Analysis

  • max time kernel
    136s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 22:12

General

  • Target

    318336480668018cb8001daa853e89d36ec96ebfff009f73c6a7271d3aee4c24.exe

  • Size

    740KB

  • MD5

    e637897d511e7ca5b3552e9c117a31c5

  • SHA1

    76e3ed343f0a77ee0f4b1b215fa320764b2eb6c0

  • SHA256

    318336480668018cb8001daa853e89d36ec96ebfff009f73c6a7271d3aee4c24

  • SHA512

    20bf232b20a0a68cbed85135cee147291ab57acfa4eeb9fcf494de12490c32434e2e498ddee425639dd56031b59722a2ad99c1cab8eb250c162837f8c9e62c78

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\318336480668018cb8001daa853e89d36ec96ebfff009f73c6a7271d3aee4c24.exe
    "C:\Users\Admin\AppData\Local\Temp\318336480668018cb8001daa853e89d36ec96ebfff009f73c6a7271d3aee4c24.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Users\Admin\AppData\Local\Temp\318336480668018cb8001daa853e89d36ec96ebfff009f73c6a7271d3aee4c24Srv.exe
      C:\Users\Admin\AppData\Local\Temp\318336480668018cb8001daa853e89d36ec96ebfff009f73c6a7271d3aee4c24Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3320
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:376
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4836
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4836 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2380

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    da3ee152a5c31850a1d3b179e494e578

    SHA1

    05b49d337fa6f227f91bfd37674579219a15b80f

    SHA256

    a9bb0e8aa256d407651238239817c62fe52bbd75abdcbbff147765d0eae344b5

    SHA512

    b49def7e58211a1d121badb50464ffe57d1617a60019ed6a2b2c87376b0b276da3c063ecec37f1dfee7147cd7dd748ba8ed7ff5b9de7cdd9673e735d30ef1833

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    cb2b0e8f3a0f805f669912aae89b33d3

    SHA1

    d49ce2241a44c2ae3ed0252f9e194c0c39ff06ed

    SHA256

    ce0cc6f814402ad0121fd7753084f61084873a81b56c01663ba55a232381590c

    SHA512

    a9dc51ff14e6b482fec21380340400221da6c5ac2d8405e815362cc00c119f9a29aca77933b034756f1506aa6678e75dc2c60962380d825c8e42a17249a3bbe2

  • C:\Users\Admin\AppData\Local\Temp\318336480668018cb8001daa853e89d36ec96ebfff009f73c6a7271d3aee4c24Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\318336480668018cb8001daa853e89d36ec96ebfff009f73c6a7271d3aee4c24Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/376-135-0x0000000000000000-mapping.dmp
  • memory/376-139-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3320-134-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3320-136-0x0000000000470000-0x000000000047F000-memory.dmp
    Filesize

    60KB

  • memory/3320-131-0x0000000000000000-mapping.dmp
  • memory/5080-140-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/5080-130-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB