Analysis

  • max time kernel
    174s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 02:03

General

  • Target

    96064df98158b74e5e869f81f441ee6e422ed09f9e5995b6e225b67d38943c56.exe

  • Size

    75KB

  • MD5

    c043b132531010bc5c3e41e9863497f1

  • SHA1

    387e9a09af9637fdad66dc7ee1901c52e929e18e

  • SHA256

    96064df98158b74e5e869f81f441ee6e422ed09f9e5995b6e225b67d38943c56

  • SHA512

    82066d8db6ca817c47bdf19a264bf3c26b14f12ea25572d7c9c768e0dd32fec753b1a94c3467b7973091e2925841c690e02294b3ad1c414577a43eb82082f498

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 47 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96064df98158b74e5e869f81f441ee6e422ed09f9e5995b6e225b67d38943c56.exe
    "C:\Users\Admin\AppData\Local\Temp\96064df98158b74e5e869f81f441ee6e422ed09f9e5995b6e225b67d38943c56.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3396
    • C:\Users\Admin\AppData\Local\Temp\96064df98158b74e5e869f81f441ee6e422ed09f9e5995b6e225b67d38943c56Srv.exe
      C:\Users\Admin\AppData\Local\Temp\96064df98158b74e5e869f81f441ee6e422ed09f9e5995b6e225b67d38943c56Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4740
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4740 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4900

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    4b5f63131c2ad19a1b25b9c790cb101f

    SHA1

    23ffbecbbc2c90699e632a1bb789f5e6c6975fbe

    SHA256

    f712507488d39ee6f3913255fa4e3f64b7f8d7be0c920c02546e3647f87603da

    SHA512

    dc1d4c9b5157e79230fa05b1bde5e76f1ab2bdb08883ec74cccedc3ef88b1dff05fe91b36ab72086be6899d70fa9056d7c19fa0f285578b7cfa141f9e2cb6240

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    232223d7910b298ee8897e358cc7489c

    SHA1

    46a41f26f4c7c6038d2941e643876150f940a4ba

    SHA256

    b7190275b078dddee867a8db1733437421676fc91d78c7909a873e72a30fca3a

    SHA512

    02101272f2fcfd65977a46516f2f1fead563f19540ae9a8d50993c2486459c08245c411f21fe0f214035d269d99e4ae04094822a92f1a607f122af8e921a7815

  • C:\Users\Admin\AppData\Local\Temp\96064df98158b74e5e869f81f441ee6e422ed09f9e5995b6e225b67d38943c56Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\96064df98158b74e5e869f81f441ee6e422ed09f9e5995b6e225b67d38943c56Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1064-139-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1064-134-0x00000000004B0000-0x00000000004BF000-memory.dmp
    Filesize

    60KB

  • memory/1064-133-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1064-131-0x0000000000000000-mapping.dmp
  • memory/1200-136-0x0000000000000000-mapping.dmp
  • memory/1200-140-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3396-130-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/3396-141-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB