Analysis

  • max time kernel
    153s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 19:54

General

  • Target

    8d9e6900e5b8e5450cd154fd6fc02dfa5581b31489da81a75d40bb538d90df00.exe

  • Size

    280KB

  • MD5

    91df5c430e705ccaae6d81c2104d9bcd

  • SHA1

    0012f453390fe671d2d68dfb3078c840f217d501

  • SHA256

    8d9e6900e5b8e5450cd154fd6fc02dfa5581b31489da81a75d40bb538d90df00

  • SHA512

    eee16c309e9718ee7757fa97a244368bf93f0c32088a267c9e3ef1b524d58709db062149a36af61b4f710eb82b25962efa7161a9205c08ec29de248a831cdd59

  • SSDEEP

    6144:/upMirhGE+ttzBsjQw9M6c+hj2urpFVxxgMZt4OgAl8G8TaRE:WpMiNeXzBsjQGc+hjnJgMZt4Of9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d9e6900e5b8e5450cd154fd6fc02dfa5581b31489da81a75d40bb538d90df00.exe
    "C:\Users\Admin\AppData\Local\Temp\8d9e6900e5b8e5450cd154fd6fc02dfa5581b31489da81a75d40bb538d90df00.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Users\Admin\AppData\Local\Temp\8d9e6900e5b8e5450cd154fd6fc02dfa5581b31489da81a75d40bb538d90df00Srv.exe
      C:\Users\Admin\AppData\Local\Temp\8d9e6900e5b8e5450cd154fd6fc02dfa5581b31489da81a75d40bb538d90df00Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4112
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4368
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4368 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2824

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\8d9e6900e5b8e5450cd154fd6fc02dfa5581b31489da81a75d40bb538d90df00Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\8d9e6900e5b8e5450cd154fd6fc02dfa5581b31489da81a75d40bb538d90df00Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/3048-136-0x0000000000000000-mapping.dmp
  • memory/3048-140-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4112-133-0x0000000000000000-mapping.dmp
  • memory/4112-138-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/4636-132-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/4636-141-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/4636-142-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB