Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2022 14:55

General

  • Target

    517f0cc29417124f816eef0a24ba38c358ae64be602f801b7b071ad60b42d7f6.exe

  • Size

    3.1MB

  • MD5

    46329eac5a2329acc49e497a3d6443b6

  • SHA1

    172bce8d7833a33dbe80c8d5b7c0e745fea374ce

  • SHA256

    517f0cc29417124f816eef0a24ba38c358ae64be602f801b7b071ad60b42d7f6

  • SHA512

    3b807588e1d9fd1a27f5b9ea778b489c775600d6304f9d35b2a16618adefd3f88b52ae4aaccc38d88c2c8f2dd6b20f3350dfca37f6705f66a40bb102a9713f70

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\517f0cc29417124f816eef0a24ba38c358ae64be602f801b7b071ad60b42d7f6.exe
    "C:\Users\Admin\AppData\Local\Temp\517f0cc29417124f816eef0a24ba38c358ae64be602f801b7b071ad60b42d7f6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\517f0cc29417124f816eef0a24ba38c358ae64be602f801b7b071ad60b42d7f6Srv.exe
      C:\Users\Admin\AppData\Local\Temp\517f0cc29417124f816eef0a24ba38c358ae64be602f801b7b071ad60b42d7f6Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3888
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3484
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3484 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\517f0cc29417124f816eef0a24ba38c358ae64be602f801b7b071ad60b42d7f6Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\517f0cc29417124f816eef0a24ba38c358ae64be602f801b7b071ad60b42d7f6Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1504-140-0x00000000029F0000-0x0000000002BBD000-memory.dmp
    Filesize

    1.8MB

  • memory/1504-135-0x00000000029F0000-0x0000000002BBD000-memory.dmp
    Filesize

    1.8MB

  • memory/1504-144-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/1504-145-0x00000000029F0000-0x0000000002BBD000-memory.dmp
    Filesize

    1.8MB

  • memory/1504-146-0x0000000000400000-0x0000000000768000-memory.dmp
    Filesize

    3.4MB

  • memory/1504-147-0x00000000029F0000-0x0000000002BBD000-memory.dmp
    Filesize

    1.8MB

  • memory/1792-139-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1792-133-0x0000000000000000-mapping.dmp
  • memory/3888-137-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3888-130-0x0000000000000000-mapping.dmp