Analysis

  • max time kernel
    133s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 05:17

General

  • Target

    ffbe830db63d9aa6c99439513bc7415ddcc5fd4a74aa3089cb11a533c6f1a393.dll

  • Size

    157KB

  • MD5

    65c33f336e53a2b8e132bd4121224a84

  • SHA1

    7cc8cd99f20923e5c2126596019a67cecbd7ce2a

  • SHA256

    ffbe830db63d9aa6c99439513bc7415ddcc5fd4a74aa3089cb11a533c6f1a393

  • SHA512

    c56133e3839f0f1f4c45b0852be648107d47e8bf11b3fb29efc0181ab6ec813e4247066155105edec1a65f3ea7e1e21b595fd2e534e4f82ceeeb79d8f3ffa591

  • SSDEEP

    3072:IMr6N9WfdNAbxBU69VyZhDsHYZ3rDINcQR0n6ecZdGU1QLaLNmYqhPzxm1C:IMqWfdNANO6yEYZ7DVQgsQLPzo1C

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX dump on OEP (original entry point) 11 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Program crash 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ffbe830db63d9aa6c99439513bc7415ddcc5fd4a74aa3089cb11a533c6f1a393.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ffbe830db63d9aa6c99439513bc7415ddcc5fd4a74aa3089cb11a533c6f1a393.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4228
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3596
        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
          C:\Windows\SysWOW64\rundll32mgrmgr.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1916
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:3036
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
                PID:772
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 204
                  7⤵
                  • Program crash
                  PID:3960
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                PID:1388
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1388 CREDAT:17410 /prefetch:2
                  7⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:4764
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2056
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:17410 /prefetch:2
                  7⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:4448
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:1372
            • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
              "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
              5⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:1144
              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of UnmapMainImage
                • Suspicious use of WriteProcessMemory
                PID:4132
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  7⤵
                    PID:4936
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 204
                      8⤵
                      • Program crash
                      PID:3928
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    7⤵
                    • Modifies Internet Explorer settings
                    PID:2156
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    7⤵
                    • Modifies Internet Explorer settings
                    PID:3196
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                5⤵
                  PID:2364
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2364 -s 204
                    6⤵
                    • Program crash
                    PID:1764
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  5⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  PID:3156
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3156 CREDAT:17410 /prefetch:2
                    6⤵
                    • Modifies Internet Explorer settings
                    PID:4796
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  5⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:3576
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3576 CREDAT:17410 /prefetch:2
                    6⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:1300
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 772 -ip 772
          1⤵
            PID:4960
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2364 -ip 2364
            1⤵
              PID:2116
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4936 -ip 4936
              1⤵
                PID:2960

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                Filesize

                471B

                MD5

                c41ab5352ba79baac9ac093dd7eb2500

                SHA1

                1ffb0e70f86845daba211aeda43cad539d34ffd3

                SHA256

                558e13bb7aa293569457e9703d2db37e8365e2ab670b2c3484ada9336ed24895

                SHA512

                ccebe3f11039e14d39d4102652669fd372d179778bf73fae0659dd01da569bbf850b273cd3a4e13dc77b3fd4fb4d84d01525ac3a0dcb23b297c733da10bc2ff0

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                Filesize

                404B

                MD5

                824bbf7d807b829e770c3594132bc4e7

                SHA1

                ff8e15c88e7971eb56ced27e68af41e9935c1c19

                SHA256

                740aa3dfd8142afd1a75a836707714670aedc151aae1bbbf68584f390e8ca055

                SHA512

                8b90e47c4e7307b9ccba2b6dbe6e82b0380d0fee800070b459e67c605e7a7b06243e70de0efd90660aea79bff62c6bb29a0f6e60d5dd652e1b590865646e6cfc

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                Filesize

                404B

                MD5

                ddc4369da2785b2f94f00020153e6b58

                SHA1

                7aed879d7783db399266703fbf2d1cce049f8995

                SHA256

                5bd596ff49387dab33c9cb3dbb72f85838db99412554a276a5bb8293a94da917

                SHA512

                823434d6fe2e6c8ec00e296377b1be6a052a3624c40c9bce645eea89b5ba273bba536947e028bc68602a8721e6aa2d9bf5b808b556a30ef6b114cf0fb352f00e

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                Filesize

                404B

                MD5

                0575177975a4d9e70c7405169d1a23dc

                SHA1

                86e950de93cf5f7da49d2b29660a0b5caff35391

                SHA256

                4e4fe731a368fb5da7aebed8d9bf4308e6d1e31e4e2ea8392014bdaf0f35ea23

                SHA512

                e7a2e12d790ceda8d06fce8aa6307de2516461185a31cb8d6f4a7cc841bc68f1a7f124c5128031d64e7658c9303f9b7115b2b373cd8c5ccefbdc6717bd985321

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3618DD8E-1B1F-11EF-BCA5-C2748A3A93CE}.dat
                Filesize

                4KB

                MD5

                d9630e55c6faa5cc7a795629293ecf85

                SHA1

                ee7034104086a31f4088deab9e60cf1bf9c7c2aa

                SHA256

                d219492fa9adf0ec0e993d6fdff0afccdc2cb436ef23eb1bbc50c0de67febc7f

                SHA512

                7cc2cb0acf9fbc72ba8da48bdd21243485dd94fcb5856bf1e09c4ed90f5b0e9182078be00f6beaf14bc2dec12a824abc8a170e947a5d3dbcb6e62aa1a6925dda

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3618DD8E-1B1F-11EF-BCA5-C2748A3A93CE}.dat
                Filesize

                3KB

                MD5

                6d973be15be9247194ae06b30fbc4525

                SHA1

                79fe7cb80f3d76bc4271c5924e20a20391a2a694

                SHA256

                6b208334737430a398a29c1c2c2128df313222ab75d2e541ec1556f313ffd173

                SHA512

                6bd515e525c4bb945ca7532cc4cad95f05bd888be003b63755fbe12bfc2ebdc6d2146493bea6ab42c2c39d3edc85b9bcfc3457593d41cb53f9cd5e4104b9f2d4

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3618DD8E-1B1F-11EF-BCA5-C2748A3A93CE}.dat
                Filesize

                5KB

                MD5

                f410adc7f0d1824236c26e1e9d8856ce

                SHA1

                c77deeb0447d749e97fa5f6cb508e1df697e0d1a

                SHA256

                a3e2d70edcbbdb372ab70ffe6e201735b90b4a668545111874572b9b5f9ebae7

                SHA512

                6d6f37bb711956792d6d89de41f554dd0f79afe48bdbb2d229ae8db2d1a8abf74c3f6c1e80b02562a822e49563c2f8541422d0e6cc6cafabf2ce309b15fe9a99

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{361B3EA2-1B1F-11EF-BCA5-C2748A3A93CE}.dat
                Filesize

                5KB

                MD5

                2bbc0a3e5f048d53a6613bb1d0b34d48

                SHA1

                c3a8b042615b4a1762a78fc3c49a84cf01ff1b7e

                SHA256

                5c384fd2e35fba38b4b8c3a499e614d1a0c0523feaa10762879330c2d3663701

                SHA512

                122b36c7b005474ba7f20627b69a8658dbd83124bcc717123d43de1ef2e6068daca6da7b17437b412e3746a26cb32e0b6eeddba556c9b26c72792f0a2e5006e7

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verDBAB.tmp
                Filesize

                15KB

                MD5

                1a545d0052b581fbb2ab4c52133846bc

                SHA1

                62f3266a9b9925cd6d98658b92adec673cbe3dd3

                SHA256

                557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                SHA512

                bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GOWSKSPC\suggestions[1].en-US
                Filesize

                17KB

                MD5

                5a34cb996293fde2cb7a4ac89587393a

                SHA1

                3c96c993500690d1a77873cd62bc639b3a10653f

                SHA256

                c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                SHA512

                e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

              • C:\Windows\SysWOW64\rundll32mgr.exe
                Filesize

                122KB

                MD5

                c5255edf109342e3e1d1eb0990b2d094

                SHA1

                ba029b47b9b3a5ccccae3038d90382ec68a1dd44

                SHA256

                ea49164b416d1b900f80a14f30295ea7d546483a0d7ba8b3a9e48dbcb48a3dc5

                SHA512

                6b6911ea424763af3ed4964e67aa75d1ffe74551e1e4e12e6220afcda720dbfdda00d744e23486c07701662bac3702220f760d1c86a188772e9bf8af7b64a3a3

              • C:\Windows\SysWOW64\rundll32mgrmgr.exe
                Filesize

                59KB

                MD5

                f2c8b7e238a07cce22920efb1c8645a6

                SHA1

                cd2af4b30add747e222f938206b78d7730fdf346

                SHA256

                6b20b420e84a30df810d52a9b205a3af0f46cafe82bf378867542f15eb64461e

                SHA512

                c4b9c8c3dccaa39b5ac1faea7e92b0e1d391f0943989178634992be07c40be15b8543f9c6746ab6a5a7136ea00e3c0818fc43bc2eee4e5d282c3cbf7ea279699

              • memory/1144-71-0x0000000000400000-0x0000000000421000-memory.dmp
                Filesize

                132KB

              • memory/1372-89-0x0000000000400000-0x0000000000421000-memory.dmp
                Filesize

                132KB

              • memory/1372-53-0x0000000077312000-0x0000000077313000-memory.dmp
                Filesize

                4KB

              • memory/1372-81-0x0000000000070000-0x0000000000071000-memory.dmp
                Filesize

                4KB

              • memory/1372-46-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/1372-51-0x0000000000060000-0x0000000000061000-memory.dmp
                Filesize

                4KB

              • memory/1372-52-0x0000000000400000-0x0000000000421000-memory.dmp
                Filesize

                132KB

              • memory/1916-13-0x0000000000400000-0x0000000000423000-memory.dmp
                Filesize

                140KB

              • memory/1916-45-0x0000000000400000-0x0000000000421000-memory.dmp
                Filesize

                132KB

              • memory/3036-54-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/3036-64-0x0000000000400000-0x0000000000421000-memory.dmp
                Filesize

                132KB

              • memory/3036-63-0x0000000000430000-0x0000000000431000-memory.dmp
                Filesize

                4KB

              • memory/3596-16-0x0000000000400000-0x0000000000421000-memory.dmp
                Filesize

                132KB

              • memory/3596-17-0x0000000000400000-0x0000000000421000-memory.dmp
                Filesize

                132KB

              • memory/3596-4-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/3596-38-0x0000000000401000-0x0000000000405000-memory.dmp
                Filesize

                16KB

              • memory/3596-25-0x00000000008D0000-0x00000000008D1000-memory.dmp
                Filesize

                4KB

              • memory/3596-14-0x0000000000401000-0x0000000000405000-memory.dmp
                Filesize

                16KB

              • memory/3596-15-0x0000000000400000-0x0000000000433000-memory.dmp
                Filesize

                204KB

              • memory/3596-30-0x0000000000400000-0x0000000000421000-memory.dmp
                Filesize

                132KB

              • memory/3596-18-0x0000000000400000-0x0000000000421000-memory.dmp
                Filesize

                132KB

              • memory/3596-20-0x0000000000400000-0x0000000000421000-memory.dmp
                Filesize

                132KB

              • memory/3596-21-0x0000000000400000-0x0000000000421000-memory.dmp
                Filesize

                132KB

              • memory/3596-19-0x0000000000400000-0x0000000000421000-memory.dmp
                Filesize

                132KB

              • memory/4228-3-0x0000000010000000-0x000000001002B000-memory.dmp
                Filesize

                172KB

              • memory/4228-7-0x0000000003320000-0x0000000003321000-memory.dmp
                Filesize

                4KB

              • memory/4228-8-0x0000000077312000-0x0000000077313000-memory.dmp
                Filesize

                4KB

              • memory/4228-5-0x0000000003210000-0x0000000003211000-memory.dmp
                Filesize

                4KB