Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2024 12:11

General

  • Target

    313130ecff1098fa44652ff626976d22f759ada06900b3e1ea125f412bf90814.exe

  • Size

    708KB

  • MD5

    d75e0cb5f2fd42964bdbaa21795b2559

  • SHA1

    8a523188e8db8edc31be0034e82761892e5fa2d1

  • SHA256

    313130ecff1098fa44652ff626976d22f759ada06900b3e1ea125f412bf90814

  • SHA512

    80d4dbcc3dbd68d0c5f41dd4d0a9ecc3499b3d9cbb37cc2e9796598de451c77c074d28da3f4c95691061da00d79eb52fa24f46b6277634d08e0a823566815106

  • SSDEEP

    12288:2rMIztyCK5x8CBmn+RrNbEyWYa0Ie1vUxjVunNx0:cZyCA8CBmn+RrNj9ay5GuNx0

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\313130ecff1098fa44652ff626976d22f759ada06900b3e1ea125f412bf90814.exe
    "C:\Users\Admin\AppData\Local\Temp\313130ecff1098fa44652ff626976d22f759ada06900b3e1ea125f412bf90814.exe"
    1⤵
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Admin\AppData\Local\Temp\313130ecff1098fa44652ff626976d22f759ada06900b3e1ea125f412bf90814mgr.exe
      C:\Users\Admin\AppData\Local\Temp\313130ecff1098fa44652ff626976d22f759ada06900b3e1ea125f412bf90814mgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2716 -s 488
        3⤵
        • Program crash
        PID:4592
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2716 -ip 2716
    1⤵
      PID:4512

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\7-Zip\7zFM.exe

      Filesize

      708KB

      MD5

      d75e0cb5f2fd42964bdbaa21795b2559

      SHA1

      8a523188e8db8edc31be0034e82761892e5fa2d1

      SHA256

      313130ecff1098fa44652ff626976d22f759ada06900b3e1ea125f412bf90814

      SHA512

      80d4dbcc3dbd68d0c5f41dd4d0a9ecc3499b3d9cbb37cc2e9796598de451c77c074d28da3f4c95691061da00d79eb52fa24f46b6277634d08e0a823566815106

    • C:\Program Files\Java\jdk-1.8\bin\gjavaws.ico

      Filesize

      4KB

      MD5

      38b41d03e9dfcbbd08210c5f0b50ba71

      SHA1

      2fbfde75ce9fe8423d8e7720bf7408cedcb57a70

      SHA256

      611f2cb2e03bd8dbcb584cd0a1c48accfba072dd3fc4e6d3144e2062553637f5

      SHA512

      ec97556b6ff6023d9e6302ba586ef27b1b54fbf7e8ac04ff318aa4694f13ad343049210ef17b7b603963984c1340589665d67d9c65fec0f91053ff43b1401ba9

    • C:\Program Files\Microsoft Office 15\ClientX64\gIntegratedOffice.ico

      Filesize

      4KB

      MD5

      3ea9bcbc01e1a652de5a6fc291a66d1a

      SHA1

      aee490d53ee201879dff37503a0796c77642a792

      SHA256

      a058bfd185fe714927e15642004866449bce425d34292a08af56d66cf03ebe6c

      SHA512

      7c740132f026341770b6a20575786da581d8a31850d0d680978a00cc4dfca1e848ef9cdc32e51bae680ea13f6cc0d7324c38765cb4e26dcb2e423aced7da0501

    • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\gmisc.ico

      Filesize

      4KB

      MD5

      fc27f73816c9f640d800cdc1c9294751

      SHA1

      e6c3d8835d1de4e9606e5588e741cd1be27398f6

      SHA256

      3cc5043caa157e5f9b1870527b8c323850bdae1e58d6760e4e895d2ab8a35a05

      SHA512

      9e36b96acc97bc7cd45e67a47f1ae7ab7d3818cc2fdaad147524ce9e4baedfaac9cd012923ec65db763bfd850c65b497376bb0694508bee59747f97bf1591fd4

    • C:\Users\Admin\AppData\Local\Temp\313130ecff1098fa44652ff626976d22f759ada06900b3e1ea125f412bf90814mgr.exe

      Filesize

      184KB

      MD5

      1d92c741bc5b2d34dcd0a0265ab54275

      SHA1

      a160982825420567c15f6c11f777cb4ccbe69bb8

      SHA256

      3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

      SHA512

      1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

    • C:\Users\Admin\AppData\Local\Temp\~TM1047.tmp

      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/1372-5-0x00000000006E0000-0x00000000006E1000-memory.dmp

      Filesize

      4KB

    • memory/1372-14-0x00000000006E0000-0x00000000006E1000-memory.dmp

      Filesize

      4KB

    • memory/1372-0-0x0000000000400000-0x00000000004BC000-memory.dmp

      Filesize

      752KB

    • memory/1372-264-0x0000000000400000-0x00000000004BC000-memory.dmp

      Filesize

      752KB

    • memory/2716-6-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/2716-11-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/2716-7-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB