Analysis

  • max time kernel
    91s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:38

General

  • Target

    ffe3d90040f1e5a001c3d80ac20cf64230e97371933c68f8526c62d084b22bd2.dll

  • Size

    200KB

  • MD5

    5929037121c1aba4b90ede6125effd28

  • SHA1

    45d833e9d82d4e9fe1bbb248f7f6100edea8cfe7

  • SHA256

    ffe3d90040f1e5a001c3d80ac20cf64230e97371933c68f8526c62d084b22bd2

  • SHA512

    3ef0dfb24500ff43f696cba52d7e0d6abb4c0f685fd4371cc5796fb8e1db33e5be440dbe46d7ca73a683f1bbc40f965a88c27dfdca0be95c44bff58d62190e2a

  • SSDEEP

    3072:N0q0LA67ygN3R3zsc3rM7Q3AnxzBdDOq2BMgNEurvY9ef4l8q2:aq0LX/3waSxvDD2SJPeff

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Modifies registry class 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ffe3d90040f1e5a001c3d80ac20cf64230e97371933c68f8526c62d084b22bd2.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ffe3d90040f1e5a001c3d80ac20cf64230e97371933c68f8526c62d084b22bd2.dll
      2⤵
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3980
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:724
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 724 -s 204
                6⤵
                • Program crash
                PID:1096
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3620
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3620 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3808
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2064
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2064 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:328
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 724 -ip 724
      1⤵
        PID:4872

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        Filesize

        119KB

        MD5

        9d5d609dc8e2554054733d19eed45c5c

        SHA1

        ce72453fca9f477940a9def32bd8463549c6e1e4

        SHA256

        7a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1

        SHA512

        012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b

      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        Filesize

        119KB

        MD5

        9d5d609dc8e2554054733d19eed45c5c

        SHA1

        ce72453fca9f477940a9def32bd8463549c6e1e4

        SHA256

        7a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1

        SHA512

        012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        e32d02ce684c01ef3af05fae9066160e

        SHA1

        29c7a6e8ed553ac2765634265d1db041d6d422ec

        SHA256

        b00322d178a6cfc206458c26b26d6c80596073bb3283dcc3fc4e33a4b5f29d71

        SHA512

        e4e3175fb131095e4681ecb76d14dc74d059c0beafb6340965516c6d3d0538deb314b36a3f09df03b491edac84d5c0580e764fed1d8bca9abd4e65cb56167148

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        e32d02ce684c01ef3af05fae9066160e

        SHA1

        29c7a6e8ed553ac2765634265d1db041d6d422ec

        SHA256

        b00322d178a6cfc206458c26b26d6c80596073bb3283dcc3fc4e33a4b5f29d71

        SHA512

        e4e3175fb131095e4681ecb76d14dc74d059c0beafb6340965516c6d3d0538deb314b36a3f09df03b491edac84d5c0580e764fed1d8bca9abd4e65cb56167148

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        d0462c2b1b1b478e23ed0d0c623753b1

        SHA1

        f63e5f353133c13462d64613ae7668abe1325aa6

        SHA256

        24bb4d49c6c6cf349f29be985928af0e249426e008ceb0701cf6bb8decf9110d

        SHA512

        3da6d7cbb7d6e0983cca600db5b57d844ea85cb9fa1396556837d446504af4b9d5fcea458ef89afa1e0c0b319de767613383b473829eda59abb7abb3901e62e2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        434B

        MD5

        8c0485a4decf2025c0dac3ee4a68c17c

        SHA1

        675045d1304e65fb8b303550dba14bc6c59dcd4d

        SHA256

        4269254bcf35d241b671f022557175c21d61b5c4ed568339408b27a6d09dbcec

        SHA512

        5a9e0b558c32b66e116c31f957538064b06c6e33401dde30a1883056e9ef4f94c3c54c52650209a839f847f4a0bfe5d8f25b1092f1872034106964bd46e58ea1

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2B118DC9-6B5E-11ED-A0EE-567C1489C33F}.dat
        Filesize

        3KB

        MD5

        7fe554dc999a1a9c7d84b1e27db6d053

        SHA1

        341d6b2913568377e4debf6c368a731484da9fe6

        SHA256

        2a82d284fa6dcf9c694b5ae507ea69d1670856380a2bdc1a678d5a691866858f

        SHA512

        a8b50b2501935e98b2dc473220010996061b720662791a22e13cca6ba883962f25fd42db3be6e6ca9f30fe4b280ee89bd9c624874db08d563875a7799d7f19f5

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2B11B4D9-6B5E-11ED-A0EE-567C1489C33F}.dat
        Filesize

        5KB

        MD5

        f111738524617404b2f9936a0c2d73e8

        SHA1

        f7fb2223bf6b4db3898652669a4aaa7063f3010c

        SHA256

        e9d7fc0360454a293f2f737ec47c224b035e2ca99e14a772567756595c6b59bd

        SHA512

        408ed0f7441f7ab80ce2f6df57ae57ddbe38411ba2166838efbb0de738e4fb1412a97af9b18181c45cbac8738953d0dfb1c28a1714b747c257285d0e3d47c0f9

      • C:\Windows\SysWOW64\regsvr32mgr.exe
        Filesize

        119KB

        MD5

        9d5d609dc8e2554054733d19eed45c5c

        SHA1

        ce72453fca9f477940a9def32bd8463549c6e1e4

        SHA256

        7a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1

        SHA512

        012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b

      • C:\Windows\SysWOW64\regsvr32mgr.exe
        Filesize

        119KB

        MD5

        9d5d609dc8e2554054733d19eed45c5c

        SHA1

        ce72453fca9f477940a9def32bd8463549c6e1e4

        SHA256

        7a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1

        SHA512

        012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b

      • memory/724-149-0x0000000000000000-mapping.dmp
      • memory/1448-138-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1448-143-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1448-139-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1448-133-0x0000000000000000-mapping.dmp
      • memory/2836-132-0x0000000000000000-mapping.dmp
      • memory/3980-151-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3980-156-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3980-157-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3980-158-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3980-159-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3980-153-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3980-152-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3980-150-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3980-140-0x0000000000000000-mapping.dmp