Analysis

  • max time kernel
    136s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    06-03-2022 20:13

General

  • Target

    433f7c13d86115e1437ed42dce4bf44a1d4c6f2edf7b3245fab2b749e78daf01.exe

  • Size

    656KB

  • MD5

    b155477a13c1106c26ad16839fcaf351

  • SHA1

    97a96e199037e0c6a925697df057fab5b94a8e6f

  • SHA256

    433f7c13d86115e1437ed42dce4bf44a1d4c6f2edf7b3245fab2b749e78daf01

  • SHA512

    0a916db3651b58a9c5c0f5ece38295eecad12007f98ea4132b12facd938b2759ee368448e9b8766b336b6185a308cb9c240ca224605f97e480b596132bb7437c

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\433f7c13d86115e1437ed42dce4bf44a1d4c6f2edf7b3245fab2b749e78daf01.exe
    "C:\Users\Admin\AppData\Local\Temp\433f7c13d86115e1437ed42dce4bf44a1d4c6f2edf7b3245fab2b749e78daf01.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Users\Admin\AppData\Local\Temp\433f7c13d86115e1437ed42dce4bf44a1d4c6f2edf7b3245fab2b749e78daf01Srv.exe
      C:\Users\Admin\AppData\Local\Temp\433f7c13d86115e1437ed42dce4bf44a1d4c6f2edf7b3245fab2b749e78daf01Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3200
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3980
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3980 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3184 -s 544
      2⤵
      • Program crash
      PID:1712
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 3184 -ip 3184
    1⤵
      PID:4628

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      MD5

      41d7deabd752bfa4aa82a881fe8c303d

      SHA1

      907849dddd7dcee67ccf394cc6fef52ab6aa1f55

      SHA256

      b4f683e97813d33a5fa11c16fed0ae7952d424f7abb42e609f5a09b27998e429

      SHA512

      85db66c139f801d64a874434d3fd44639239fe8bc31b3ebc57812d942d51dbab414156aacc78c58c8a72c687a996da566cbe26e3b8b361563743948d441a6f6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      MD5

      b00be85c890a08b039fdb4e1d0f5744d

      SHA1

      13a7cfe107ca8695485d6fdbcf8ab9b2a716b6aa

      SHA256

      6477a088e8a8d7821fd1258a1b5993c5f0ec9febdd86381a775f6099b5a3d1c6

      SHA512

      d1441f1d8e124f8a1969229daf92c35b53badb4024220cb02e54b8ff44d45cf26875251ab6bca14ab1d14af9739242ab94f21e7e59e7623588af6bc8dfe34d44

    • C:\Users\Admin\AppData\Local\Temp\433f7c13d86115e1437ed42dce4bf44a1d4c6f2edf7b3245fab2b749e78daf01Srv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Local\Temp\433f7c13d86115e1437ed42dce4bf44a1d4c6f2edf7b3245fab2b749e78daf01Srv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/3184-138-0x0000000010000000-0x000000001000B000-memory.dmp
      Filesize

      44KB

    • memory/3200-136-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3200-135-0x0000000000610000-0x0000000000611000-memory.dmp
      Filesize

      4KB

    • memory/3200-137-0x00000000771D0000-0x0000000077373000-memory.dmp
      Filesize

      1.6MB

    • memory/4804-133-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB