Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2022 21:25

General

  • Target

    2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe

  • Size

    355KB

  • MD5

    0a1c1f3ce0c136666304b33ba0ffd511

  • SHA1

    716af8cce624dfbf728b7d6a06c9fb6053c58feb

  • SHA256

    2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1

  • SHA512

    54b55ec42c7d7749dbdcd187f9ad4f5ed1092a7c25606cea34c03ea283bf154aa3a6cc602a640dd07fbb72a9b8cbb2b7f7468ec0f03edfb45f643e3b8029c536

  • SSDEEP

    6144:l+xDVG0BpAComW1EhiRApdwdLuKYrmSdVgjCs7PE/Ol:wa0BmCom5JwVgCCKjCkPGOl

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe
    "C:\Users\Admin\AppData\Local\Temp\2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe
      C:\Users\Admin\AppData\Local\Temp\2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1916
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:488
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 488 -s 204
              5⤵
              • Program crash
              PID:2200
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3556
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3556 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:700
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4640
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4640 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:5036
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:3536
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 204
              4⤵
              • Program crash
              PID:1668
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:364
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:364 CREDAT:17410 /prefetch:2
              4⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1240
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4620
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4620 CREDAT:17410 /prefetch:2
              4⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 488 -ip 488
        1⤵
          PID:4840
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3536 -ip 3536
          1⤵
            PID:4356

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft\WaterMark.exe

            Filesize

            175KB

            MD5

            d8ef16809d9ed53038666a123458f8c6

            SHA1

            367a9e087defcd676c9a6dac6aa9a954b7372bf9

            SHA256

            59fc1b83cc11205654e0e77888135d597ea79d28b258f11ad10f4f70db8afedd

            SHA512

            d19e33b06193b8e5bab7e7f3d8b10c1aa6e1da7b4d8114ed8dfcf231ae4e8980c30eabea4048d1ce46938e8ebb908f3d1cb766adb55a38add5a8cbea147e85e8

          • C:\Program Files (x86)\Microsoft\WaterMark.exe

            Filesize

            175KB

            MD5

            d8ef16809d9ed53038666a123458f8c6

            SHA1

            367a9e087defcd676c9a6dac6aa9a954b7372bf9

            SHA256

            59fc1b83cc11205654e0e77888135d597ea79d28b258f11ad10f4f70db8afedd

            SHA512

            d19e33b06193b8e5bab7e7f3d8b10c1aa6e1da7b4d8114ed8dfcf231ae4e8980c30eabea4048d1ce46938e8ebb908f3d1cb766adb55a38add5a8cbea147e85e8

          • C:\Program Files (x86)\Microsoft\WaterMark.exe

            Filesize

            175KB

            MD5

            d8ef16809d9ed53038666a123458f8c6

            SHA1

            367a9e087defcd676c9a6dac6aa9a954b7372bf9

            SHA256

            59fc1b83cc11205654e0e77888135d597ea79d28b258f11ad10f4f70db8afedd

            SHA512

            d19e33b06193b8e5bab7e7f3d8b10c1aa6e1da7b4d8114ed8dfcf231ae4e8980c30eabea4048d1ce46938e8ebb908f3d1cb766adb55a38add5a8cbea147e85e8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

            Filesize

            4KB

            MD5

            f7dcb24540769805e5bb30d193944dce

            SHA1

            e26c583c562293356794937d9e2e6155d15449ee

            SHA256

            6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

            SHA512

            cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

            Filesize

            4KB

            MD5

            f7dcb24540769805e5bb30d193944dce

            SHA1

            e26c583c562293356794937d9e2e6155d15449ee

            SHA256

            6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

            SHA512

            cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

            Filesize

            471B

            MD5

            0ef90204485649be625ea2be1b9018fb

            SHA1

            28fbc0852140ec51d0c097a4962a160afa4d754b

            SHA256

            c8028acd9a8c8c795b87cf835fc3182d003264608f161baa0ca020711b22bca0

            SHA512

            b8bbba0dcc6cb6f87efb47a605953c93fcf93c5a65520b822ebfee25754632d6bb66c2a946f457e1e40a92556683ddb9d14f2703782833e12d7e37bb3b7fcec5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

            Filesize

            340B

            MD5

            04d60b6dcd96e42955c185937ac9a711

            SHA1

            1e3d1c24c517ab6320206cdcf8d94d5910fd0ac1

            SHA256

            057ca5eb6ce1181333b1704ed026198911af5c18f63adf740c2babfec414692e

            SHA512

            df97315fd9c16b2ea91f55ae2d9f28defc1f0b4074fa489e169cd0a6a408577f5fe84ce0c0564c54ebae39f5200c6ed57c63a2b90c163a4723652477b29995bf

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

            Filesize

            340B

            MD5

            1ee2a30a1d171558204176f154010325

            SHA1

            3e34964da692737b2c984684802e48db46474541

            SHA256

            6b4bd0b5b1db662fe07d245cac60f296d653718f08b94cb6058f761fddb272fd

            SHA512

            f4abbd608d654c95ed104a15ca692ec1d4c92bdeca1d5f107466e35333ce031e7d6c1bf7dc0597007416178fa41f8f82bd66aeef79e755db8564311726069c4d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

            Filesize

            434B

            MD5

            22cf4766e3633ea0a2c49aa73314bdc5

            SHA1

            3b3373dd5b8513b8244574517ae31b5038f1740e

            SHA256

            ec3769c61224a64fd3c53a33820007fc485a7799376b961eaaa6e2668e90272f

            SHA512

            550e5280d994ed5b97044ac8051c6177a47af0835d9f9a16b61a8694588fa0bf3fd0d37083131be0b08b7a286fe31bdd884a896675e2f3b50927141a3c1fdb56

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{77936F4B-5E5F-11ED-B696-DAE60F07E07D}.dat

            Filesize

            3KB

            MD5

            25b9b710cb47b2e1b2a0654f0e6abd75

            SHA1

            eb9ccc6dd96efb1a580e77d1910cc23470e82600

            SHA256

            91d65a87c470cdd967ba7f7cc2423d7936d4f29a59d5dd763695a3f5a8959b73

            SHA512

            95f9a76c031f3ccf562b904a175051f4132a22471b94207a6511681fef5ac230cf512f28e3fc6c196174ebe8f1815aafb0042e38fc50090d6d0ee99cff90f83e

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{77936F4B-5E5F-11ED-B696-DAE60F07E07D}.dat

            Filesize

            5KB

            MD5

            4f734300a1cc72709a7a753de0499b7d

            SHA1

            9dc46ffa381d0fe1e0ac8db9380e7deafdcc3c4b

            SHA256

            f719ad67cc966faabfa1974b7836b9ccc357000772ac3b2a8e1add668a19dc1f

            SHA512

            7ae6f32e12c8b465b46ad9c50fade5a593b1f7295482b3b7e4aa1f3af01f41ddb5e4f72d56ebe982ed14bd1dbff38181214a9aadb63be367e778a82c0926a5d3

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7795D36E-5E5F-11ED-B696-DAE60F07E07D}.dat

            Filesize

            3KB

            MD5

            b4c6792de60b55e97092c6cfa53ae4e7

            SHA1

            c227d28ea42ae995fa6b1863741ede464a98588a

            SHA256

            ddfacf86f8752811e80ad4328d67bbeb6e9776750293ae0b66e08f18099b3ce7

            SHA512

            5defa1a9a417775ecb30458928c1d11ad8f094c3b6a69c771092fc4026a673382d734182df29536527d08ea34bfa4aa2cfe670dbf9d43c6ea54a6294dbb8b634

          • C:\Users\Admin\AppData\Local\Temp\2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe

            Filesize

            175KB

            MD5

            d8ef16809d9ed53038666a123458f8c6

            SHA1

            367a9e087defcd676c9a6dac6aa9a954b7372bf9

            SHA256

            59fc1b83cc11205654e0e77888135d597ea79d28b258f11ad10f4f70db8afedd

            SHA512

            d19e33b06193b8e5bab7e7f3d8b10c1aa6e1da7b4d8114ed8dfcf231ae4e8980c30eabea4048d1ce46938e8ebb908f3d1cb766adb55a38add5a8cbea147e85e8

          • C:\Users\Admin\AppData\Local\Temp\2bb10c361c873e4ca6182eda70de6531433f6aeba916404e9c0b94bcf96997f1mgr.exe

            Filesize

            175KB

            MD5

            d8ef16809d9ed53038666a123458f8c6

            SHA1

            367a9e087defcd676c9a6dac6aa9a954b7372bf9

            SHA256

            59fc1b83cc11205654e0e77888135d597ea79d28b258f11ad10f4f70db8afedd

            SHA512

            d19e33b06193b8e5bab7e7f3d8b10c1aa6e1da7b4d8114ed8dfcf231ae4e8980c30eabea4048d1ce46938e8ebb908f3d1cb766adb55a38add5a8cbea147e85e8

          • memory/1284-132-0x0000000000400000-0x0000000000477000-memory.dmp

            Filesize

            476KB

          • memory/1284-152-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/1916-179-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1916-165-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1916-163-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1916-167-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1916-176-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1916-170-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1916-174-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1960-166-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1960-180-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/1960-175-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1960-168-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1960-177-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1960-178-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1960-164-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1960-169-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/3052-148-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/3052-142-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/3052-140-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB