Analysis

  • max time kernel
    90s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/11/2022, 10:54

General

  • Target

    63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe

  • Size

    188KB

  • MD5

    2100d4b16c6dc70b4acc720a8d17adc5

  • SHA1

    ac3d09e5ee4fedf41f96d267bac68cb6fcdd47ae

  • SHA256

    63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e

  • SHA512

    c4b9b2bcdaaa378838d7e1b8e54caeba5141cca85edb2459cde22f65d83a1504e8315cf9db60d1bb5a7bcb91398d398d9e36c76d7a759d82cc032093ff3400db

  • SSDEEP

    1536:1ug4y8vhN4lBi17Mgyj6icBVeLiY8kNIZpjnkxIm+8m+Rfr0wsj:41T34l81guikeemCZFkPt3Rfr0wU

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe
    "C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3376
    • C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe
      C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2160
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:3620
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3620 -s 208
              5⤵
              • Program crash
              PID:3976
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2980
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2980 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2260
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3796
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3796 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1852
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3620 -ip 3620
      1⤵
        PID:5084

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\Microsoft\WaterMark.exe

              Filesize

              135KB

              MD5

              0c9fa7c964f4d20d7e982735266cee79

              SHA1

              69b1fa66722c470b303e4f4f9467613024d246be

              SHA256

              78aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c

              SHA512

              832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662

            • C:\Program Files (x86)\Microsoft\WaterMark.exe

              Filesize

              135KB

              MD5

              0c9fa7c964f4d20d7e982735266cee79

              SHA1

              69b1fa66722c470b303e4f4f9467613024d246be

              SHA256

              78aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c

              SHA512

              832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              471B

              MD5

              cb295ed32b0acd9eac87bcc961fb315a

              SHA1

              a580f2d38c9d1611e25b6aaa3d79b54eb34d3ebe

              SHA256

              980abeaa872503211925db8acf8bdcdff0bc3c6deb2182fd698f6a444d2625be

              SHA512

              974f48bdfb8ea90a49cfa25cacc98c9a145702f4e4967dd6ffddd5eaee6144189499682e80b342708e04f812006314b04e5715492170d0f63c7b0530e9cd399a

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              471B

              MD5

              cb295ed32b0acd9eac87bcc961fb315a

              SHA1

              a580f2d38c9d1611e25b6aaa3d79b54eb34d3ebe

              SHA256

              980abeaa872503211925db8acf8bdcdff0bc3c6deb2182fd698f6a444d2625be

              SHA512

              974f48bdfb8ea90a49cfa25cacc98c9a145702f4e4967dd6ffddd5eaee6144189499682e80b342708e04f812006314b04e5715492170d0f63c7b0530e9cd399a

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              434B

              MD5

              f5c1949bdfab12dd5400ef462de75e43

              SHA1

              06fae460eeecd2ef63774d6169f1592387f4059f

              SHA256

              bebe2231c30e7472de51162f0e7346d53d17069c0d73c10b604ce177b1701e1b

              SHA512

              891b28281af5e7dd52d65085ec8f80edf126cb08a586753f5577d1b5d5d43fd3e7b97f2a96d503e46591aee6e238d7992ea3bf4389f3571aefa81f6014b09c37

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              434B

              MD5

              f5c1949bdfab12dd5400ef462de75e43

              SHA1

              06fae460eeecd2ef63774d6169f1592387f4059f

              SHA256

              bebe2231c30e7472de51162f0e7346d53d17069c0d73c10b604ce177b1701e1b

              SHA512

              891b28281af5e7dd52d65085ec8f80edf126cb08a586753f5577d1b5d5d43fd3e7b97f2a96d503e46591aee6e238d7992ea3bf4389f3571aefa81f6014b09c37

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D8AC762F-698A-11ED-A0EE-C65219BF0A09}.dat

              Filesize

              4KB

              MD5

              1172038556c8b5d2eeae01b244b31cd4

              SHA1

              b60cf676fceddb882af2bd2745c1d94b7d43fbc3

              SHA256

              407efb53f7a11a5e2eb767bd89b55ccce593e774aff523af5c7c56beb1012557

              SHA512

              2b5b7051fef31afa7393dd2cc9f5e1304b33dfce4406b1d7fd7c57dbc846c26463e11abbad5535d03cacb33065e9dde7de357ca49bf7ca9df3959f9aa42a3d80

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D8AED815-698A-11ED-A0EE-C65219BF0A09}.dat

              Filesize

              5KB

              MD5

              e9d5dfc9cf4b888e1d555a9cb3a7a133

              SHA1

              bc9e6bc5132698c33da6840395461365078c4305

              SHA256

              17533019cc4189cab046d8f0237500bd3fb81fcdd59dd8ba961e3210b15b870c

              SHA512

              844df841deac6248d153e95bebf5cdbe6eae5c7681155b839a3f8988af2bb442866b7e5562e9beaa3bace095b9bc75723083d6cd6bcbbc9e10ad811c5d42d4ed

            • C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe

              Filesize

              135KB

              MD5

              0c9fa7c964f4d20d7e982735266cee79

              SHA1

              69b1fa66722c470b303e4f4f9467613024d246be

              SHA256

              78aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c

              SHA512

              832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662

            • C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe

              Filesize

              135KB

              MD5

              0c9fa7c964f4d20d7e982735266cee79

              SHA1

              69b1fa66722c470b303e4f4f9467613024d246be

              SHA256

              78aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c

              SHA512

              832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662

            • memory/1500-138-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/1500-140-0x0000000000400000-0x0000000000432000-memory.dmp

              Filesize

              200KB

            • memory/1500-142-0x0000000000400000-0x0000000000432000-memory.dmp

              Filesize

              200KB

            • memory/1500-145-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/1500-137-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/2160-153-0x0000000000400000-0x0000000000432000-memory.dmp

              Filesize

              200KB

            • memory/2160-155-0x0000000000400000-0x0000000000432000-memory.dmp

              Filesize

              200KB

            • memory/2160-154-0x0000000000400000-0x0000000000432000-memory.dmp

              Filesize

              200KB

            • memory/2160-159-0x0000000000400000-0x0000000000432000-memory.dmp

              Filesize

              200KB

            • memory/2160-160-0x0000000000400000-0x0000000000432000-memory.dmp

              Filesize

              200KB

            • memory/2160-161-0x0000000000400000-0x0000000000432000-memory.dmp

              Filesize

              200KB

            • memory/2160-162-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/2160-152-0x0000000000400000-0x0000000000432000-memory.dmp

              Filesize

              200KB

            • memory/3376-158-0x0000000000400000-0x0000000000DEF000-memory.dmp

              Filesize

              9.9MB

            • memory/3376-139-0x0000000000400000-0x0000000000DEF000-memory.dmp

              Filesize

              9.9MB