Analysis

  • max time kernel
    134s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 02:58

General

  • Target

    c9fbaa3919cc10d2a95cc5495e4abb78cfa7f89e8350442916bba1f21bf3a3a1.dll

  • Size

    157KB

  • MD5

    457aa792186d3c64f612cd92be10914a

  • SHA1

    ff60592e8963b603f7e71bf306d24831d629edd8

  • SHA256

    c9fbaa3919cc10d2a95cc5495e4abb78cfa7f89e8350442916bba1f21bf3a3a1

  • SHA512

    62a22c67ff88b7f841c38ef2e1924092017295410e23753476a4aa9329d00c803b6decdf3474d84c6480f0db18aae5bcccdf15bdbd3bf2fbe8d1e351940dbc4f

  • SSDEEP

    3072:IMr6N9WfdNAbxBk69VyZhDsHYZ3rDINcQR0n6ecZdGU1QLaLNmYqhPzxm1f:IMqWfdNANG6yEYZ7DVQgsQLPzo1f

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX dump on OEP (original entry point) 11 IoCs
  • Executes dropped EXE 8 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Program crash 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 57 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c9fbaa3919cc10d2a95cc5495e4abb78cfa7f89e8350442916bba1f21bf3a3a1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c9fbaa3919cc10d2a95cc5495e4abb78cfa7f89e8350442916bba1f21bf3a3a1.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4064
        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
          C:\Windows\SysWOW64\rundll32mgrmgr.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3768
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:4092
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
                PID:4780
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 204
                  7⤵
                  • Program crash
                  PID:2476
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                PID:4400
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4400 CREDAT:17410 /prefetch:2
                  7⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:1408
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                PID:3112
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3112 CREDAT:17410 /prefetch:2
                  7⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:756
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:1852
            • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
              "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
              5⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:4080
              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of UnmapMainImage
                • Suspicious use of WriteProcessMemory
                PID:4592
                • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
                  "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of UnmapMainImage
                  • Suspicious use of WriteProcessMemory
                  PID:832
                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                    "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                    8⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of UnmapMainImage
                    • Suspicious use of WriteProcessMemory
                    PID:4088
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\system32\svchost.exe
                      9⤵
                        PID:4996
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 204
                          10⤵
                          • Program crash
                          PID:4508
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        9⤵
                        • Modifies Internet Explorer settings
                        PID:752
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        9⤵
                        • Modifies Internet Explorer settings
                        PID:1264
                  • C:\Windows\SysWOW64\svchost.exe
                    C:\Windows\system32\svchost.exe
                    7⤵
                      PID:4916
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 204
                        8⤵
                        • Program crash
                        PID:3020
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      7⤵
                      • Modifies Internet Explorer settings
                      PID:1000
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      7⤵
                      • Modifies Internet Explorer settings
                      PID:5096
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  5⤵
                    PID:1132
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1132 -s 208
                      6⤵
                      • Program crash
                      PID:2496
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    5⤵
                    • Modifies Internet Explorer settings
                    PID:2988
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    5⤵
                    • Modifies Internet Explorer settings
                    PID:1248
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4916 -ip 4916
            1⤵
              PID:3456
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4780 -ip 4780
              1⤵
                PID:3708
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1132 -ip 1132
                1⤵
                  PID:2620
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4996 -ip 4996
                  1⤵
                    PID:4028

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                    Filesize

                    471B

                    MD5

                    c41ab5352ba79baac9ac093dd7eb2500

                    SHA1

                    1ffb0e70f86845daba211aeda43cad539d34ffd3

                    SHA256

                    558e13bb7aa293569457e9703d2db37e8365e2ab670b2c3484ada9336ed24895

                    SHA512

                    ccebe3f11039e14d39d4102652669fd372d179778bf73fae0659dd01da569bbf850b273cd3a4e13dc77b3fd4fb4d84d01525ac3a0dcb23b297c733da10bc2ff0

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                    Filesize

                    404B

                    MD5

                    180865ba79b57125d801c932b5156cab

                    SHA1

                    77df58348a8d3c91dbf3cf40e5cebdc685dee56d

                    SHA256

                    b68a0cb3157d955082a88e91ccd8103bbb2ee663eb62238b74b9545c9a1c4df4

                    SHA512

                    dbe107f273767277e981dcd7b0dbc9bfb85fcfffe9da59ffa8f3b2f09cadefe475a1437def7bd050e97e8e3cd85fa5002cee2b8a8223adc28746b721622037d5

                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D3666F75-1B0B-11EF-BCA5-66D3FDB32ECD}.dat
                    Filesize

                    5KB

                    MD5

                    50c8f2fb614a86187e79d4773d33aee2

                    SHA1

                    b86a31520bfdf50e8b6aebe8d3d89634848de30d

                    SHA256

                    6762f6b47f4600988b743cf7bf17f79816684fe018b37cf81c1e4c48b26d8245

                    SHA512

                    1b26ee7b395c18b2f0c2abc33a3429dd96bf59afca09b4a37be4aa0555eda6cd42260a5f4bd013125bd9f621d031a9f752352ce504728d97b08b45ca5e35afef

                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D36B34AB-1B0B-11EF-BCA5-66D3FDB32ECD}.dat
                    Filesize

                    3KB

                    MD5

                    96183af8d0eb702fa7935285527325ad

                    SHA1

                    ce2fb4d4de1d69856e5ff5453fea2fa5d42aad60

                    SHA256

                    32d10a95bcc542ff26e5fae573fbab8f5111c120185025adcc7eb3f02758a241

                    SHA512

                    f26a63b60719cb988cd1b6956cd7686068681b2f1100a691f38a8a887870a37b8e824405eb5fc57995695d2d55f02756366a8fa1004ddc48b5272eda78ecb1cf

                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verCFC3.tmp
                    Filesize

                    15KB

                    MD5

                    1a545d0052b581fbb2ab4c52133846bc

                    SHA1

                    62f3266a9b9925cd6d98658b92adec673cbe3dd3

                    SHA256

                    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                    SHA512

                    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GOWSKSPC\suggestions[1].en-US
                    Filesize

                    17KB

                    MD5

                    5a34cb996293fde2cb7a4ac89587393a

                    SHA1

                    3c96c993500690d1a77873cd62bc639b3a10653f

                    SHA256

                    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                    SHA512

                    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                  • C:\Windows\SysWOW64\rundll32mgr.exe
                    Filesize

                    122KB

                    MD5

                    c5255edf109342e3e1d1eb0990b2d094

                    SHA1

                    ba029b47b9b3a5ccccae3038d90382ec68a1dd44

                    SHA256

                    ea49164b416d1b900f80a14f30295ea7d546483a0d7ba8b3a9e48dbcb48a3dc5

                    SHA512

                    6b6911ea424763af3ed4964e67aa75d1ffe74551e1e4e12e6220afcda720dbfdda00d744e23486c07701662bac3702220f760d1c86a188772e9bf8af7b64a3a3

                  • C:\Windows\SysWOW64\rundll32mgrmgr.exe
                    Filesize

                    59KB

                    MD5

                    f2c8b7e238a07cce22920efb1c8645a6

                    SHA1

                    cd2af4b30add747e222f938206b78d7730fdf346

                    SHA256

                    6b20b420e84a30df810d52a9b205a3af0f46cafe82bf378867542f15eb64461e

                    SHA512

                    c4b9c8c3dccaa39b5ac1faea7e92b0e1d391f0943989178634992be07c40be15b8543f9c6746ab6a5a7136ea00e3c0818fc43bc2eee4e5d282c3cbf7ea279699

                  • memory/832-90-0x0000000000400000-0x0000000000423000-memory.dmp
                    Filesize

                    140KB

                  • memory/1852-40-0x0000000000400000-0x0000000000433000-memory.dmp
                    Filesize

                    204KB

                  • memory/3768-12-0x0000000000400000-0x0000000000423000-memory.dmp
                    Filesize

                    140KB

                  • memory/3768-23-0x0000000000400000-0x0000000000423000-memory.dmp
                    Filesize

                    140KB

                  • memory/3768-35-0x0000000000400000-0x0000000000421000-memory.dmp
                    Filesize

                    132KB

                  • memory/4064-17-0x0000000000400000-0x0000000000421000-memory.dmp
                    Filesize

                    132KB

                  • memory/4064-19-0x0000000000400000-0x0000000000421000-memory.dmp
                    Filesize

                    132KB

                  • memory/4064-7-0x0000000000400000-0x0000000000433000-memory.dmp
                    Filesize

                    204KB

                  • memory/4064-13-0x0000000000401000-0x0000000000405000-memory.dmp
                    Filesize

                    16KB

                  • memory/4064-14-0x0000000000400000-0x0000000000433000-memory.dmp
                    Filesize

                    204KB

                  • memory/4064-16-0x0000000000400000-0x0000000000421000-memory.dmp
                    Filesize

                    132KB

                  • memory/4064-22-0x00000000008C0000-0x00000000008C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4064-18-0x0000000000400000-0x0000000000421000-memory.dmp
                    Filesize

                    132KB

                  • memory/4064-20-0x0000000000400000-0x0000000000421000-memory.dmp
                    Filesize

                    132KB

                  • memory/4064-34-0x0000000000400000-0x0000000000421000-memory.dmp
                    Filesize

                    132KB

                  • memory/4064-41-0x0000000000401000-0x0000000000405000-memory.dmp
                    Filesize

                    16KB

                  • memory/4064-21-0x0000000000400000-0x0000000000421000-memory.dmp
                    Filesize

                    132KB

                  • memory/4080-73-0x0000000000400000-0x0000000000421000-memory.dmp
                    Filesize

                    132KB

                  • memory/4080-67-0x0000000000400000-0x0000000000423000-memory.dmp
                    Filesize

                    140KB

                  • memory/4088-99-0x0000000000400000-0x0000000000433000-memory.dmp
                    Filesize

                    204KB

                  • memory/4088-101-0x0000000000060000-0x0000000000061000-memory.dmp
                    Filesize

                    4KB

                  • memory/4092-103-0x0000000000070000-0x0000000000071000-memory.dmp
                    Filesize

                    4KB

                  • memory/4092-54-0x0000000000430000-0x0000000000431000-memory.dmp
                    Filesize

                    4KB

                  • memory/4092-57-0x0000000077D02000-0x0000000077D03000-memory.dmp
                    Filesize

                    4KB

                  • memory/4092-56-0x0000000000400000-0x0000000000421000-memory.dmp
                    Filesize

                    132KB

                  • memory/4092-55-0x0000000000400000-0x0000000000433000-memory.dmp
                    Filesize

                    204KB

                  • memory/4092-109-0x0000000000400000-0x0000000000421000-memory.dmp
                    Filesize

                    132KB

                  • memory/4800-8-0x0000000077D02000-0x0000000077D03000-memory.dmp
                    Filesize

                    4KB

                  • memory/4800-2-0x0000000010000000-0x000000001002B000-memory.dmp
                    Filesize

                    172KB

                  • memory/4800-4-0x00000000007C0000-0x00000000007C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4800-5-0x00000000007D0000-0x00000000007D1000-memory.dmp
                    Filesize

                    4KB