Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2023 03:42

General

  • Target

    962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b.exe

  • Size

    39KB

  • MD5

    5c1bd90d71ba00884c436550dec45123

  • SHA1

    4d42f73826e82ad32589069b297d7314c7b94c34

  • SHA256

    962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b

  • SHA512

    7c74b5fdbd660a0c5e04010c6530434b80b2e717033ce20011a82da1c849e50e40b8af7f63622f35d9aaf9cc98141b7c72c20a474fc697270bcc9d2112b85313

  • SSDEEP

    768:d/tN7XsL5M+KbRJ66l7P4uG2x6ye3vAU5uFl1FKDvlK0NTwzkKoCj+xo:dn78M/J6C4q5Mv0l+wzBoW+a

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b.exe
    "C:\Users\Admin\AppData\Local\Temp\962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4384
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4384 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2280

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    39KB

    MD5

    5c1bd90d71ba00884c436550dec45123

    SHA1

    4d42f73826e82ad32589069b297d7314c7b94c34

    SHA256

    962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b

    SHA512

    7c74b5fdbd660a0c5e04010c6530434b80b2e717033ce20011a82da1c849e50e40b8af7f63622f35d9aaf9cc98141b7c72c20a474fc697270bcc9d2112b85313

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    39KB

    MD5

    5c1bd90d71ba00884c436550dec45123

    SHA1

    4d42f73826e82ad32589069b297d7314c7b94c34

    SHA256

    962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b

    SHA512

    7c74b5fdbd660a0c5e04010c6530434b80b2e717033ce20011a82da1c849e50e40b8af7f63622f35d9aaf9cc98141b7c72c20a474fc697270bcc9d2112b85313

  • memory/748-132-0x0000000000000000-mapping.dmp
  • memory/748-136-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/4656-134-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB