Analysis

  • max time kernel
    96s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 02:24

General

  • Target

    489f76b315823e1eba21ed11c633b34ca56022ad4b4dbb52bd417a7bbd2e1192.exe

  • Size

    1.7MB

  • MD5

    f298a6a59dc8528a65ad0eb2055c6807

  • SHA1

    cdcd0295cb0413971b088240733ff51037b750f6

  • SHA256

    489f76b315823e1eba21ed11c633b34ca56022ad4b4dbb52bd417a7bbd2e1192

  • SHA512

    528c05361c9745cefbe96164291b248828c286e20dfb8a5db501263effa1c76f4cff036b634d263ee77fb9863eaa888be009fae9527856765b623bd55b866606

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\489f76b315823e1eba21ed11c633b34ca56022ad4b4dbb52bd417a7bbd2e1192.exe
    "C:\Users\Admin\AppData\Local\Temp\489f76b315823e1eba21ed11c633b34ca56022ad4b4dbb52bd417a7bbd2e1192.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\489f76b315823e1eba21ed11c633b34ca56022ad4b4dbb52bd417a7bbd2e1192Srv.exe
      C:\Users\Admin\AppData\Local\Temp\489f76b315823e1eba21ed11c633b34ca56022ad4b4dbb52bd417a7bbd2e1192Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4500
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4968
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4968 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2592

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    d89a2657bada434f9fd8fb1c0c1dadf1

    SHA1

    2d011b91d2a5ba2e40f049f26946ae53a4815900

    SHA256

    7b128bbc6a59f139a22cbf4ad0302c4c9c43c4fa714df03f3c673acf0e8aeeef

    SHA512

    8972973f288ff896932d30d3927652fbd644eb0293baaeda7d32e712d5e50c96cdf34d516ecbce10981760eca45067aa1000ae1fda8cd7bc60f1be56e60b0171

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    a66ada75ba5e512c9b1b494c32adb97a

    SHA1

    ae7ac534f97c5101d066f4eb891f0878a424cca8

    SHA256

    6b90db692dcd70288e915d652d3b89c2865460baf686c5ddbe50e9c44dc08055

    SHA512

    2379bfe41eade5eec32afa2b057429bbc6c6de0d23e4fc40310342e17bf1ba2ade572192d3e476155bd112dfc928370674a7a05245e39bd9a2acae86af333ea4

  • C:\Users\Admin\AppData\Local\Temp\489f76b315823e1eba21ed11c633b34ca56022ad4b4dbb52bd417a7bbd2e1192Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\489f76b315823e1eba21ed11c633b34ca56022ad4b4dbb52bd417a7bbd2e1192Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2152-132-0x0000000000000000-mapping.dmp
  • memory/2152-135-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2152-136-0x00000000004B0000-0x00000000004BF000-memory.dmp
    Filesize

    60KB

  • memory/2232-152-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-164-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-131-0x0000000000400000-0x00000000005D7000-memory.dmp
    Filesize

    1.8MB

  • memory/2232-142-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-144-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-143-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-146-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-148-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-150-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-130-0x0000000000400000-0x00000000005D7000-memory.dmp
    Filesize

    1.8MB

  • memory/2232-154-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-156-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-158-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-160-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-162-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-185-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-166-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-168-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-170-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-172-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-174-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-176-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-178-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-180-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-182-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2232-184-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4500-140-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4500-137-0x0000000000000000-mapping.dmp
  • memory/4500-141-0x0000000000690000-0x000000000069F000-memory.dmp
    Filesize

    60KB