Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2022 21:21

General

  • Target

    38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46f.exe

  • Size

    308KB

  • MD5

    09f4ab3a4c66a91401fde2b48e9ce2b1

  • SHA1

    e7f38f78e5f328ca6cb365ed8905f4d1c3a96af1

  • SHA256

    38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46f

  • SHA512

    f0353d0f806985c9a702103eaf4abc6f1fb5f563f52b4b9873b78f193c9e39bffd01a5ec608b1509f680311e337d05e657b3d1b9939fc62de75a34caadc40f46

  • SSDEEP

    3072:zgKA9c7VpkuNEIUewmsdfPrMiZmB1rY59WctHAnp0lf4XEoQrsTTje5NX95B89Li:kKAMVceGdxmvYzW48p0lf4Xi6Ji76zar

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46f.exe
    "C:\Users\Admin\AppData\Local\Temp\38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Users\Admin\AppData\Local\Temp\38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe
      C:\Users\Admin\AppData\Local\Temp\38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3416
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:2736
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 204
              5⤵
              • Program crash
              PID:4868
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4804
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4804 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1256
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4788
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4788 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2736 -ip 2736
      1⤵
        PID:2224

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        119KB

        MD5

        82c8f759c35a9cfbeef604c70379b68b

        SHA1

        8308815603a6e53b41f7ec3fc44dd233e3c2529b

        SHA256

        65a0952fde14e0d6ae20e5b2c5f0c644a96045cab7c68332896a3098a296d08b

        SHA512

        60f6a2027967710edbb43f112abcc63ecc67cf5563ef96faa74b2fb3d13a70e4a5b9f595601822e99c265b95b2706c91330c44ec23d2380aba6f33e1edd76c14

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        119KB

        MD5

        82c8f759c35a9cfbeef604c70379b68b

        SHA1

        8308815603a6e53b41f7ec3fc44dd233e3c2529b

        SHA256

        65a0952fde14e0d6ae20e5b2c5f0c644a96045cab7c68332896a3098a296d08b

        SHA512

        60f6a2027967710edbb43f112abcc63ecc67cf5563ef96faa74b2fb3d13a70e4a5b9f595601822e99c265b95b2706c91330c44ec23d2380aba6f33e1edd76c14

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6DB145CFEEC544B1582FED1ADA3370DD

        Filesize

        246B

        MD5

        3717a12bd92588a3aa589067e36abe7b

        SHA1

        4c3c014d3ec185e1513904e75127f46e76ca96a3

        SHA256

        7c77f6f0607a3ab9473f92a2657059e706f759e277a057c7f16681cb356ebe14

        SHA512

        73c412516d8475b70e0caee2ca852332a03d6fb0c7b715d99dbaf9a1a5eda24937c5be50cf61d52d1fe1677a8a92a5015ea3d72a6d9013a0044ed56f6f16eed8

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AF8632AE-5E5F-11ED-89AC-5A10AEE59B4B}.dat

        Filesize

        5KB

        MD5

        e6571a65df51cd13af1052263e00a6e4

        SHA1

        d670ff4fc464ed36fe4c4f167716a38fcd9e962c

        SHA256

        c15ff5c932deeda2f096f99a14d7ef750c7c90f4637272ccf946a11364b241c3

        SHA512

        5d2e472ed1446a7c106fa8a37b9b36f7cc916a08ecf7fe26cf78ca6b915903321464acb90274297637793a7ae18fe4f4f8d8bfe9412225c1c6acbe0d402c6cda

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AF8FB8E5-5E5F-11ED-89AC-5A10AEE59B4B}.dat

        Filesize

        3KB

        MD5

        aaf2a018e71ce1ee7aeb522c1e0ca5d6

        SHA1

        599a469f4b146cf8922f417f62c16dfd3ee187f0

        SHA256

        be9f2b5de8ccedac674f55425dc1699a75b42a0de303d68aade4bbee155f2d64

        SHA512

        3b3e10c3c44578a2ccaa1cf174102b1e49fc7539c1a87243a283d8f90080ffa47166ba4c2c008c4b4e4fe7f2db967b6d2b43a0c479658f17246da641d9f2a918

      • C:\Users\Admin\AppData\Local\Temp\38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe

        Filesize

        119KB

        MD5

        82c8f759c35a9cfbeef604c70379b68b

        SHA1

        8308815603a6e53b41f7ec3fc44dd233e3c2529b

        SHA256

        65a0952fde14e0d6ae20e5b2c5f0c644a96045cab7c68332896a3098a296d08b

        SHA512

        60f6a2027967710edbb43f112abcc63ecc67cf5563ef96faa74b2fb3d13a70e4a5b9f595601822e99c265b95b2706c91330c44ec23d2380aba6f33e1edd76c14

      • C:\Users\Admin\AppData\Local\Temp\38a51a352da1865bd59db243843fde409291becdfd4a3006a098404daddfb46fmgr.exe

        Filesize

        119KB

        MD5

        82c8f759c35a9cfbeef604c70379b68b

        SHA1

        8308815603a6e53b41f7ec3fc44dd233e3c2529b

        SHA256

        65a0952fde14e0d6ae20e5b2c5f0c644a96045cab7c68332896a3098a296d08b

        SHA512

        60f6a2027967710edbb43f112abcc63ecc67cf5563ef96faa74b2fb3d13a70e4a5b9f595601822e99c265b95b2706c91330c44ec23d2380aba6f33e1edd76c14

      • memory/536-133-0x0000000000000000-mapping.dmp

      • memory/536-139-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/536-140-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/536-143-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2736-150-0x0000000000000000-mapping.dmp

      • memory/3416-151-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/3416-152-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/3416-153-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/3416-154-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/3416-141-0x0000000000000000-mapping.dmp

      • memory/3416-157-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/3416-158-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/3416-159-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/3416-160-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/3416-161-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4700-132-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB

      • memory/4700-136-0x0000000000400000-0x000000000044F000-memory.dmp

        Filesize

        316KB