Analysis

  • max time kernel
    111s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 13:02

General

  • Target

    765e5315d1ef2dba0b7c342ea73aab387902497c302df124fbf13bdff98bbad9N.exe

  • Size

    118KB

  • MD5

    967e4a5a3608a5e3acea1874f7dc82c0

  • SHA1

    3d8771a66962163ec1d481b601cf1323f3fd3958

  • SHA256

    765e5315d1ef2dba0b7c342ea73aab387902497c302df124fbf13bdff98bbad9

  • SHA512

    2b7ace2f4220a847b46e3ebec6a5d61cb1b8b5724e5833bcde77495a6bbbcda953286482ab90196e25918deafd385ad45f19e05dd81abfde6eb065e407806fef

  • SSDEEP

    1536:ZVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEVkyINWhCyqaOIgo8tyo:pnxwgxgfR/DVG7wBpEO5NWhCaORpt7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\765e5315d1ef2dba0b7c342ea73aab387902497c302df124fbf13bdff98bbad9N.exe
    "C:\Users\Admin\AppData\Local\Temp\765e5315d1ef2dba0b7c342ea73aab387902497c302df124fbf13bdff98bbad9N.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4048
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 204
            4⤵
            • Program crash
            PID:3620
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1328
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1328 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2316
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2480
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2480 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1068
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4048 -ip 4048
      1⤵
        PID:4468

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        118KB

        MD5

        967e4a5a3608a5e3acea1874f7dc82c0

        SHA1

        3d8771a66962163ec1d481b601cf1323f3fd3958

        SHA256

        765e5315d1ef2dba0b7c342ea73aab387902497c302df124fbf13bdff98bbad9

        SHA512

        2b7ace2f4220a847b46e3ebec6a5d61cb1b8b5724e5833bcde77495a6bbbcda953286482ab90196e25918deafd385ad45f19e05dd81abfde6eb065e407806fef

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        ec237169ada59f1945749967a6d3d7f0

        SHA1

        e8fe32e8fa527409463d3fa0d63b6bdf709d7bd6

        SHA256

        b783f55456ca301f00aab79b6a0720bfb2450aefd094e6026231fab663152d70

        SHA512

        d5b5bff9f6afb36817c2c556e67c4ed7fc787a51bef623eb7150b596cc4cc88bee4b10b5eccae2c2ed0055653166f68bf75f2375ce4689666eb42330361de2d5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        09dc195c6014d08e8c8ba9502737e8d0

        SHA1

        f50db198548ee4eea9fa8ddbff2fab26a1832a5d

        SHA256

        d3efda6d7a2d40642b327513bc68cba2330ba7f0a6cdb5c856662dc168a90b3c

        SHA512

        87fe2cbb5f69e590e996faa18e2dbbc50d20301ec01b38fa2b2382a3a6fd7698742ac334dca31798cd716d1a1be6d74a6c5b5a15504ec206ae64e614f2f93417

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FA500B89-BBAD-11EF-B9B6-E6FB6C85BB83}.dat

        Filesize

        3KB

        MD5

        8a7c9644393212c2954239f50e01b171

        SHA1

        0ae1cde6314c0539c8aa8f756de6c0766c77f0f6

        SHA256

        36d6ab03e5f353b23b522f29c4d532ed4ed69fe43f0ffd53545b8d6734a4a83a

        SHA512

        ac55894c3ab5088326da4c8cb948ebc1bd34d3c773d4d980e01210279bc34c3d044865fb8036482491ac14fe8ed23311456f8395fbee137c4a536d57268ad4f4

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FA526D90-BBAD-11EF-B9B6-E6FB6C85BB83}.dat

        Filesize

        5KB

        MD5

        04adaccbc51087160d32f54aa8f89beb

        SHA1

        1ee689309b36a82425b6e32224ab53141b4930ab

        SHA256

        219690775b7fb0bffb284e3d67ab0b716f0a50965b22b472bb2cca483dd9bf40

        SHA512

        e129932beae7a93cf5af7a4becc6962a5618f81cc80dfb0b798ced30c7707fbc4812712383f35b731b1cb26bdcb1f681be3881d835818a72971b0863163a9cd2

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver2892.tmp

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/848-3-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/848-0-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/848-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/848-12-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/848-4-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/848-17-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/848-1-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/848-2-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/848-6-0x0000000003090000-0x0000000003091000-memory.dmp

        Filesize

        4KB

      • memory/848-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/848-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/848-5-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2396-33-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/2396-32-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2396-35-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2396-36-0x00000000777D2000-0x00000000777D3000-memory.dmp

        Filesize

        4KB

      • memory/2396-34-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/2396-39-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2396-40-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2396-25-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2396-26-0x0000000002DB0000-0x0000000002DB1000-memory.dmp

        Filesize

        4KB

      • memory/2396-27-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2396-28-0x00000000777D2000-0x00000000777D3000-memory.dmp

        Filesize

        4KB

      • memory/4048-30-0x00000000001B0000-0x00000000001B1000-memory.dmp

        Filesize

        4KB

      • memory/4048-31-0x0000000000190000-0x0000000000191000-memory.dmp

        Filesize

        4KB