Analysis

  • max time kernel
    203s
  • max time network
    228s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/12/2022, 05:29

General

  • Target

    284025925ec0a4dc517b65f2320dc487f156d78429368a08ec8db025773bd4bb.exe

  • Size

    95KB

  • MD5

    9d5ac0b51b13de350cf4e18c3ae102d0

  • SHA1

    b83a33fc509ee70201cbb56bd5dcde968be48657

  • SHA256

    284025925ec0a4dc517b65f2320dc487f156d78429368a08ec8db025773bd4bb

  • SHA512

    c550a201dc1155ab78fa50dcc2c1620293afbbeb21c9bd9a21df68ef7fcba870c936853adbaffc799eb38645d7cbcd2ea0a50372933ce92f2cc46313d80a7ebb

  • SSDEEP

    768:r06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:5R0vxn3Pc0LCH9MtbvabUDzJYWu3B

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\284025925ec0a4dc517b65f2320dc487f156d78429368a08ec8db025773bd4bb.exe
    "C:\Users\Admin\AppData\Local\Temp\284025925ec0a4dc517b65f2320dc487f156d78429368a08ec8db025773bd4bb.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:60
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 204
          4⤵
          • Program crash
          PID:2784
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 204
          4⤵
          • Program crash
          PID:5000
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4108
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4108 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3084
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3772
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3772 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1564
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 428 -ip 428
    1⤵
      PID:3476

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft\WaterMark.exe

            Filesize

            95KB

            MD5

            9d5ac0b51b13de350cf4e18c3ae102d0

            SHA1

            b83a33fc509ee70201cbb56bd5dcde968be48657

            SHA256

            284025925ec0a4dc517b65f2320dc487f156d78429368a08ec8db025773bd4bb

            SHA512

            c550a201dc1155ab78fa50dcc2c1620293afbbeb21c9bd9a21df68ef7fcba870c936853adbaffc799eb38645d7cbcd2ea0a50372933ce92f2cc46313d80a7ebb

          • C:\Program Files (x86)\Microsoft\WaterMark.exe

            Filesize

            95KB

            MD5

            9d5ac0b51b13de350cf4e18c3ae102d0

            SHA1

            b83a33fc509ee70201cbb56bd5dcde968be48657

            SHA256

            284025925ec0a4dc517b65f2320dc487f156d78429368a08ec8db025773bd4bb

            SHA512

            c550a201dc1155ab78fa50dcc2c1620293afbbeb21c9bd9a21df68ef7fcba870c936853adbaffc799eb38645d7cbcd2ea0a50372933ce92f2cc46313d80a7ebb

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8C064006-72F7-11ED-919F-FE1968EF3A40}.dat

            Filesize

            5KB

            MD5

            85f66d949e328f11b381155ba5f5c47c

            SHA1

            99a66feb5334cb211db90448452d47c8eba97e35

            SHA256

            7dde723ab483723c596e32db9afc4393f951a3d8338c53ee81b8ef879019ec73

            SHA512

            3358f0bcad8e782ea8ab62242246d99d8bc8ece1ac9324c4daaecc878371cdf9fbeceb2a1dc5213deaae0e7c28ace6285a924a6997d729b90abff0bac0d5277e

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8C066716-72F7-11ED-919F-FE1968EF3A40}.dat

            Filesize

            3KB

            MD5

            b87b5b130df6abda32f45a4b8e402e47

            SHA1

            d0abba5347f071cb0ae7e54b8f81409b4fd29c7d

            SHA256

            abbf0249ec7b5c406f9df8f882b29bdd5960f0dea3b20a453a9027f633c68108

            SHA512

            734502915956642a53d5cbe05164b1077b4211753fc20f9b3f9bebff142f1eee38d0e5d10e805f23787588d2beb9b182b48bcfb3eae114b61114cb9ecce60ea0

          • memory/60-132-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/60-135-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/60-136-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/60-143-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/4736-150-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/4736-149-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/4736-148-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/4736-152-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/4736-153-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/4736-154-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/4736-155-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB

          • memory/4736-156-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/4736-147-0x0000000000400000-0x0000000000451000-memory.dmp

            Filesize

            324KB