

  • MD5

    0d76119b88cbc634b5c454c3bd0c3e17

  • SHA1

    07bb88f893c84b85b103c6c2ff043d10ec747d0c

  • SHA256

    fcd64b85a47dface08b2a76041ba84b2f2fe28000dcff5ba26146c5ae04f2fc7

  • SHA512

    d02d39a065e19d8c1ed8f660bcebc9f941f0df498d9487bd1168269bc4abb07d60bb6d62463301327e10a80690833796453d0f95caa35e3e3255ff9e437b6781

  • SSDEEP

    98304:fivlGupvdCf9DpTl4cjg1z+X2kU3D4YJRNhu6VKt9wXgvhiWaOuBuc3hF4pBM/31:f0lGgCf5pB4sg1z+X2n3D4GRfu6Vzbl

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fcd64b85a47dface08b2a76041ba84b2f2fe28000dcff5ba26146c5ae04f2fc7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fcd64b85a47dface08b2a76041ba84b2f2fe28000dcff5ba26146c5ae04f2fc7.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
          C:\Windows\SysWOW64\rundll32mgrmgr.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3756
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:1172
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
                PID:1876
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 208
                  7⤵
                  • Program crash
                  PID:4560
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:3644
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3644 CREDAT:17410 /prefetch:2
                  7⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:4348
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4284
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4284 CREDAT:17410 /prefetch:2
                  7⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2104
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1876 -ip 1876
      1⤵
        PID:4556

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        91KB

        MD5

        c56eab01a1504045b4e4b4376630e35d

        SHA1

        1586025ddf036c2ce35601e6021fad5df2814963

        SHA256

        e41b8af9b477ee81e0c2fa21b6a3a5a598a43874128ba117f287ce99471d8631

        SHA512

        1f1034f40beeb52e92524dc17984f45f12a911d5364d36ca43ef197b89348d7a3c373ca4ebee20b260693028151df1475d472d3432eed02cce6b2e3ac3d12d71

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        91KB

        MD5

        c56eab01a1504045b4e4b4376630e35d

        SHA1

        1586025ddf036c2ce35601e6021fad5df2814963

        SHA256

        e41b8af9b477ee81e0c2fa21b6a3a5a598a43874128ba117f287ce99471d8631

        SHA512

        1f1034f40beeb52e92524dc17984f45f12a911d5364d36ca43ef197b89348d7a3c373ca4ebee20b260693028151df1475d472d3432eed02cce6b2e3ac3d12d71

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        0ef90204485649be625ea2be1b9018fb

        SHA1

        28fbc0852140ec51d0c097a4962a160afa4d754b

        SHA256

        c8028acd9a8c8c795b87cf835fc3182d003264608f161baa0ca020711b22bca0

        SHA512

        b8bbba0dcc6cb6f87efb47a605953c93fcf93c5a65520b822ebfee25754632d6bb66c2a946f457e1e40a92556683ddb9d14f2703782833e12d7e37bb3b7fcec5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        0ef90204485649be625ea2be1b9018fb

        SHA1

        28fbc0852140ec51d0c097a4962a160afa4d754b

        SHA256

        c8028acd9a8c8c795b87cf835fc3182d003264608f161baa0ca020711b22bca0

        SHA512

        b8bbba0dcc6cb6f87efb47a605953c93fcf93c5a65520b822ebfee25754632d6bb66c2a946f457e1e40a92556683ddb9d14f2703782833e12d7e37bb3b7fcec5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        434B

        MD5

        87e7854b6afd37d9f32508fd32c93582

        SHA1

        f9c13219319d231e80acb863d30e6c6bef9a84ba

        SHA256

        8636e196099c89f1189d49d2fa0bc03255dc38673ab5ce43fc7f64e8f5d4d0be

        SHA512

        2976abc7ba43ba158299bdc49012426d1ece492881c5c5c00bb6581cead421e954d6f6aa4f648f980844ff4865ceaa2b3d79802678f76e7adeaeac89fe6f90c2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        434B

        MD5

        b7881b5c393571197763bf9d23a2b4ba

        SHA1

        d734770eadb944c1511800165754be6d6fa3d1e3

        SHA256

        0a95a62c93b140833cd8be36e4532fdaad15e4212e308f905fcee34df0699d2d

        SHA512

        d5b14236a429b7bad30849fafcd1394deb2ec89387efb5935ff7f4dab17ab22646c830432ad50d7500b5cb4b65c2b6cc4d891072ce0ffb770103eefabb6837b6

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{65BA9AA5-5E55-11ED-AECB-F22D08015D11}.dat

        Filesize

        5KB

        MD5

        b745681e0d5297c45c0c3a61f89b909b

        SHA1

        554481f6228a34d4abe704a5c4491aa514c36ecd

        SHA256

        bfac0b96a27fd416f13f39898892de6b842585dde6c29a50988ce7ba451cf5a4

        SHA512

        15c8e70c44c51106368f4c4c69cda0afd8dc436f9f0f6c85ace57f4bcd0cdbdab1e1ae987dce020e94aeb189d1722caa82e6ab02479c9a5c3f6640c0743adbcc

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{65BAC1B5-5E55-11ED-AECB-F22D08015D11}.dat

        Filesize

        3KB

        MD5

        e6c4de1b12394daff788959c0c033800

        SHA1

        10111a85504308530b6a8bf772bdd0b56d58d4da

        SHA256

        cf7fa51fc0ba4da78864e703dabacb9b8dae79106fadb143b914c796c693fd5c

        SHA512

        dffde65590f1761c4b728cbb94cc627f9d8c30e4aaaa41662478cfb1b7499713b73fefa337d44fce839b8fd9173490deb0a05d7ab07b916992152434a017dfde

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        185KB

        MD5

        a1ada298faa9819dca0eab0165d978d9

        SHA1

        50d7bd60790cc2370d4c3a2382e3e7248b95ef6e

        SHA256

        3f2af8dff9eb0ee18e38ce952c51bf1b461094fd03e71e137a61219c595cc742

        SHA512

        672a5f15f704932ae0dab2562238be9ca91743ce6885b79fe0bbf000ee1a8e9389278591221dcb6ee5d488faaf374d0603a985a62cb1b639ba27b0e774e25978

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        185KB

        MD5

        a1ada298faa9819dca0eab0165d978d9

        SHA1

        50d7bd60790cc2370d4c3a2382e3e7248b95ef6e

        SHA256

        3f2af8dff9eb0ee18e38ce952c51bf1b461094fd03e71e137a61219c595cc742

        SHA512

        672a5f15f704932ae0dab2562238be9ca91743ce6885b79fe0bbf000ee1a8e9389278591221dcb6ee5d488faaf374d0603a985a62cb1b639ba27b0e774e25978

      • C:\Windows\SysWOW64\rundll32mgrmgr.exe

        Filesize

        91KB

        MD5

        c56eab01a1504045b4e4b4376630e35d

        SHA1

        1586025ddf036c2ce35601e6021fad5df2814963

        SHA256

        e41b8af9b477ee81e0c2fa21b6a3a5a598a43874128ba117f287ce99471d8631

        SHA512

        1f1034f40beeb52e92524dc17984f45f12a911d5364d36ca43ef197b89348d7a3c373ca4ebee20b260693028151df1475d472d3432eed02cce6b2e3ac3d12d71

      • C:\Windows\SysWOW64\rundll32mgrmgr.exe

        Filesize

        91KB

        MD5

        c56eab01a1504045b4e4b4376630e35d

        SHA1

        1586025ddf036c2ce35601e6021fad5df2814963

        SHA256

        e41b8af9b477ee81e0c2fa21b6a3a5a598a43874128ba117f287ce99471d8631

        SHA512

        1f1034f40beeb52e92524dc17984f45f12a911d5364d36ca43ef197b89348d7a3c373ca4ebee20b260693028151df1475d472d3432eed02cce6b2e3ac3d12d71

      • memory/1016-145-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1016-134-0x0000000000000000-mapping.dmp

      • memory/1016-149-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1016-137-0x0000000000400000-0x000000000043E000-memory.dmp

        Filesize

        248KB

      • memory/1172-161-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/1172-169-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1172-158-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/1172-160-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/1172-150-0x0000000000000000-mapping.dmp

      • memory/1172-159-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/1172-168-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/1172-166-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/1172-167-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/1876-163-0x0000000000000000-mapping.dmp

      • memory/2124-132-0x0000000000000000-mapping.dmp

      • memory/2124-133-0x0000000074D00000-0x00000000752CD000-memory.dmp

        Filesize

        5.8MB

      • memory/3756-153-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3756-138-0x0000000000000000-mapping.dmp

      • memory/3756-147-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB