Analysis

  • max time kernel
    95s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 20:03

General

  • Target

    5027df46859a1c5b41d759c9cf10584a5356872700b891e9ddd820511591d844.exe

  • Size

    92KB

  • MD5

    e27c87aed3b3ff74fb72ce552af7965e

  • SHA1

    245fb72a87da6551cacc7503f7a95e72a1e1f3d8

  • SHA256

    5027df46859a1c5b41d759c9cf10584a5356872700b891e9ddd820511591d844

  • SHA512

    79a1b783197d1b955c9df5ae5f7d74173b267de57d97ffd2532bdb44944859c4fdcaf674add606f8b26ea99a60b13ea84aa237fa6689f150b75ca45ce59f1b09

  • SSDEEP

    1536:XVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEd:/nxwgxgfR/DVG7wBpEd

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5027df46859a1c5b41d759c9cf10584a5356872700b891e9ddd820511591d844.exe
    "C:\Users\Admin\AppData\Local\Temp\5027df46859a1c5b41d759c9cf10584a5356872700b891e9ddd820511591d844.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3396
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1364
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 204
            4⤵
            • Program crash
            PID:2144
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2580
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2580 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3768
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1164
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1164 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1312
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1364 -ip 1364
      1⤵
        PID:5068

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        92KB

        MD5

        e27c87aed3b3ff74fb72ce552af7965e

        SHA1

        245fb72a87da6551cacc7503f7a95e72a1e1f3d8

        SHA256

        5027df46859a1c5b41d759c9cf10584a5356872700b891e9ddd820511591d844

        SHA512

        79a1b783197d1b955c9df5ae5f7d74173b267de57d97ffd2532bdb44944859c4fdcaf674add606f8b26ea99a60b13ea84aa237fa6689f150b75ca45ce59f1b09

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        641fd00a680e2a2b7c46da9f49d4ac01

        SHA1

        91342c03f46164a5ffba758b6201387912e09026

        SHA256

        69b70d73aed768e709b4e26268d4bfbb349d3ed2d7fc7bba042a347b29f1062d

        SHA512

        004e47e9e0623bf782ad71418257088902bec47d213027287c46393d7a413d69a69fd213df1781d3c49ddde689943d5c5f3ff844fb9cc81c7eeaf331b8a4344f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        b03f503bb5c62b8238ae4a68b7008690

        SHA1

        639fb86d7e738d75a96447ee23e47433132b7f4e

        SHA256

        a2336f856ad7b4486ed7db5c78d841d64046c2ecfd7692b5f7b20d02ae4bb34a

        SHA512

        f3f67c5c943159882a9ce0961e8910384aec0b9661ee69c849a94c3c529770c0a7036246b5230bde443bb97882cc8c113f8e3bc4877a861d1ea10875b10746df

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        003e147cad473b12ea2ff70a7053229c

        SHA1

        bc7f196b1edbad746853a6d7ae153efd2e97bf94

        SHA256

        7601371c98e606a6e6d0434a18a79fd18c2c1c358b2170c9a04562995318269e

        SHA512

        70d5dbaaf8ed36568d7170fc337a72ba2115ccdff038c41167be264dee2085a3db2c78f9ee53cd7007ee5814d17a0f829d3e30537fb71b4294f8100b9d5c6a72

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{092F8A03-BCB2-11EF-B319-C67090DD1599}.dat

        Filesize

        5KB

        MD5

        a6d532c224ac31972030488640b95300

        SHA1

        832ff48716a4f666ba923d7cf840983361cac2eb

        SHA256

        55d54e90623e737146a95eed36286a27176b81690f3b1d7db439c786bd33f390

        SHA512

        8a772e7f52d5af2dd04f00a0b1af0cafe70feff5aba79b1698e0d0e916238de40b3a2058c24ab08a2ec92665401fbb2b9d504539149e15e1777cb8e0b6895790

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{09344FC2-BCB2-11EF-B319-C67090DD1599}.dat

        Filesize

        3KB

        MD5

        d8c027a8942a8f49c55e3b585f061117

        SHA1

        53a2929e1adf374d273e2440c5ffc85911cd8e00

        SHA256

        60e8ea5115ea7879c07a978f03b3474f50fd63d22e78eed1cf1296325e7e5d3d

        SHA512

        30c4fa329d6365b7f8781a6a68a49f5e2ffd7396d688aafa6857e6204fcfed37fce5651c5b48eba9dd6f20543ed1eae73206d0e1aecfa2b887b25ac9aa364801

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver22E.tmp

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/1364-33-0x0000000001230000-0x0000000001231000-memory.dmp

        Filesize

        4KB

      • memory/1364-32-0x0000000001250000-0x0000000001251000-memory.dmp

        Filesize

        4KB

      • memory/2352-19-0x0000000000400000-0x0000000000431000-memory.dmp

        Filesize

        196KB

      • memory/2352-28-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2352-27-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2352-26-0x0000000000430000-0x0000000000431000-memory.dmp

        Filesize

        4KB

      • memory/2352-37-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2352-29-0x0000000077872000-0x0000000077873000-memory.dmp

        Filesize

        4KB

      • memory/2352-35-0x0000000077872000-0x0000000077873000-memory.dmp

        Filesize

        4KB

      • memory/2352-34-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/2352-39-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3396-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3396-3-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3396-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3396-12-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3396-0-0x0000000000400000-0x0000000000431000-memory.dmp

        Filesize

        196KB

      • memory/3396-5-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3396-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3396-6-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3396-4-0x0000000000900000-0x0000000000901000-memory.dmp

        Filesize

        4KB

      • memory/3396-2-0x0000000000400000-0x0000000000431000-memory.dmp

        Filesize

        196KB

      • memory/3396-1-0x0000000000401000-0x0000000000402000-memory.dmp

        Filesize

        4KB