Analysis

  • max time kernel
    147s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 05:25

General

  • Target

    2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe

  • Size

    92KB

  • MD5

    feb031045880963d5a9c7a42e587be43

  • SHA1

    4783e74945d3d70c9ba6be56dc6ae90946e7ba9a

  • SHA256

    2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24

  • SHA512

    47d8b8cc56ead93d04c3c0267fdf12f3e92e3a55c857301178b66b35389939c5b911f256f06778dd0d66d9c48ebe0608257f58f252ef448b29443831d44a8a06

  • SSDEEP

    1536:6VZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEh:KnxwgxgfR/DVG7wBpEh

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe
    "C:\Users\Admin\AppData\Local\Temp\2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4576
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4272
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4272 -s 204
            4⤵
            • Program crash
            PID:1884
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4644
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4644 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3404
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1724
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4272 -ip 4272
      1⤵
        PID:4232

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        92KB

        MD5

        feb031045880963d5a9c7a42e587be43

        SHA1

        4783e74945d3d70c9ba6be56dc6ae90946e7ba9a

        SHA256

        2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24

        SHA512

        47d8b8cc56ead93d04c3c0267fdf12f3e92e3a55c857301178b66b35389939c5b911f256f06778dd0d66d9c48ebe0608257f58f252ef448b29443831d44a8a06

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        92KB

        MD5

        feb031045880963d5a9c7a42e587be43

        SHA1

        4783e74945d3d70c9ba6be56dc6ae90946e7ba9a

        SHA256

        2bbb7dba90b6a0997032157aef0ac4753d8944d48a51b5371a868ca8f27deb24

        SHA512

        47d8b8cc56ead93d04c3c0267fdf12f3e92e3a55c857301178b66b35389939c5b911f256f06778dd0d66d9c48ebe0608257f58f252ef448b29443831d44a8a06

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{29408A83-72F1-11ED-BF5F-7A41DBBD5662}.dat

        Filesize

        5KB

        MD5

        5df3aafc0207b60241e3e86a4e79d482

        SHA1

        f21d7c4057803f8b1ab4bbf5561751235cad7440

        SHA256

        1a4ce3a762c59cd135e763bcead9d9aa7212e0a8df775e1128dac915bf555fa4

        SHA512

        f4884830228907b0bd5af4979f37fd1d10e2fa66f66001ed58d7a39a1a8c5fe6f58986e96103900f6635bf3fff3f76095728d7080fecdb43032830c297f25604

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{294551A2-72F1-11ED-BF5F-7A41DBBD5662}.dat

        Filesize

        5KB

        MD5

        9226b761333852db2be6dd5b2c3dfda9

        SHA1

        2f246f80eb3f2f9fa02e56c819f5bc5e3f4c021a

        SHA256

        157079d420edbb909dee9ed9fb568e069e4dd4a87d12c6b25d1a0413663f1a76

        SHA512

        3792b70bb8930301fed6610fba1435205b7fd6731b70f25ad2b3f10ec4277c2b5eef18ab021de91373732976f919061b5d36232a9ee110f2804e43c8ddb47897

      • memory/4272-149-0x0000000000000000-mapping.dmp

      • memory/4576-156-0x0000000000400000-0x0000000000461000-memory.dmp

        Filesize

        388KB

      • memory/4576-151-0x0000000000400000-0x0000000000461000-memory.dmp

        Filesize

        388KB

      • memory/4576-152-0x0000000000400000-0x0000000000461000-memory.dmp

        Filesize

        388KB

      • memory/4576-160-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4576-153-0x0000000000400000-0x0000000000461000-memory.dmp

        Filesize

        388KB

      • memory/4576-140-0x0000000000000000-mapping.dmp

      • memory/4576-150-0x0000000000400000-0x0000000000461000-memory.dmp

        Filesize

        388KB

      • memory/4576-159-0x0000000000400000-0x0000000000461000-memory.dmp

        Filesize

        388KB

      • memory/4576-158-0x0000000000400000-0x0000000000461000-memory.dmp

        Filesize

        388KB

      • memory/4576-157-0x0000000000400000-0x0000000000461000-memory.dmp

        Filesize

        388KB

      • memory/4932-132-0x0000000000400000-0x0000000000461000-memory.dmp

        Filesize

        388KB

      • memory/4932-135-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4932-139-0x0000000000400000-0x0000000000461000-memory.dmp

        Filesize

        388KB

      • memory/4932-143-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4932-138-0x0000000000400000-0x0000000000461000-memory.dmp

        Filesize

        388KB

      • memory/4932-136-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4932-137-0x0000000000400000-0x0000000000461000-memory.dmp

        Filesize

        388KB