Analysis

  • max time kernel
    148s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 14:48

General

  • Target

    15e98e3e09c0c781970dc6434d6de9ed4758021e95c35cf500431a278e0f8d9c.exe

  • Size

    1.0MB

  • MD5

    d0fa1539f0f0ce91d4c0021a2b85a166

  • SHA1

    d58eddb24b7823be6b4310dea840133d90b92565

  • SHA256

    15e98e3e09c0c781970dc6434d6de9ed4758021e95c35cf500431a278e0f8d9c

  • SHA512

    4347f6d208c04f7a91dee51c84cf3552944af885ea4d1f69d69fa63e1038c7be6cc7ab4ba2670613ec9e3b81227edafb8720c25d4a336e5d44b964b12f694290

  • SSDEEP

    12288:+7t4yn8ZKWG6w1G9hSQ5m5OY/y7OEnqUd5ROzPC4+lAvZLTUsxmZUj2dZYlpeUAH:CzOhn9h9GOY675z5cjFT9Peb+lq

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15e98e3e09c0c781970dc6434d6de9ed4758021e95c35cf500431a278e0f8d9c.exe
    "C:\Users\Admin\AppData\Local\Temp\15e98e3e09c0c781970dc6434d6de9ed4758021e95c35cf500431a278e0f8d9c.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Admin\AppData\Local\Temp\15e98e3e09c0c781970dc6434d6de9ed4758021e95c35cf500431a278e0f8d9cSrv.exe
      C:\Users\Admin\AppData\Local\Temp\15e98e3e09c0c781970dc6434d6de9ed4758021e95c35cf500431a278e0f8d9cSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3856
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5040
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5040 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:744

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\15e98e3e09c0c781970dc6434d6de9ed4758021e95c35cf500431a278e0f8d9cSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\15e98e3e09c0c781970dc6434d6de9ed4758021e95c35cf500431a278e0f8d9cSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1064-132-0x0000000000400000-0x0000000000660000-memory.dmp
    Filesize

    2.4MB

  • memory/2884-136-0x0000000000580000-0x000000000058F000-memory.dmp
    Filesize

    60KB

  • memory/2884-137-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2884-139-0x0000000000580000-0x000000000058F000-memory.dmp
    Filesize

    60KB

  • memory/2884-135-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2884-133-0x0000000000000000-mapping.dmp
  • memory/3856-140-0x0000000000000000-mapping.dmp
  • memory/3856-142-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3856-144-0x0000000000580000-0x000000000058F000-memory.dmp
    Filesize

    60KB

  • memory/3856-145-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB