Analysis

  • max time kernel
    93s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 04:34

General

  • Target

    f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe

  • Size

    92KB

  • MD5

    f756732bae91ef970afb3cc16655e78e

  • SHA1

    7695cc771eb96ba5293a28880457c9a3545d800c

  • SHA256

    f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad

  • SHA512

    173cd89eb311a845f8ab447cef26b796490af88de90fccad1f9b908f8f352d00317046936015044d67e3f080202b801c3061417269772fd5a002119e4640ecdd

  • SSDEEP

    1536:rVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:jnxwgxgfR/DVG7wBpE

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe
    "C:\Users\Admin\AppData\Local\Temp\f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3400
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4684
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 204
            4⤵
            • Program crash
            PID:448
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4736
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4736 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1580
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          PID:312
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4684 -ip 4684
      1⤵
        PID:2132

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        92KB

        MD5

        f756732bae91ef970afb3cc16655e78e

        SHA1

        7695cc771eb96ba5293a28880457c9a3545d800c

        SHA256

        f16bf464b5815c3d9fae7dd611fb5bcaa0c4e582317f679069050f1eaf2a54ad

        SHA512

        173cd89eb311a845f8ab447cef26b796490af88de90fccad1f9b908f8f352d00317046936015044d67e3f080202b801c3061417269772fd5a002119e4640ecdd

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        ec237169ada59f1945749967a6d3d7f0

        SHA1

        e8fe32e8fa527409463d3fa0d63b6bdf709d7bd6

        SHA256

        b783f55456ca301f00aab79b6a0720bfb2450aefd094e6026231fab663152d70

        SHA512

        d5b5bff9f6afb36817c2c556e67c4ed7fc787a51bef623eb7150b596cc4cc88bee4b10b5eccae2c2ed0055653166f68bf75f2375ce4689666eb42330361de2d5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        f35440110060c8e043573cb35707ea8d

        SHA1

        2ea6f78b57084a05381e7f71b1350b57d0de4bd2

        SHA256

        2679eab742ca7bebee4601835c029eef00b90616eb3e65fb9b4be5216f05077b

        SHA512

        1395e49e4a4d45211729227273adbee9bb2cdf09834c8886969ba0e600287303eeaadf94d534402c81898757810c1f05a65c1ba514133409065552c6a03db67a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/1064-5-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1064-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1064-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1064-7-0x00000000008F0000-0x00000000008F1000-memory.dmp

        Filesize

        4KB

      • memory/1064-3-0x0000000000400000-0x0000000000431000-memory.dmp

        Filesize

        196KB

      • memory/1064-1-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/1064-4-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1064-30-0x0000000000400000-0x0000000000431000-memory.dmp

        Filesize

        196KB

      • memory/1064-6-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1064-2-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1064-0-0x0000000000400000-0x0000000000431000-memory.dmp

        Filesize

        196KB

      • memory/1064-25-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/1064-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3400-27-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3400-28-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3400-29-0x0000000000430000-0x0000000000431000-memory.dmp

        Filesize

        4KB

      • memory/3400-31-0x0000000076F12000-0x0000000076F13000-memory.dmp

        Filesize

        4KB

      • memory/3400-37-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3400-36-0x0000000000400000-0x0000000000431000-memory.dmp

        Filesize

        196KB

      • memory/3400-38-0x0000000076F12000-0x0000000076F13000-memory.dmp

        Filesize

        4KB

      • memory/3400-35-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/3400-39-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3400-40-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3400-22-0x0000000000400000-0x0000000000431000-memory.dmp

        Filesize

        196KB

      • memory/4684-33-0x0000000000640000-0x0000000000641000-memory.dmp

        Filesize

        4KB

      • memory/4684-34-0x0000000000620000-0x0000000000621000-memory.dmp

        Filesize

        4KB