Analysis

  • max time kernel
    172s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/12/2022, 01:49

General

  • Target

    e18dffcc955693727145a0dc8cdb1f43b6164b4a3632ae3ebeb80aa7bdc65318.dll

  • Size

    96KB

  • MD5

    1201775ec40759cd0e649bf3168f7ca0

  • SHA1

    7d9feddbd1ec7d524d05b500e23005115c57828e

  • SHA256

    e18dffcc955693727145a0dc8cdb1f43b6164b4a3632ae3ebeb80aa7bdc65318

  • SHA512

    ac635b62b9db86671be846c381fce817bf19b545ad488049eccb1fe5224a80dfbbbb9a84bfab1004cacffa13e5b46f95aa31775630885886a4ccfb325bf43ef1

  • SSDEEP

    1536:u3B5McSZ2Z5E6p5N1hpc/UC72ayW+MXwlpsm+7z3kc5rOIQssj:u3BWcSZ2ZCg5ZC7XQjLWA2rOQsj

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e18dffcc955693727145a0dc8cdb1f43b6164b4a3632ae3ebeb80aa7bdc65318.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e18dffcc955693727145a0dc8cdb1f43b6164b4a3632ae3ebeb80aa7bdc65318.dll
      2⤵
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4740
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3056
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4280
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4280 -s 204
                6⤵
                • Program crash
                PID:4208
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:228
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:228 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3940
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2660
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4280 -ip 4280
      1⤵
        PID:1836

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\Microsoft\WaterMark.exe

              Filesize

              59KB

              MD5

              0e0f0ae845d89c22bb6385f64a6b85fd

              SHA1

              0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

              SHA256

              5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

              SHA512

              baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

            • C:\Program Files (x86)\Microsoft\WaterMark.exe

              Filesize

              59KB

              MD5

              0e0f0ae845d89c22bb6385f64a6b85fd

              SHA1

              0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

              SHA256

              5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

              SHA512

              baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A43E2083-7628-11ED-919F-FE1968EF3A40}.dat

              Filesize

              5KB

              MD5

              0b5aa1c8348782ac9e311a330806d4ce

              SHA1

              127b5023eae805e8bac9f90dcdba4fc5e457c1a7

              SHA256

              49a8e8e6b08d4349b0f3fc4cc42b6db2dfd6528368140ec38b80e571685645f4

              SHA512

              589f5a1ef38654493c448a024f87aa505357e0f5defa09bdc899731c284e38cf35d14b7c9637b985d4c971ba17210b3cc0ed24dc53b912172442fbcf5bf1d0cb

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A43E4793-7628-11ED-919F-FE1968EF3A40}.dat

              Filesize

              3KB

              MD5

              779ca30245facdbf4a2aa7a5e7c89bfd

              SHA1

              7bce80e68433d284bb0c0e6f6072d2c51da90d9e

              SHA256

              d28cdd5df8e8e889164fd5642dd02307fd38225f5f2cfbd3f73d4f4cc01221ed

              SHA512

              6f095452d6d47cd614c5be18a699ad15426c0c5444d52074239e3b76ff6a026b0fcd31888790630fe5b5b000dbf490dabab12826d692511ecde07e82e3176dbf

            • C:\Windows\SysWOW64\regsvr32mgr.exe

              Filesize

              59KB

              MD5

              0e0f0ae845d89c22bb6385f64a6b85fd

              SHA1

              0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

              SHA256

              5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

              SHA512

              baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

            • C:\Windows\SysWOW64\regsvr32mgr.exe

              Filesize

              59KB

              MD5

              0e0f0ae845d89c22bb6385f64a6b85fd

              SHA1

              0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

              SHA256

              5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

              SHA512

              baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

            • memory/2864-154-0x0000000000400000-0x0000000000423000-memory.dmp

              Filesize

              140KB

            • memory/2864-156-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/2864-155-0x0000000000400000-0x0000000000423000-memory.dmp

              Filesize

              140KB

            • memory/2864-153-0x0000000000400000-0x0000000000423000-memory.dmp

              Filesize

              140KB

            • memory/2864-150-0x0000000000400000-0x0000000000423000-memory.dmp

              Filesize

              140KB

            • memory/2864-151-0x0000000000400000-0x0000000000423000-memory.dmp

              Filesize

              140KB

            • memory/2864-152-0x0000000000400000-0x0000000000423000-memory.dmp

              Filesize

              140KB

            • memory/3056-139-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3056-142-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3056-138-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB