Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18/12/2024, 11:13
Static task
static1
Behavioral task
behavioral1
Sample
4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe
Resource
win7-20240903-en
General
-
Target
4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe
-
Size
265KB
-
MD5
22571c71b56b02948b7087e3082e55dd
-
SHA1
a5e658bede428d3526efd2356f34bb39e890ea3b
-
SHA256
4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9
-
SHA512
4d9490647d4f546d8f6afe71ecff07fae4886d059545372f64470f32fca906207fe4ca44ad22b560eaf77f21a031d57f6e612744413b6d041d1ca26198c01f86
-
SSDEEP
3072:0Y4UBFIq/C3gYvtYtJoVwdHKKNuvpduV8d4i/3pb5kueEe8cRXgM26bHgEZkvhrT:PHbtXujuDg3VqueEyEGHPk5d13Hrn
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 4848 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9mgr.exe 512 svchostmgr.exe -
Loads dropped DLL 2 IoCs
pid Process 4848 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9mgr.exe 512 svchostmgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\svchostmgr.exe svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1708 set thread context of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 628 set thread context of 1820 628 svchost.exe 92 -
resource yara_rule behavioral2/memory/4848-11-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral2/memory/512-34-0x0000000000400000-0x000000000042E000-memory.dmp upx -
Program crash 2 IoCs
pid pid_target Process procid_target 3012 4848 WerFault.exe 83 4700 512 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchostmgr.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 4848 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9mgr.exe 4848 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9mgr.exe 628 svchost.exe 628 svchost.exe 628 svchost.exe 628 svchost.exe 512 svchostmgr.exe 512 svchostmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe Token: SeDebugPrivilege 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe Token: SeDebugPrivilege 4848 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9mgr.exe Token: SeDebugPrivilege 628 svchost.exe Token: SeDebugPrivilege 628 svchost.exe Token: SeDebugPrivilege 512 svchostmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 628 svchost.exe 628 svchost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1708 wrote to memory of 4848 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 83 PID 1708 wrote to memory of 4848 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 83 PID 1708 wrote to memory of 4848 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 83 PID 1708 wrote to memory of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 1708 wrote to memory of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 1708 wrote to memory of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 1708 wrote to memory of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 1708 wrote to memory of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 1708 wrote to memory of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 1708 wrote to memory of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 1708 wrote to memory of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 1708 wrote to memory of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 1708 wrote to memory of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 1708 wrote to memory of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 1708 wrote to memory of 628 1708 4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe 87 PID 628 wrote to memory of 512 628 svchost.exe 88 PID 628 wrote to memory of 512 628 svchost.exe 88 PID 628 wrote to memory of 512 628 svchost.exe 88 PID 628 wrote to memory of 1820 628 svchost.exe 92 PID 628 wrote to memory of 1820 628 svchost.exe 92 PID 628 wrote to memory of 1820 628 svchost.exe 92 PID 628 wrote to memory of 1820 628 svchost.exe 92 PID 628 wrote to memory of 1820 628 svchost.exe 92 PID 628 wrote to memory of 1820 628 svchost.exe 92 PID 628 wrote to memory of 1820 628 svchost.exe 92 PID 628 wrote to memory of 1820 628 svchost.exe 92 PID 628 wrote to memory of 1820 628 svchost.exe 92 PID 628 wrote to memory of 1820 628 svchost.exe 92 PID 628 wrote to memory of 1820 628 svchost.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe"C:\Users\Admin\AppData\Local\Temp\4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9mgr.exeC:\Users\Admin\AppData\Local\Temp\4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9mgr.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4848 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 5563⤵
- Program crash
PID:3012
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\svchostmgr.exeC:\Windows\SysWOW64\svchostmgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 5564⤵
- Program crash
PID:4700
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1820
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4848 -ip 48481⤵PID:4084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 512 -ip 5121⤵PID:1984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\4b4a118d516551ad498a2eda0b87abfaa6caa8a90e4ac9fdf56fe0ef7783e5e9mgr.exe
Filesize119KB
MD52b82e42b86124939e0b3e611eae490cf
SHA1a298ab41ac42bab05dc103892986ae97f1f9ea9c
SHA2565ba6cbdbe30aa65c7423b1b996e025e1ab011e83ce66d7d9376c5d6ac76b9237
SHA5122a6334bdf1f034f1f69570bfcfbe96ddc6d8058b876c5cc5757d6426095c4a7cfefba1f557773606ca2e7c1960f8f3660a963ddef48369ebd51df4c9668d448c
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219