Analysis

  • max time kernel
    79s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-06-2022 18:20

General

  • Target

    2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93.exe

  • Size

    856KB

  • MD5

    a8a45ade1a5abf12a63ac63eb61951c7

  • SHA1

    4ce2335b92f5e6a7b57c77977fb7b9c1f82ab015

  • SHA256

    2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93

  • SHA512

    d8289e1cb45db72933fb8ec289cbafecd15b0162eeedce3c1fdf51eb1d42165be5bfac877c4e95a18a5a59107a3679a26fa860b80d40b232252129db4356fc35

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93.exe
    "C:\Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93Srv.exe
      C:\Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4396
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4396 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4636

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    e1a9f97c20e5bb3ca665aafe31762569

    SHA1

    9570618363a96350f30f6d5604d782aa7ed76736

    SHA256

    715833e654c6d6c90a9d21d486af6118b02a567bffaf6f67810fbdc9c4499bfe

    SHA512

    3596f589474158c14d942d0fb766ab5c5bcff8c0765968f22c42135db0aae3af9a44c63da231a7f249930c9d9a6cff6bbdd12b95d23047aad6911355d2e15003

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    02e13b97c972d5e1963c6cd8070f090b

    SHA1

    7b69dd7e986ab685e78463af869fc319634b51d6

    SHA256

    58c5d533f376c2236ed02fc1539517d8b505a58d0d099731472bb1e608920d64

    SHA512

    78fd394ee8a76a8f0801eb270bb41d6f36018b7f98c8ab8fdacfc03f1fe83a4092c3b35095979972500603e848cd443e4c83a1df941d721908b0ed0b4635e5c5

  • C:\Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1144-134-0x0000000000000000-mapping.dmp
  • memory/1144-138-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2652-131-0x0000000000000000-mapping.dmp
  • memory/2652-136-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3068-130-0x0000000000400000-0x000000000051A000-memory.dmp
    Filesize

    1.1MB

  • memory/3068-139-0x0000000000400000-0x000000000051A000-memory.dmp
    Filesize

    1.1MB