Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    27-12-2024 21:13

General

  • Target

    370c05d4a964c065dfaead8edcf8f92cd1b47763468b30c72f7cc0828fd98bd9.exe

  • Size

    317KB

  • MD5

    86b9a18ddc6f28dcbb3b785a63c2a15f

  • SHA1

    3ba6b07f47e506284e61f32e4e16053750c347fa

  • SHA256

    370c05d4a964c065dfaead8edcf8f92cd1b47763468b30c72f7cc0828fd98bd9

  • SHA512

    e5448e3e7058f43d961c3635a92e18ed2663e6755613cef6b2139b9236f1e254c6ac0e0e1d846c4dc0b8093eb0e7616882a6f79441735f50e86ee920fb87c165

  • SSDEEP

    3072:hnnAQVG/LytaKItS/fiLKS+f5Aq7i3xJlbOzZtBkwomF+sZ/8n1wwoboBgtdDq1U:pOTeHI8HiL7+f5u9bO72woc+cMDBgDDL

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\370c05d4a964c065dfaead8edcf8f92cd1b47763468b30c72f7cc0828fd98bd9.exe
    "C:\Users\Admin\AppData\Local\Temp\370c05d4a964c065dfaead8edcf8f92cd1b47763468b30c72f7cc0828fd98bd9.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Users\Admin\AppData\Local\Temp\370c05d4a964c065dfaead8edcf8f92cd1b47763468b30c72f7cc0828fd98bd9mgr.exe
      C:\Users\Admin\AppData\Local\Temp\370c05d4a964c065dfaead8edcf8f92cd1b47763468b30c72f7cc0828fd98bd9mgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 180
        3⤵
        • Program crash
        PID:2736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 176
      2⤵
      • Program crash
      PID:2900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\370c05d4a964c065dfaead8edcf8f92cd1b47763468b30c72f7cc0828fd98bd9mgr.exe

    Filesize

    157KB

    MD5

    8d1c06f5bb33463baeeec351714e3afa

    SHA1

    a0a2e8508d277499d22b4026dd111f05713e1994

    SHA256

    6a284a8d778f40ce3636fd6c9d55a7e4252ecfdd975267b335c8ea282c639f56

    SHA512

    d86f2b934f4975de111d7cc76f2d05d622de70421ce57f921ac21bc78c4f04c26f0ac9972d1ee94beabaa38939c362c7610d42fe0fd9b3445f643bfb3f34881f

  • \Users\Admin\AppData\Local\Temp\~TM2646.tmp

    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM2675.tmp

    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/2716-0-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/2716-4-0x0000000000220000-0x0000000000252000-memory.dmp

    Filesize

    200KB

  • memory/2716-9-0x0000000000220000-0x0000000000252000-memory.dmp

    Filesize

    200KB

  • memory/2716-14-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/2716-27-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/2716-28-0x0000000000220000-0x0000000000252000-memory.dmp

    Filesize

    200KB

  • memory/2772-13-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB

  • memory/2772-26-0x0000000000400000-0x0000000000432000-memory.dmp

    Filesize

    200KB