Analysis

  • max time kernel
    111s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-07-2024 07:30

General

  • Target

    6c9ef9de079a8f3601b46302592d2a90N.exe

  • Size

    578KB

  • MD5

    6c9ef9de079a8f3601b46302592d2a90

  • SHA1

    5067ad084daed2e83e7bea00d832cc0e7b8698ce

  • SHA256

    d6cdcf42682df0abcf171014f29499e375230d6f884806b471ebf52bbae63aad

  • SHA512

    fdaa172f7815b8f04a7114c564e35303b491e70333812ea8ab6d719dc01da2d0902805f028ec0db51644216b88d48fcb6882ca08e86259695cc78f427d6772e4

  • SSDEEP

    12288:5rMIztyCK5x8CBmn+RrNbEyWYa0Ie1vUx9VO7t:/ZyCA8CBmn+RrNj9ay5Iut

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c9ef9de079a8f3601b46302592d2a90N.exe
    "C:\Users\Admin\AppData\Local\Temp\6c9ef9de079a8f3601b46302592d2a90N.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\6c9ef9de079a8f3601b46302592d2a90NSrv.exe
      C:\Users\Admin\AppData\Local\Temp\6c9ef9de079a8f3601b46302592d2a90NSrv.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4876
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3392
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1764
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1764 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3424

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\7zFM.exe

    Filesize

    578KB

    MD5

    6c9ef9de079a8f3601b46302592d2a90

    SHA1

    5067ad084daed2e83e7bea00d832cc0e7b8698ce

    SHA256

    d6cdcf42682df0abcf171014f29499e375230d6f884806b471ebf52bbae63aad

    SHA512

    fdaa172f7815b8f04a7114c564e35303b491e70333812ea8ab6d719dc01da2d0902805f028ec0db51644216b88d48fcb6882ca08e86259695cc78f427d6772e4

  • C:\Program Files\Java\jdk-1.8\bin\gjavaws.ico

    Filesize

    4KB

    MD5

    38b41d03e9dfcbbd08210c5f0b50ba71

    SHA1

    2fbfde75ce9fe8423d8e7720bf7408cedcb57a70

    SHA256

    611f2cb2e03bd8dbcb584cd0a1c48accfba072dd3fc4e6d3144e2062553637f5

    SHA512

    ec97556b6ff6023d9e6302ba586ef27b1b54fbf7e8ac04ff318aa4694f13ad343049210ef17b7b603963984c1340589665d67d9c65fec0f91053ff43b1401ba9

  • C:\Program Files\Microsoft Office 15\ClientX64\gIntegratedOffice.ico

    Filesize

    4KB

    MD5

    3ea9bcbc01e1a652de5a6fc291a66d1a

    SHA1

    aee490d53ee201879dff37503a0796c77642a792

    SHA256

    a058bfd185fe714927e15642004866449bce425d34292a08af56d66cf03ebe6c

    SHA512

    7c740132f026341770b6a20575786da581d8a31850d0d680978a00cc4dfca1e848ef9cdc32e51bae680ea13f6cc0d7324c38765cb4e26dcb2e423aced7da0501

  • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\gmisc.ico

    Filesize

    4KB

    MD5

    fc27f73816c9f640d800cdc1c9294751

    SHA1

    e6c3d8835d1de4e9606e5588e741cd1be27398f6

    SHA256

    3cc5043caa157e5f9b1870527b8c323850bdae1e58d6760e4e895d2ab8a35a05

    SHA512

    9e36b96acc97bc7cd45e67a47f1ae7ab7d3818cc2fdaad147524ce9e4baedfaac9cd012923ec65db763bfd850c65b497376bb0694508bee59747f97bf1591fd4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QOWVUGSW\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\6c9ef9de079a8f3601b46302592d2a90NSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/3392-15-0x00000000005D0000-0x00000000005D1000-memory.dmp

    Filesize

    4KB

  • memory/3392-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3392-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4876-5-0x00000000005A0000-0x00000000005AF000-memory.dmp

    Filesize

    60KB

  • memory/4876-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4876-4-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4936-0-0x0000000000400000-0x000000000049C000-memory.dmp

    Filesize

    624KB

  • memory/4936-14-0x0000000000400000-0x000000000049C000-memory.dmp

    Filesize

    624KB

  • memory/4936-236-0x0000000000400000-0x000000000049C000-memory.dmp

    Filesize

    624KB

  • memory/4936-234-0x0000000000400000-0x000000000049C000-memory.dmp

    Filesize

    624KB

  • memory/4936-280-0x0000000000400000-0x000000000049C000-memory.dmp

    Filesize

    624KB