Analysis

  • max time kernel
    149s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:45

General

  • Target

    f393592388253c80cca20accc09a313cfe160f8631a8a55cf9ae7467b65ddc0d.exe

  • Size

    111KB

  • MD5

    15bf8fb39e93a0a30b383a98255d5384

  • SHA1

    d4409a40bc5b389804ef8f2eae289bd83665cc4c

  • SHA256

    f393592388253c80cca20accc09a313cfe160f8631a8a55cf9ae7467b65ddc0d

  • SHA512

    a936121d885f627626453fa65c8966fc4b92187439ffe7dceb9d57d2bd3ca74a1c2184d4cb1a29178b00d0cb7400d2e2f5afb6e4ab8eb8b37012b6b57b7e33aa

  • SSDEEP

    3072:TROzoTq0+RO7IwnYhXjz2+MM4SOFikUd9:1kdNwB2j4MdYUr

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f393592388253c80cca20accc09a313cfe160f8631a8a55cf9ae7467b65ddc0d.exe
    "C:\Users\Admin\AppData\Local\Temp\f393592388253c80cca20accc09a313cfe160f8631a8a55cf9ae7467b65ddc0d.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\f393592388253c80cca20accc09a313cfe160f8631a8a55cf9ae7467b65ddc0dSrv.exe
      C:\Users\Admin\AppData\Local\Temp\f393592388253c80cca20accc09a313cfe160f8631a8a55cf9ae7467b65ddc0dSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3576
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3576 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3000
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4600
      • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2128
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2272
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2272 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1352
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1380 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    111KB

    MD5

    15bf8fb39e93a0a30b383a98255d5384

    SHA1

    d4409a40bc5b389804ef8f2eae289bd83665cc4c

    SHA256

    f393592388253c80cca20accc09a313cfe160f8631a8a55cf9ae7467b65ddc0d

    SHA512

    a936121d885f627626453fa65c8966fc4b92187439ffe7dceb9d57d2bd3ca74a1c2184d4cb1a29178b00d0cb7400d2e2f5afb6e4ab8eb8b37012b6b57b7e33aa

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    111KB

    MD5

    15bf8fb39e93a0a30b383a98255d5384

    SHA1

    d4409a40bc5b389804ef8f2eae289bd83665cc4c

    SHA256

    f393592388253c80cca20accc09a313cfe160f8631a8a55cf9ae7467b65ddc0d

    SHA512

    a936121d885f627626453fa65c8966fc4b92187439ffe7dceb9d57d2bd3ca74a1c2184d4cb1a29178b00d0cb7400d2e2f5afb6e4ab8eb8b37012b6b57b7e33aa

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    e32d02ce684c01ef3af05fae9066160e

    SHA1

    29c7a6e8ed553ac2765634265d1db041d6d422ec

    SHA256

    b00322d178a6cfc206458c26b26d6c80596073bb3283dcc3fc4e33a4b5f29d71

    SHA512

    e4e3175fb131095e4681ecb76d14dc74d059c0beafb6340965516c6d3d0538deb314b36a3f09df03b491edac84d5c0580e764fed1d8bca9abd4e65cb56167148

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    5410296c2726f44b10f0489ea87a707b

    SHA1

    665047fbfb0ed84c5769e21c16226bd81100c05d

    SHA256

    de61b0b33d9bf77631a963851bd93a17def98c2bf8e78872559adcca498cbae7

    SHA512

    d91c6e694cb7c0e3f05322ba1befa7d319c434782897b6c35a36d6c67fa2f2f61f78aaeea8027908f0e8d695e4f6bc2f94dd5e4e181132bb62703c292cc93aa2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    7417e6fc93997f99f24b8a1894624d94

    SHA1

    d5cafdfe840ce6e15f3c1df17f1a4f307532556b

    SHA256

    fd4e0b6eeceefdec52997ff608708d4d3f8403f0cb9cc47fc862ee6c84ccc4ea

    SHA512

    218176be518baf4fac370fe5af424d084b8e3cb21c98fad1a0e0e5421957d9c525b64f1399d9dd516de1596405dd2f4c604c754d399ee48768036118eb15dda1

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{74BF799E-6B7A-11ED-B696-4AA92575F981}.dat

    Filesize

    5KB

    MD5

    463f5d8950754eb03338b937c442f279

    SHA1

    7661a93fa89f4e8a32749f5a70625d5b6ab524ad

    SHA256

    ccf31d863190cf87d3c83ff0ad046374138e3af1192da10bf3bdc95ccb54950a

    SHA512

    b2f502c4c5e5eaade3b3733251d73268f6fe88b266f19ce3bf5028542d5ebe62234b8b53b956ce99014439248d5d28316e48b8a2f1451b7e5c33742403712c00

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{74D0285A-6B7A-11ED-B696-4AA92575F981}.dat

    Filesize

    5KB

    MD5

    2a8ba2bfecd4801859243245266d5e15

    SHA1

    7c08e1dfff7a736e235f458f262147f4d563d12c

    SHA256

    7e2102adbe582c86bad3d824c38db801b694b7a5559d8641cb61e753cb45c327

    SHA512

    91e7eeac8f60c04a9b87464dbb951fddf637afbdef0215e3f6027f1764348337774159c5161cdea2089afb78fad117b6ada382b17323f0d0401def790f7e4d53

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{74D9B033-6B7A-11ED-B696-4AA92575F981}.dat

    Filesize

    3KB

    MD5

    d807376f9fe191a42899ecc27477d209

    SHA1

    b66aa256d8eef9674498e7798efcddd966e5350c

    SHA256

    2e46d974d0b662f8c1c707b8768bdacaee349bda92a2c6e207db857fce129c00

    SHA512

    f239eea7fad4f8b5a2d53da3b87a634ef328330498b80ce1240ee6f1ad0f166c0beac4c626a69170a2c726f095536ddb9de00f2df1f24bf45e78e8c7b78ce1c1

  • C:\Users\Admin\AppData\Local\Temp\f393592388253c80cca20accc09a313cfe160f8631a8a55cf9ae7467b65ddc0dSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\f393592388253c80cca20accc09a313cfe160f8631a8a55cf9ae7467b65ddc0dSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1948-139-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1948-133-0x0000000000000000-mapping.dmp

  • memory/2128-138-0x0000000000000000-mapping.dmp

  • memory/2128-145-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2268-140-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2268-132-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/4600-144-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/4600-136-0x0000000000000000-mapping.dmp