Analysis

  • max time kernel
    139s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/08/2023, 00:07

General

  • Target

    507c02524463ad2f14122389bb8e8bdf3a15a5054b0ed00e8065b3f87aca307f.exe

  • Size

    2.3MB

  • MD5

    ade9254d6d9424841983048f97dbf052

  • SHA1

    03215c2b9d86896818b584285d2e72acd536a13f

  • SHA256

    507c02524463ad2f14122389bb8e8bdf3a15a5054b0ed00e8065b3f87aca307f

  • SHA512

    2e607afbd889909c5e4d82d122999a1e975c0a68b4e27824966bf7e5676a0fb3ca66ca01372ad98c6542086116892b84cd7103d8856bae11b790886cc6a93a31

  • SSDEEP

    49152:KDacZWjQI/kLq2V0oAL6p7bPxNypicHSJT4kg7:Tt2q2VfOm7bPxNgicHSI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\507c02524463ad2f14122389bb8e8bdf3a15a5054b0ed00e8065b3f87aca307f.exe
    "C:\Users\Admin\AppData\Local\Temp\507c02524463ad2f14122389bb8e8bdf3a15a5054b0ed00e8065b3f87aca307f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3720
    • C:\Users\Admin\AppData\Local\Temp\GeYNSp.exe
      C:\Users\Admin\AppData\Local\Temp\GeYNSp.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:5104
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\42e957b0.bat" "
        3⤵
          PID:4464
      • C:\Users\Admin\AppData\Local\Temp\507c02524463ad2f14122389bb8e8bdf3a15a5054b0ed00e8065b3f87aca307fSrv.exe
        C:\Users\Admin\AppData\Local\Temp\507c02524463ad2f14122389bb8e8bdf3a15a5054b0ed00e8065b3f87aca307fSrv.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3324
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3384
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3384 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1720

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

            Filesize

            471B

            MD5

            4f13bc92872c28cd9af3da8be58b9832

            SHA1

            254033a5138e6103c30220cf296b4997e273b104

            SHA256

            9d34e64ebac6002c473b499156bea9f6bdac4131ba5288fe791aea71ace9f008

            SHA512

            458e33366c78f8c7bd26611bb3253bc2feeac7aa1bb3c5cc657507bff2ef688b940fe2be18daab79ae5f8cd51073bc7bbf225d3af679336c86ef8faf29e9fe82

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

            Filesize

            404B

            MD5

            04d6d8e851996d1b640fabd5aec00bdc

            SHA1

            037699c1fc963e697340267f8a3a24136adba9de

            SHA256

            b0c7c95c1d8e9fb375aa2aa749243e3ccc088d3ea96e9a21ca3b77e32183a709

            SHA512

            9ee7864ab0b9e0e4c0bdc6cb6a2f946da7ad1b4d33ca182e854dc5faba4730b31e96f00bad72e2b8eacdc3343b124b244e3d459fa5e5a56f7a0a191e4f6de27b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\SUUB7YB2\k2[1].rar

            Filesize

            4B

            MD5

            d3b07384d113edec49eaa6238ad5ff00

            SHA1

            f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

            SHA256

            b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

            SHA512

            0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\SUUB7YB2\suggestions[1].en-US

            Filesize

            17KB

            MD5

            5a34cb996293fde2cb7a4ac89587393a

            SHA1

            3c96c993500690d1a77873cd62bc639b3a10653f

            SHA256

            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

            SHA512

            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

          • C:\Users\Admin\AppData\Local\Temp\07F63CA8.exe

            Filesize

            4B

            MD5

            20879c987e2f9a916e578386d499f629

            SHA1

            c7b33ddcc42361fdb847036fc07e880b81935d5d

            SHA256

            9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

            SHA512

            bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

          • C:\Users\Admin\AppData\Local\Temp\42e957b0.bat

            Filesize

            187B

            MD5

            bcd742939dbe0b52262b3cc2cc37fc9c

            SHA1

            e77335a83febd7af031291da138d2da5bbf4ab21

            SHA256

            c91711b424442e8bccad0bb21b78087fce47e1930c01325279085938eefa45d9

            SHA512

            a6c610f2a92af3588c799e494275f28cacd470838db1cff2d20b2a1b586c897d84455890c820d11650a472333c40917fd7ee19e889bae67528da98348d34f833

          • C:\Users\Admin\AppData\Local\Temp\507c02524463ad2f14122389bb8e8bdf3a15a5054b0ed00e8065b3f87aca307fSrv.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • C:\Users\Admin\AppData\Local\Temp\507c02524463ad2f14122389bb8e8bdf3a15a5054b0ed00e8065b3f87aca307fSrv.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • C:\Users\Admin\AppData\Local\Temp\GeYNSp.exe

            Filesize

            15KB

            MD5

            56b2c3810dba2e939a8bb9fa36d3cf96

            SHA1

            99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

            SHA256

            4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

            SHA512

            27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

          • C:\Users\Admin\AppData\Local\Temp\GeYNSp.exe

            Filesize

            15KB

            MD5

            56b2c3810dba2e939a8bb9fa36d3cf96

            SHA1

            99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

            SHA256

            4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

            SHA512

            27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

          • memory/1876-10-0x00000000006A0000-0x00000000006AF000-memory.dmp

            Filesize

            60KB

          • memory/1876-12-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1876-7-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/3324-23-0x0000000076FA2000-0x0000000076FA3000-memory.dmp

            Filesize

            4KB

          • memory/3324-22-0x0000000076FA2000-0x0000000076FA3000-memory.dmp

            Filesize

            4KB

          • memory/3324-21-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/3324-19-0x0000000000480000-0x000000000048F000-memory.dmp

            Filesize

            60KB

          • memory/3324-20-0x0000000000490000-0x0000000000491000-memory.dmp

            Filesize

            4KB

          • memory/3720-31-0x0000000000FB0000-0x000000000124B000-memory.dmp

            Filesize

            2.6MB

          • memory/3720-0-0x0000000000FB0000-0x000000000124B000-memory.dmp

            Filesize

            2.6MB

          • memory/5104-9-0x0000000000660000-0x0000000000669000-memory.dmp

            Filesize

            36KB

          • memory/5104-64-0x0000000000660000-0x0000000000669000-memory.dmp

            Filesize

            36KB