Resubmissions

07-07-2022 08:25

220707-ka84qaahd3 10

07-07-2022 03:21

220707-dwmdhsefa4 10

Analysis

  • max time kernel
    79s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 03:21

General

  • Target

    CacheMgrSrv.exe.virus.exe

  • Size

    82KB

  • MD5

    44e92c4b5f440b756f8fb0c9eeb460b2

  • SHA1

    ed5bf6e6e4f2b71ba1e0f73381ee64155f9722c2

  • SHA256

    876c5cea11bbbcbe4089a3d0e8f95244cf855d3668e9bf06a97d8e20c1ff237c

  • SHA512

    378f3fa6f013437491f8c9b1c6bf0bc9641c9bc3e37f8f6c2fabc7402e8c0050d006bd84e251bd801cd37c0be9ded9277d52bc73b64f68aa14b8a6c3ff3f4566

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe.virus.exe
    "C:\Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe.virus.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4148
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5028
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5028 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:5008

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    82KB

    MD5

    44e92c4b5f440b756f8fb0c9eeb460b2

    SHA1

    ed5bf6e6e4f2b71ba1e0f73381ee64155f9722c2

    SHA256

    876c5cea11bbbcbe4089a3d0e8f95244cf855d3668e9bf06a97d8e20c1ff237c

    SHA512

    378f3fa6f013437491f8c9b1c6bf0bc9641c9bc3e37f8f6c2fabc7402e8c0050d006bd84e251bd801cd37c0be9ded9277d52bc73b64f68aa14b8a6c3ff3f4566

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    82KB

    MD5

    44e92c4b5f440b756f8fb0c9eeb460b2

    SHA1

    ed5bf6e6e4f2b71ba1e0f73381ee64155f9722c2

    SHA256

    876c5cea11bbbcbe4089a3d0e8f95244cf855d3668e9bf06a97d8e20c1ff237c

    SHA512

    378f3fa6f013437491f8c9b1c6bf0bc9641c9bc3e37f8f6c2fabc7402e8c0050d006bd84e251bd801cd37c0be9ded9277d52bc73b64f68aa14b8a6c3ff3f4566

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    f46df6d8b4b4db4e1dc315559df90120

    SHA1

    6e276344ce29422caf44382d1976bca7bf06c6ed

    SHA256

    202f370ff58874e4e5e56ff634031c48ef1ee599db976ebd25790c65f8780ac2

    SHA512

    b32a203bfaabef4763f1c0de9398d52da1465c234b82da541e9987d5114efae93e391d8437018f0c34d70464d5c9b1fb3c084b3adb5ad430f7cb3459aed42706

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    203463f10c597b66a06ec5b97b467f3f

    SHA1

    c0401d627410688be92e755226f1c37af99cc12f

    SHA256

    e793bfd94bce4341ff5d34c4217688c74dce14da1d54dd989b5ef4938c3ca61d

    SHA512

    8e39d4e8473738820966ba669172124e0292b76e75bf241d63fdfb956d37e46333b1222899624af732401e64f728f0345e31c36b59e7cc6bc8c266d62ab151f9

  • memory/2032-130-0x0000000000000000-mapping.dmp
  • memory/2032-134-0x0000000000470000-0x000000000047F000-memory.dmp
    Filesize

    60KB

  • memory/2032-135-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/4148-133-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB