Analysis

  • max time kernel
    157s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 18:42

General

  • Target

    b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75db.exe

  • Size

    90KB

  • MD5

    38db8d9e754b64e98800285240126840

  • SHA1

    63e342651e8213ac79ec86ab4678963f923dee8b

  • SHA256

    b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75db

  • SHA512

    a3adf2520973d2a50fa89bd977b3cda890bf429ae6ddd67a2811ed6ea2c60807cf6cec824987fbf623af5a5152f63c13fe61457d473a1895465d35f426b045a4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75db.exe
    "C:\Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75db.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75dbSrv.exe
      C:\Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75dbSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4128
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3188
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3188 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3720

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    b7666365f8180493bebbbf6389fc0f75

    SHA1

    824470bc1d6a000d2d63717ca64776db7441c96b

    SHA256

    ee6fb6badaf57514964e2b518cd62731a863e08bc71c69358870c65f4d813d6e

    SHA512

    0891abdf258d76894ec2e5441dd6c08c0b8b686e4d5e407c1244aaa243ed3662bf6d5e1b345099cd05bce87cabfd7cc96b954674e47939be28d35ecd08bbdeba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    76ea9a46a27ccb14f0273a397762f19a

    SHA1

    bfc3d97ba8b34d49161ae45a345fc48ddd7ea096

    SHA256

    d926272dabba25808e7fa46d8a8aae5a21e0448c8e878ef5a5870c7d776a56f0

    SHA512

    b2207fc6dbb5807598a2bd341bae99e3c48791c45b1367096d37279de1cc0a9ec3091481fab1389e27ab1060c5bfc0893d1e35c1fc7014ef455a7533f75ea18f

  • C:\Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75dbSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75dbSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1264-131-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1264-130-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/4128-142-0x0000000000590000-0x000000000059F000-memory.dmp
    Filesize

    60KB

  • memory/4128-138-0x0000000000000000-mapping.dmp
  • memory/4128-141-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4128-143-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4388-137-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4388-135-0x00000000005B0000-0x00000000005BF000-memory.dmp
    Filesize

    60KB

  • memory/4388-134-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4388-132-0x0000000000000000-mapping.dmp