Analysis

  • max time kernel
    94s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 23:01

General

  • Target

    5e7c8b1e0b21dd2d3669076a05bbf101e5d03c085a16e566e909c20fbbc6311b.exe

  • Size

    178KB

  • MD5

    a65264e49f9d2c3648f557d22fff6ab8

  • SHA1

    3db0ec227c1bfecb099fa2a144bda2bc7dc04530

  • SHA256

    5e7c8b1e0b21dd2d3669076a05bbf101e5d03c085a16e566e909c20fbbc6311b

  • SHA512

    30798d55024c62fd9d6e89099a44023b823e1187ae1b5fed38e5ab32dbe910397ed8c871768acee4beac1efcb38401b4d37cfd12e369db8e7a18e8732ef9a3df

  • SSDEEP

    3072:akAwOzhjdRmSZiAqFbrnp+KsYGngfpfP0vHQRO8s2V2/d2y3mJEH4Nu:+w8h/7PCkKsYGgfpfPVI8sA2IxqR

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e7c8b1e0b21dd2d3669076a05bbf101e5d03c085a16e566e909c20fbbc6311b.exe
    "C:\Users\Admin\AppData\Local\Temp\5e7c8b1e0b21dd2d3669076a05bbf101e5d03c085a16e566e909c20fbbc6311b.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Users\Admin\AppData\Local\Temp\5e7c8b1e0b21dd2d3669076a05bbf101e5d03c085a16e566e909c20fbbc6311bmgr.exe
      C:\Users\Admin\AppData\Local\Temp\5e7c8b1e0b21dd2d3669076a05bbf101e5d03c085a16e566e909c20fbbc6311bmgr.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4876
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:184
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4172 CREDAT:17410 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    641fd00a680e2a2b7c46da9f49d4ac01

    SHA1

    91342c03f46164a5ffba758b6201387912e09026

    SHA256

    69b70d73aed768e709b4e26268d4bfbb349d3ed2d7fc7bba042a347b29f1062d

    SHA512

    004e47e9e0623bf782ad71418257088902bec47d213027287c46393d7a413d69a69fd213df1781d3c49ddde689943d5c5f3ff844fb9cc81c7eeaf331b8a4344f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    2d6cb5550211ec693e77903a7dab40e4

    SHA1

    7ef77d97217baea2556f1593753b96d19257fdb3

    SHA256

    4b363c189e6d10f597ee59e2dd7fb48f902fcad3d50ec55923f401db1fbfba4c

    SHA512

    7fc9ccb12e9e10bbe0ecbc0e4e228a7d038d727d6da8ba5283b725ca6ee3eab3f2770d5bb97e95ccd902e11012ab626a99665f8d931c5c1d6ca3a27b42a8f74f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    0dcd2e93fb9a5571d1f44c6671caaf19

    SHA1

    b4cc22474fc7619cfd33cd7a13e20ac246ebd7f9

    SHA256

    342448d0a20bb877099ce129bce9723f1b404e29dc19f799b680902d2d733de1

    SHA512

    8165b07b42ddbeef4dac140725e8e9a548530c42ca09c600851ea39fc2b813333a911be650e51c960887512d0239965a98428f0d8cf079717e8d35e3e1f3a73e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D5991246-BCCA-11EF-A4B7-520873AEBE93}.dat

    Filesize

    3KB

    MD5

    f48cc16548105d3d519cc56d100305d5

    SHA1

    6f0e9b4fba4580d4a6f0edb72bf20ce6e05a06a9

    SHA256

    bf1e7e590c6de2204cb5de24c6428e7244154fd29631be49e58724c65780de6b

    SHA512

    91755bc7b81be05cad94b59e0cf75fca481d8f4feb51e577cfaa10f5efaa1c052cb4f8106065933fe7d3f9066067135e283403997ea85e00e05a143a1da9ea45

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D5A03A2B-BCCA-11EF-A4B7-520873AEBE93}.dat

    Filesize

    5KB

    MD5

    ae9a249e8c15409505fef568f684d8ce

    SHA1

    6cb543b4076b5897ac9bc1b6efc35e5175e7ab0d

    SHA256

    ede0e4686eff9aabb200dbe7a22b8760800222937a07ee0c5db821e9fdd437f8

    SHA512

    90640162805f469fdd7afcf01b40ebd40b70e600e04b62678ce1b059c96ad67b40cd41844d2bec5230dddb4496e55ef2c745f4c3c18f487cdffeee53a16438b0

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verB36.tmp

    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\5e7c8b1e0b21dd2d3669076a05bbf101e5d03c085a16e566e909c20fbbc6311bmgr.exe

    Filesize

    88KB

    MD5

    a61ea5f2325332c52bff5bce3d161336

    SHA1

    3a883b8241f5f2efaa76367240db800d78a0209c

    SHA256

    e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b

    SHA512

    fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5

  • memory/3832-26-0x00000000777E2000-0x00000000777E3000-memory.dmp

    Filesize

    4KB

  • memory/3832-4-0x0000000000401000-0x0000000000402000-memory.dmp

    Filesize

    4KB

  • memory/3832-9-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3832-14-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3832-13-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3832-11-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3832-10-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3832-8-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3832-7-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3832-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/3832-20-0x0000000000420000-0x0000000000421000-memory.dmp

    Filesize

    4KB

  • memory/3832-21-0x00000000777E2000-0x00000000777E3000-memory.dmp

    Filesize

    4KB

  • memory/3832-0-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/3832-12-0x00000000001F0000-0x00000000001F1000-memory.dmp

    Filesize

    4KB

  • memory/4876-24-0x0000000002460000-0x0000000002461000-memory.dmp

    Filesize

    4KB

  • memory/4876-25-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/4876-5-0x0000000000400000-0x0000000000420000-memory.dmp

    Filesize

    128KB