Analysis

  • max time kernel
    175s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 09:39

General

  • Target

    b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf.exe

  • Size

    120KB

  • MD5

    fc767171269c89ab964faa2daa471e31

  • SHA1

    05a912999017ede0c5885dd65db92fd8200542c2

  • SHA256

    b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf

  • SHA512

    6ffff7778c4dc5fdc49676872820301e5107145d64f8304ccb0e434157efdaafbe3dfb963041539b410cdff7bb0dd6b4888a7bea9a6884ec64a58d3a3782e849

  • SSDEEP

    768:DQxkwifBsIqHpcrkMEYEhA7P4RhAtmaZFb79U9MKAjBEig6/1k21m3uHRdMNDj2Y:D8kwilTEhU4HDa1KkjWXUa21mc/Mue9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf.exe
    "C:\Users\Admin\AppData\Local\Temp\b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4792
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4324
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 212
            4⤵
            • Program crash
            PID:1152
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2380 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4460
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2648 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1444
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4324 -ip 4324
      1⤵
        PID:2156

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        Filesize

        120KB

        MD5

        fc767171269c89ab964faa2daa471e31

        SHA1

        05a912999017ede0c5885dd65db92fd8200542c2

        SHA256

        b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf

        SHA512

        6ffff7778c4dc5fdc49676872820301e5107145d64f8304ccb0e434157efdaafbe3dfb963041539b410cdff7bb0dd6b4888a7bea9a6884ec64a58d3a3782e849

      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        Filesize

        120KB

        MD5

        fc767171269c89ab964faa2daa471e31

        SHA1

        05a912999017ede0c5885dd65db92fd8200542c2

        SHA256

        b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf

        SHA512

        6ffff7778c4dc5fdc49676872820301e5107145d64f8304ccb0e434157efdaafbe3dfb963041539b410cdff7bb0dd6b4888a7bea9a6884ec64a58d3a3782e849

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        26cb63224b51d99ce887c9ff8130a338

        SHA1

        108ad165d80234621dfba3fb62195a26ce821acb

        SHA256

        c0a8afd7b1a047144b9cf337e4518f7ce1b5108dbbd135e593b4411855222a41

        SHA512

        5f0782919fdc942a1614fd76e25b62c74e96e4e8a12a30b1162db2d9bd3fd6ae8160c3edc101f7ea80137aabdbae62ae57bbe29b96b995b66f80162a647bd76d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        952a2aa3ffef99b1e14a10d7a894de89

        SHA1

        75abe69c7aab8e423262f2ff62aaf3068a8f5904

        SHA256

        429dacc95c262ac137a637896e642dee695495cc717406116975c087cb569fce

        SHA512

        c80c62a0c80a03c9d2dec9fb09e26e96239fd774d349c8285025ae0d1c096a22e5734977c89385b461126812eb0fd630a2c2f782ed740271b9f7692a38d56922

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5C6D883D-9FC1-11ED-919F-C2D7A23AFBD4}.dat
        Filesize

        3KB

        MD5

        75cfac59b706a0aa81b9f08090fd7a60

        SHA1

        918883c3f16f539f0776f68becd8b788d8387d97

        SHA256

        b047082f96f1ae84bbf337eefaccb0b1116991e9161cde04bfae57cadb26e41a

        SHA512

        4d771291ee28ba3c4b840a3f46887a5d1e088c6c6a4e93c1f3fdf8222d19bdb62306e53e1d203d9620c46f6813a67d90bc1fcf5c4505e77b2f4a561c0cbbad73

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5C724D20-9FC1-11ED-919F-C2D7A23AFBD4}.dat
        Filesize

        3KB

        MD5

        723df9c0799ccea0fdcf78fc58fbdb9c

        SHA1

        d28c0dbc591f2d9fd34ba2f57c1b16276f14cefa

        SHA256

        0898a416b9efce88eb630808eacd66106e47380284d1183cf5cade718d8bc7da

        SHA512

        22640addd01e34a9e52be0c013f234c9c35f9fea4e3df01a17694b89d6aa87eea46dc90a5d617241630d5225469365675140c1bcd33c50a2a791982fcfba2d1a

      • memory/4044-133-0x00000000004B0000-0x00000000004D8000-memory.dmp
        Filesize

        160KB

      • memory/4044-132-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/4324-140-0x0000000000000000-mapping.dmp
      • memory/4792-138-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/4792-142-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/4792-141-0x0000000000460000-0x0000000000488000-memory.dmp
        Filesize

        160KB

      • memory/4792-145-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/4792-137-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/4792-134-0x0000000000000000-mapping.dmp