Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:49

General

  • Target

    2ac64b3778ace2f0fc43a59152d29bfb5f9c32692f3ab21bab8a44214d8eba28.exe

  • Size

    477KB

  • MD5

    43cf0139c044da09f7e3d0028e5a8040

  • SHA1

    b3b9fa1474fbca2bc3e105c2dda4d2e5d3daa099

  • SHA256

    2ac64b3778ace2f0fc43a59152d29bfb5f9c32692f3ab21bab8a44214d8eba28

  • SHA512

    66363288d7c663e8c5a6f0a8f16401ce847f8834db7f06764f7e8c517c2d01725dafe51d224bbf2e6b1967b1d12c1d81a8cdd4f9160c850aef424430d4b8b7a3

  • SSDEEP

    6144:KcXH5OIeQrVpJzvkwprLE7dGKVBAbOKGIy/5h8xOBT63WB99+4:KcJOkrV3XnZKVBA6KGISDic99

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ac64b3778ace2f0fc43a59152d29bfb5f9c32692f3ab21bab8a44214d8eba28.exe
    "C:\Users\Admin\AppData\Local\Temp\2ac64b3778ace2f0fc43a59152d29bfb5f9c32692f3ab21bab8a44214d8eba28.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\2ac64b3778ace2f0fc43a59152d29bfb5f9c32692f3ab21bab8a44214d8eba28Srv.exe
      C:\Users\Admin\AppData\Local\Temp\2ac64b3778ace2f0fc43a59152d29bfb5f9c32692f3ab21bab8a44214d8eba28Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3448
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5112
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5112 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:5080

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    e32d02ce684c01ef3af05fae9066160e

    SHA1

    29c7a6e8ed553ac2765634265d1db041d6d422ec

    SHA256

    b00322d178a6cfc206458c26b26d6c80596073bb3283dcc3fc4e33a4b5f29d71

    SHA512

    e4e3175fb131095e4681ecb76d14dc74d059c0beafb6340965516c6d3d0538deb314b36a3f09df03b491edac84d5c0580e764fed1d8bca9abd4e65cb56167148

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    150f7738b9ac18f190def529a86b824e

    SHA1

    95eecf84009a0377a336ac71780bbc8ec6d1249e

    SHA256

    a4dfd82d9ee64fbcd417a22675732bda1b60e01fe944784612e37dcba63bad6b

    SHA512

    de7a278fc88bd92402d10324456ed06272fa0fca8a09f26c35bae977c47e9826b8abe6c5ca7bc0b25057f7ebaed1a8e4b03330a5eddcda5fce1b8a7a5c66a058

  • C:\Users\Admin\AppData\Local\Temp\2ac64b3778ace2f0fc43a59152d29bfb5f9c32692f3ab21bab8a44214d8eba28Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\2ac64b3778ace2f0fc43a59152d29bfb5f9c32692f3ab21bab8a44214d8eba28Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1808-135-0x0000000000400000-0x000000000047C000-memory.dmp
    Filesize

    496KB

  • memory/1936-132-0x0000000000000000-mapping.dmp
  • memory/1936-138-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3448-140-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3448-136-0x0000000000000000-mapping.dmp