Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-07-2022 02:49

General

  • Target

    4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6.exe

  • Size

    482KB

  • MD5

    03b0ffda898e3430a3c8de526428817a

  • SHA1

    970b5dd7cc463d663d91749825af7e474fe55eab

  • SHA256

    4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6

  • SHA512

    142ea5b3bcdbf8c375d71f5a6c4ab1fc710540547cb9922bdc29fd9d597cd171aea920ef1f6b953ded08c08db4a0914739a19704d9316e9dd04860640fd1698c

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6.exe
    "C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
      C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:856
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:856 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3512

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    315723a72dc7441419a79de4b8dc8304

    SHA1

    805d789ebc5aca076a2d626b397d493ea885e933

    SHA256

    05fcdadbc388aa01e52aa463000064a84ce7624ae86c01e2e50077e8bcfe9524

    SHA512

    9163ba212e6d7c823facd68d77ad065148642c0892e336a62554826461cf32d994f8e5b3290915f4053e882e2fba909d9dd8bc49f74e5123840c0fb5834a8aed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    765d510c5d62bf1b0338677ba72b5a1e

    SHA1

    43a87bb725d4da551ccd5cb6303e816399f6200a

    SHA256

    4fec1a45f66477730642f9d86ac75342e7568f8208a8e13e85cc2dc3e304b263

    SHA512

    e3135c4bcee9986f118a59f7e56919435d03f37038072d21fe024b83eda6561f2b663c9f67a21bb2b9fe84a7726579e22685c23721ac7786d4cb8cc50d8a875a

  • C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\4d7f3870071e450590b8ab583d40cf04a426d632caf22dbb2fa1d85189edf8d6Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1664-130-0x0000000000000000-mapping.dmp
  • memory/1664-137-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2124-138-0x0000000000550000-0x000000000055F000-memory.dmp
    Filesize

    60KB

  • memory/2124-139-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2124-140-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2124-134-0x0000000000000000-mapping.dmp
  • memory/2540-141-0x0000000000400000-0x0000000000555000-memory.dmp
    Filesize

    1.3MB

  • memory/2540-144-0x0000000000400000-0x0000000000555000-memory.dmp
    Filesize

    1.3MB

  • memory/2540-145-0x0000000000400000-0x0000000000555000-memory.dmp
    Filesize

    1.3MB

  • memory/2540-146-0x0000000000400000-0x0000000000555000-memory.dmp
    Filesize

    1.3MB

  • memory/2540-147-0x0000000000400000-0x0000000000555000-memory.dmp
    Filesize

    1.3MB

  • memory/2540-131-0x0000000000400000-0x0000000000555000-memory.dmp
    Filesize

    1.3MB