Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:50

General

  • Target

    c5f878dfe1e0fd2062cff300d0002a94666aaf10cf89de2151178bca0e3e0f72.dll

  • Size

    101KB

  • MD5

    07c8194c8c7347f7e1af8f03dc9295f1

  • SHA1

    5a8bb45bb0a85817bf0c238a957e0090c30e0a64

  • SHA256

    c5f878dfe1e0fd2062cff300d0002a94666aaf10cf89de2151178bca0e3e0f72

  • SHA512

    70541c73e60cbbbc0027c2095ea378f4e1c607f161167d691c7a7c0cd811bf40328c21c8579a7ecdffcf15b1c26fbe40b64f3398a321a80fded5f6f73318328a

  • SSDEEP

    1536:hcMr6N99X0fdNAbxB5A0HoHuqmCbEVwh4hlp1KB3yvi94MOXX9Wo/+:2Mr6N9WfdNAbxB5AZHglVwEDnvG/OcQ+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c5f878dfe1e0fd2062cff300d0002a94666aaf10cf89de2151178bca0e3e0f72.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c5f878dfe1e0fd2062cff300d0002a94666aaf10cf89de2151178bca0e3e0f72.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3640
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:540
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1432
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4732
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 208
                6⤵
                • Program crash
                PID:1152
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4460
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4460 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3148
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1612
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3620
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4732 -ip 4732
      1⤵
        PID:2284
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3808 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3104

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          471B

          MD5

          01409a92b179c99711ea8c28d307d0c4

          SHA1

          a9cc2b0c5727e2af14819f3908c4693f8e891392

          SHA256

          3034962a4c308ef5e66a2de7faf1ed2439b7e59086a8c07ad59ce3669b8ee01c

          SHA512

          8e86173a54d253f3e05443c603222b9018d63a3fb8e3a26b2b5602c083c07b117d5c53ede08056b6aa4503380562444c6704de32b2cce76f146478616b7278c9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          404B

          MD5

          6332746be36ba72c227ac6bd6fa92322

          SHA1

          da41dde1a946fcf7d953f46b429c673f60b736e9

          SHA256

          329221051b4cc3609747af1b7be0cf65a9ca058d294890196e0104796a540a8a

          SHA512

          88f95b0b1c2dfb88a9dee0ec9f8a3360ac07701e3980e0af0459a97a8dbb8df8b009c3c39fea543424fab327f3d4b6e2aa61f96603bc90cd1aba454711f32c57

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          404B

          MD5

          dacae3e87210b58fa5a2b3e21bbe5de9

          SHA1

          c59f617545089e1575c13bca6b6807f6838a3e09

          SHA256

          566270b168d4c86ed07ffa91c95698b99b4d02f92baeee38fc1dfa51aa412be9

          SHA512

          824ce6efa4dce4071219bb184c910c307fd8d61c840e920fec71df5cc7767a0bf70d9ef85ee0ab8202023c0f6d37f1e37ca66cbcba3ea0be4e3b7ba774741141

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{504B60ED-18AF-11EF-B9F7-4A65E849A069}.dat
          Filesize

          5KB

          MD5

          4b38d9af68a1e97cb06f6c1c38383b4c

          SHA1

          4f90c9995bed5b6c1dd2c186659e5ad113fc2308

          SHA256

          c15d679dc6263fc6e11e08cb6b905659c0490a89e3d377c1874b4c2672eafab5

          SHA512

          e73fe045a628798d166f09c3568b0531dfd4cb69f9f460a9c44afeb85d9ec4d5e72af864246060e2c701e935e78647f197424dfca238a7a4b69e0bfd72488539

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{504DC38B-18AF-11EF-B9F7-4A65E849A069}.dat
          Filesize

          5KB

          MD5

          5f25829bb4faa878453d7a2183af241f

          SHA1

          c7173fb70e65a87108c1c4a1573a5938ee801b0c

          SHA256

          aa8fb87b0a40b9bf0e4c85c1225664d587358baa5f997e764da865e85f6ac23c

          SHA512

          2f428d812f2e284bc3ef609f8659607f254b75dd3651c02c0e8349ee7e851f66314aac0efd0570311838a80db7faa29eba5b4e0bbbc8a67d30b2b3c9c9032ff1

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verBB9A.tmp
          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O8VM10HV\suggestions[1].en-US
          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe
          Filesize

          65KB

          MD5

          849ef19ec0155d79d4fa5bfb5657b106

          SHA1

          eb7e7ff208ecb40d35755d8f36e31e2482166299

          SHA256

          8b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04

          SHA512

          30384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2

        • memory/540-9-0x0000000000690000-0x00000000006B1000-memory.dmp
          Filesize

          132KB

        • memory/540-15-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/540-5-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1432-18-0x00000000005D0000-0x00000000005D1000-memory.dmp
          Filesize

          4KB

        • memory/1432-19-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1432-17-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1432-29-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1432-24-0x00000000005E0000-0x00000000005E1000-memory.dmp
          Filesize

          4KB

        • memory/1432-25-0x0000000077DA2000-0x0000000077DA3000-memory.dmp
          Filesize

          4KB

        • memory/1432-26-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1432-16-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3640-0-0x0000000010000000-0x000000001001C000-memory.dmp
          Filesize

          112KB

        • memory/3640-23-0x0000000077DA2000-0x0000000077DA3000-memory.dmp
          Filesize

          4KB

        • memory/3640-8-0x0000000077DA2000-0x0000000077DA3000-memory.dmp
          Filesize

          4KB

        • memory/3640-6-0x0000000000C60000-0x0000000000C61000-memory.dmp
          Filesize

          4KB

        • memory/3640-7-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
          Filesize

          4KB

        • memory/4732-22-0x0000000001220000-0x0000000001221000-memory.dmp
          Filesize

          4KB

        • memory/4732-21-0x0000000001240000-0x0000000001241000-memory.dmp
          Filesize

          4KB