Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 10:57

General

  • Target

    57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142.dll

  • Size

    2.4MB

  • MD5

    09d7366768dbd47e18b36207d7c7c50c

  • SHA1

    8ad6942197b45293fa6ec4e6d051fc8ed7a6cc95

  • SHA256

    57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142

  • SHA512

    4fb3b9f9b25e07c36ab657453a22e2711cb849412cc112209ce0b2aeda6c7d77f32bde5bab5945ce78fc1b261ca1007ff35c5b6160621851c96afe5441bec9e4

  • SSDEEP

    49152:rU3U+ZYmxjpv7x4GFM/+b8dTMNh9Wr73h7NXSWEqNJO5hYTVMCRisKEOe4:riU2YmxjpDx4Zo8dYNh9q73h7NXYkRit

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\57fe1cd8ecd2ae5d4958a23d095d70eb7d12962a75c4a96b06a06fce5b374142.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3792
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:4388
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4336
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 204
                6⤵
                • Program crash
                PID:4900
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4700
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4700 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4484
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4704
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4704 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1240
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 644
          3⤵
          • Program crash
          PID:4936
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1648 -ip 1648
      1⤵
        PID:1704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4336 -ip 4336
        1⤵
          PID:4876

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\WaterMark.exe

          Filesize

          223KB

          MD5

          5303a51f9350ebb6407d36480254c47a

          SHA1

          0ae8e565a289e6fe5065e2d99f7460cc94a2828a

          SHA256

          732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8

          SHA512

          19e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d

        • C:\Program Files (x86)\Microsoft\WaterMark.exe

          Filesize

          223KB

          MD5

          5303a51f9350ebb6407d36480254c47a

          SHA1

          0ae8e565a289e6fe5065e2d99f7460cc94a2828a

          SHA256

          732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8

          SHA512

          19e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A637B58E-6993-11ED-B696-DA88DC7FA106}.dat

          Filesize

          5KB

          MD5

          b81b6bc060127ffe1f708d0c80c32d8a

          SHA1

          17ac173bfd0c6aafce4b9e8d192063c4acd3d596

          SHA256

          71980d20fe111ddbb4a4cf37153b49175e526d0909723b852779fe71f0368d74

          SHA512

          4cbdecb07aa8478f4b8edaec06ec6234ad03bc925ce680b1d373057ff1e88fcf0b6b429fcb26e48fe47ff42328151bbfee6d61f2b556e9e34baf1423d3578ed3

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A637DC9E-6993-11ED-B696-DA88DC7FA106}.dat

          Filesize

          5KB

          MD5

          aa0e0c53a333612df2f875a02ec6e0b3

          SHA1

          ae908c0e81ecd3fffc0c167e7f61b966ecd4a0c6

          SHA256

          878edfe34ddbc248668c0a99d0a42f44289773d190bf54e9fbbe19ec25005d1d

          SHA512

          2f4aa6060cc246d033dbd677f23ffe436fbc8db6193c525f3bc0e5c780cd2d129042afba3868e6bf632675c3533361c5f48fe1d8f27599dd11d93165c57a3dc4

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          223KB

          MD5

          5303a51f9350ebb6407d36480254c47a

          SHA1

          0ae8e565a289e6fe5065e2d99f7460cc94a2828a

          SHA256

          732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8

          SHA512

          19e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          223KB

          MD5

          5303a51f9350ebb6407d36480254c47a

          SHA1

          0ae8e565a289e6fe5065e2d99f7460cc94a2828a

          SHA256

          732d09867a1351a8d1e2b94a4d1013a058bdae5e3339e0b67be233c4e65b75f8

          SHA512

          19e03f8ff24314bc1ea18b57bc93203d376b9364db759966ce69651c69a8c84c821616a8d18a98e0b98e7656df294cb4387b8787253dc1686a78e52cbfb1797d

        • memory/1648-136-0x0000000008000000-0x0000000008273000-memory.dmp

          Filesize

          2.4MB

        • memory/1648-132-0x0000000000000000-mapping.dmp

        • memory/1648-153-0x0000000008000000-0x0000000008273000-memory.dmp

          Filesize

          2.4MB

        • memory/3792-140-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3792-139-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/3792-133-0x0000000000000000-mapping.dmp

        • memory/3792-141-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/3792-145-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3792-142-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4336-152-0x0000000000000000-mapping.dmp

        • memory/4388-155-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/4388-156-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/4388-157-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/4388-154-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/4388-143-0x0000000000000000-mapping.dmp

        • memory/4388-160-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/4388-161-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/4388-162-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/4388-163-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB