Analysis

  • max time kernel
    134s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 13:59

General

  • Target

    c107d5d3baa13dfdd1e91ee9aafc8583e0b1f7c86e721132fb37724625717049.exe

  • Size

    1.3MB

  • MD5

    fda68efd40295fd40a620060a8fc9e72

  • SHA1

    f77ed41fc1de0bd5ca99bdd5eefe98894be5ab01

  • SHA256

    c107d5d3baa13dfdd1e91ee9aafc8583e0b1f7c86e721132fb37724625717049

  • SHA512

    7dd384dc749025aa15c9a9e81db69ac46c1ae42cedc781849342433961187a366fbaaa7de36c413bc37168645337011e84d568c88d856527a8fd2bf66dcde527

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c107d5d3baa13dfdd1e91ee9aafc8583e0b1f7c86e721132fb37724625717049.exe
    "C:\Users\Admin\AppData\Local\Temp\c107d5d3baa13dfdd1e91ee9aafc8583e0b1f7c86e721132fb37724625717049.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Users\Admin\AppData\Local\Temp\c107d5d3baa13dfdd1e91ee9aafc8583e0b1f7c86e721132fb37724625717049Srv.exe
      C:\Users\Admin\AppData\Local\Temp\c107d5d3baa13dfdd1e91ee9aafc8583e0b1f7c86e721132fb37724625717049Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3888
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4268
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4184
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4184 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3176

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    fa526918a211e850a6078fb1d00b2045

    SHA1

    75bad6b9476e0655e6a2947a682e81df689682f3

    SHA256

    396b94c667643afa59d155ef4d812da6f4d67dd50cec97194e1ca3a1b3ece3fe

    SHA512

    27a3e00ba0e478d8a79cbbd134ef7beaff7fde2fc57aecfaf022806af41c2a85183fda3e1abc2dec38d27a7f22960db3549721b8d821ea659a5592b430de1ed6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    397e0557610d37fd2e841b663a7f490d

    SHA1

    f2d9be8b179d17a03f72ab541c4ba32a277e3d43

    SHA256

    bc5edb739fbd0480e9ebc4c8bd8e2e8c7a02e3423b320326c685c5c1bc91aff5

    SHA512

    9fe24332d705aa08a190fa0f1c73fcdc2115c63cd9972e2569253c927df77e653299c68cb276aa8ff5c0a41b7c7a77c561483447418e57c93321f21385b48c80

  • C:\Users\Admin\AppData\Local\Temp\c107d5d3baa13dfdd1e91ee9aafc8583e0b1f7c86e721132fb37724625717049Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\c107d5d3baa13dfdd1e91ee9aafc8583e0b1f7c86e721132fb37724625717049Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/3384-152-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-158-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-138-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-136-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-140-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-142-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-144-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-146-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-148-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-150-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-180-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-154-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-156-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-178-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-160-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-162-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-164-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-166-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-168-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-170-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-172-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-174-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3384-176-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3888-137-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3888-130-0x0000000000000000-mapping.dmp
  • memory/4268-139-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4268-133-0x0000000000000000-mapping.dmp