Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 11:13

General

  • Target

    4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe

  • Size

    265KB

  • MD5

    22571c71b56b02948b7087e3082e55dd

  • SHA1

    a5e658bede428d3526efd2356f34bb39e890ea3b

  • SHA256

    4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9

  • SHA512

    4d9490647d4f546d8f6afe71ecff07fae4886d059545372f64470f32fca906207fe4ca44ad22b560eaf77f21a031d57f6e612744413b6d041d1ca26198c01f86

  • SSDEEP

    3072:0Y4UBFIq/C3gYvtYtJoVwdHKKNuvpduV8d4i/3pb5kueEe8cRXgM26bHgEZkvhrT:PHbtXujuDg3VqueEyEGHPk5d13Hrn

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe
    "C:\Users\Admin\AppData\Local\Temp\4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9mgr.exe
      C:\Users\Admin\AppData\Local\Temp\4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9mgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2512
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:2492
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2844

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\Temp\4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9mgr.exe

        Filesize

        119KB

        MD5

        2b82e42b86124939e0b3e611eae490cf

        SHA1

        a298ab41ac42bab05dc103892986ae97f1f9ea9c

        SHA256

        5ba6cbdbe30aa65c7423b1b996e025e1ab011e83ce66d7d9376c5d6ac76b9237

        SHA512

        2a6334bdf1f034f1f69570bfcfbe96ddc6d8058b876c5cc5757d6426095c4a7cfefba1f557773606ca2e7c1960f8f3660a963ddef48369ebd51df4c9668d448c

      • \Users\Admin\AppData\Local\Temp\~TMCA9F.tmp

        Filesize

        1.2MB

        MD5

        d124f55b9393c976963407dff51ffa79

        SHA1

        2c7bbedd79791bfb866898c85b504186db610b5d

        SHA256

        ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

        SHA512

        278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

      • \Users\Admin\AppData\Local\Temp\~TMCACF.tmp

        Filesize

        1.1MB

        MD5

        9b98d47916ead4f69ef51b56b0c2323c

        SHA1

        290a80b4ded0efc0fd00816f373fcea81a521330

        SHA256

        96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

        SHA512

        68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

      • memory/1956-51-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/1956-9-0x0000000000230000-0x000000000025E000-memory.dmp

        Filesize

        184KB

      • memory/1956-23-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/1956-1-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/2512-10-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2512-11-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2512-18-0x00000000002E0000-0x00000000002E1000-memory.dmp

        Filesize

        4KB

      • memory/2512-19-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2844-24-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/2844-47-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2844-46-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/2844-40-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/2844-37-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/2844-34-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/2844-31-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/2844-28-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/2844-26-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB

      • memory/2844-43-0x0000000000400000-0x000000000044B000-memory.dmp

        Filesize

        300KB