Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 10:41

General

  • Target

    45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1.exe

  • Size

    460KB

  • MD5

    c553db1d551dab2f852a64c188509485

  • SHA1

    edb5eae1a3489e7c2fef813db355392d7ffa53a9

  • SHA256

    45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1

  • SHA512

    18a62df4f48afca127c6086a93bc97734d29db227eb064b5963b895d6fa0bb23f4f618ca302e218f106b5e09ab473e8546ad7bc9e458cb0295f9d5af18b73dcc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1.exe
    "C:\Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1Srv.exe
      C:\Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1028
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:880 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4560

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    dc2534ae51bacd2b58aafd4dc7760ede

    SHA1

    9d7b667e5691637f454576525af4ec0a90c86815

    SHA256

    dd4cecb59bfdcd77b2a8f783e744a92f35f55464b28770a9ae4b1c7d88bfae03

    SHA512

    832d8f7e1a0e0400bc6774faca45aa1931994e343e4d3e5adb82f8448a59b3c301bee8238c911039d55624d4e5cea1bc99fd08dd80a87d4dbd574a0bb07ab08c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    fd7300844c05983e7ba7b61eed0369f8

    SHA1

    c3884f2ecfa95cf00c95a563cc05d1048a2f9ab5

    SHA256

    e768f44fe8dbbbba1df66d87dcc51ae7e1f0cacddc6de3a8d6a6a1b173436cd1

    SHA512

    de22eb1091897b8e36698166ae8e5f398a6637e68fb57f358edf1bdf90c518ff6d197f3dfd5ceba36eab168a9144f68917bd949997e0cd24a77bdffcae809f6d

  • C:\Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1028-139-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1028-135-0x0000000000000000-mapping.dmp
  • memory/2088-138-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2088-130-0x0000000000000000-mapping.dmp
  • memory/4528-133-0x00000000021F0000-0x0000000002239000-memory.dmp
    Filesize

    292KB

  • memory/4528-140-0x0000000000400000-0x0000000000487000-memory.dmp
    Filesize

    540KB

  • memory/4528-141-0x00000000021F0000-0x0000000002239000-memory.dmp
    Filesize

    292KB

  • memory/4528-142-0x0000000000400000-0x0000000000487000-memory.dmp
    Filesize

    540KB

  • memory/4528-143-0x00000000021F0000-0x0000000002239000-memory.dmp
    Filesize

    292KB

  • memory/4528-132-0x00000000021F0000-0x0000000002239000-memory.dmp
    Filesize

    292KB