Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 18:26

General

  • Target

    98c4e27dd7acf6454aeba5e72dabe3cc7bfa4756b9efbe4fed7cf276a7dfe63b.exe

  • Size

    1.4MB

  • MD5

    70cd455d964428878ffb0bca7502ac84

  • SHA1

    5c900e0c88a31a3dd621ae9e026d3f6ce7e4a551

  • SHA256

    98c4e27dd7acf6454aeba5e72dabe3cc7bfa4756b9efbe4fed7cf276a7dfe63b

  • SHA512

    8ec39ca6600bc241de13b98175ef278325272c8ece6fdcbab0e65831f2ee642ab7c06c7635038839c5d69a65a382d1a3945913a33e448151eec219d580ff6056

  • SSDEEP

    24576:S7SUWoDtOo8aUYoj1thwbNEHfndEGJMvw:S7z8hjrhqNWVEN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 7 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies registry class 12 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98c4e27dd7acf6454aeba5e72dabe3cc7bfa4756b9efbe4fed7cf276a7dfe63b.exe
    "C:\Users\Admin\AppData\Local\Temp\98c4e27dd7acf6454aeba5e72dabe3cc7bfa4756b9efbe4fed7cf276a7dfe63b.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a692A.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Users\Admin\AppData\Local\Temp\98c4e27dd7acf6454aeba5e72dabe3cc7bfa4756b9efbe4fed7cf276a7dfe63b.exe
        "C:\Users\Admin\AppData\Local\Temp\98c4e27dd7acf6454aeba5e72dabe3cc7bfa4756b9efbe4fed7cf276a7dfe63b.exe"
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4768
        • C:\Users\Admin\AppData\Local\Temp\98c4e27dd7acf6454aeba5e72dabe3cc7bfa4756b9efbe4fed7cf276a7dfe63bSrv.exe
          C:\Users\Admin\AppData\Local\Temp\98c4e27dd7acf6454aeba5e72dabe3cc7bfa4756b9efbe4fed7cf276a7dfe63bSrv.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2068
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3720
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2904
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2904 CREDAT:17410 /prefetch:2
                7⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2140
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2904 CREDAT:82950 /prefetch:2
                7⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2884
        • C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\98C4E27DD7ACF6454AEBA5E72DABE3CC7BFA4756B9EFBE4FED7CF276A7DFE63B.EXE
          C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\98C4E27DD7ACF6454AEBA5E72DABE3CC7BFA4756B9EFBE4FED7CF276A7DFE63B.EXE
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1404
          • C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\98C4E27DD7ACF6454AEBA5E72DABE3CC7BFA4756B9EFBE4FED7CF276A7DFE63BSrv.exe
            C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\98C4E27DD7ACF6454AEBA5E72DABE3CC7BFA4756B9EFBE4FED7CF276A7DFE63BSrv.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3924
            • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
              "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1084
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                7⤵
                • Modifies Internet Explorer settings
                PID:1592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 800
          4⤵
          • Program crash
          PID:4980
    • C:\Windows\Logo1_.exe
      C:\Windows\Logo1_.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\net.exe
        net stop "Kingsoft AntiVirus Service"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
          4⤵
            PID:1284
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4768 -ip 4768
      1⤵
        PID:3344

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
        Filesize

        251KB

        MD5

        41e5bbeb9a27c24b39dfcfcd41663134

        SHA1

        8a32317850b77cc92ae20411009a3895aef718ab

        SHA256

        72d2ac5cecc3741d7657a400645a90219822a2c91aa04bef827f837a57e0ac14

        SHA512

        9fb405ed3ea22d0bdc23474fb4727c38470f3509ac3bf754ebcde8fc6a7aea29bbe550c9245efb5c25e54554a92f370e78d0de8b8b8e319b4b57232ff7e1a2fd

      • C:\Program Files\7-Zip\7z.exe
        Filesize

        570KB

        MD5

        bdddc1b2cdf76e86485d445b70620389

        SHA1

        add7f64d51251409f091936a9185e5a3f0262df6

        SHA256

        a70a4174c0711702fbc334a524e5930c22b58e0de8c11f2d47ea989cc9b7b10d

        SHA512

        0f32a125a06241c8b831fb45e25c099c33bb71df5e299cf5a87070bdc875cc714ba7d9d7165f138dbed8268c6e2a0aadb3069ac24eb25d825c8a1e12982e69e9

      • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
        Filesize

        636KB

        MD5

        2500f702e2b9632127c14e4eaae5d424

        SHA1

        8726fef12958265214eeb58001c995629834b13a

        SHA256

        82e5b0001f025ca3b8409c98e4fb06c119c68de1e4ef60a156360cb4ef61d19c

        SHA512

        f420c62fa1f6897f51dd7a0f0e910fb54ad14d51973a2d4840eeea0448c860bf83493fb1c07be65f731efc39e19f8a99886c8cfd058cee482fe52d255a33a55c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        4002e8b12817dfbab01588c4f44e6ee3

        SHA1

        cd4af5e44b05b1af7218bc8b2a002f471c480fa6

        SHA256

        cc39772f0b25c3383b5f2e37ff9b29bdbc27193366d8d6422a8f0b81801d6ab9

        SHA512

        b42ef3ac0dddb2563e6c4d5d49042d9da7a5f03718cbcc59d2025b842efd0b64fda490571459fdcfb49acc0b80f15edee68a510598fe60b0ae9151c01c615404

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        8ca39bb64eddad13e5885294e08c19e1

        SHA1

        172bec105e2ed7d32567986af183f2a7ee78c76f

        SHA256

        a679cb9f09db1a780a3ad854f55c92f2ebbeeaa04d0631ec1711b24ff02c397a

        SHA512

        7c00c8e83e0c22096d73f715482c5ff0ea90c9057f0cf85164709c2cbd962c47564c4d964cc9c7e5e4b4a4db5ff3270b5aacfa0e5d92b34eb16933838aeed5be

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VLW1SL5J\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Users\Admin\AppData\Local\Temp\$$a692A.bat
        Filesize

        722B

        MD5

        51aeff563d7ed69f251d88bf15f75015

        SHA1

        0c2397fc5c7ea82b1f1e746b2d2dfbf206271144

        SHA256

        50b36f7969c1a26510b2807d3512b2ef0fee02b34f2db83945818f6465ed3f3e

        SHA512

        bc21e129a66af33ff36ae6552614ef7b691bd01e2360813743a90abbdcdf59621a73b9f683a9a485f06d611140fb1dda66c473c93c929e57db08b1fc54f77463

      • C:\Users\Admin\AppData\Local\Temp\98c4e27dd7acf6454aeba5e72dabe3cc7bfa4756b9efbe4fed7cf276a7dfe63b.exe.exe
        Filesize

        1.4MB

        MD5

        80384c0b7c8cd050ddc12bf134394ee7

        SHA1

        a92caed5099fa6f80b7f12701c6c782df3fff8e2

        SHA256

        50a93b7a23180a575cf8c7663cec7434b893d4149c1b5b5ef23f241ab916c0c5

        SHA512

        924384cd625fdfd22d2386b6d082c6b0e13028399bc18bcbd387c7de12550b6f99fe1f91c82ca148fbccedf86c5173023841ef284d25c27001eeffd3f44544ae

      • C:\Users\Admin\AppData\Local\Temp\98c4e27dd7acf6454aeba5e72dabe3cc7bfa4756b9efbe4fed7cf276a7dfe63bSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Windows\Logo1_.exe
        Filesize

        26KB

        MD5

        ae8fa257ab75cde9b7ee813762663977

        SHA1

        9eb4f9d9f4f505ff0f91955ebcfc0db4c505961e

        SHA256

        16d8783f98e7b2a4decc7df42a7957c90fbb1d6017439c667f5b104e27f5399e

        SHA512

        22bd094fe05cadef25f64d33686e3d3992cdf51f795354c88f240388289c719420875bd5212a01b3fd4a180f384359dab7b3950e31b386d31310bd08c71528db

      • F:\$RECYCLE.BIN\S-1-5-21-4124900551-4068476067-3491212533-1000\_desktop.ini
        Filesize

        9B

        MD5

        4b66be111b497cdd28c15afccbbd2620

        SHA1

        43ffb36014883f201e76464ded7ec69f2973d43b

        SHA256

        483e991549f8cb58e18e7a79a14cf6065e121f897e73b6f4edff227432a733dc

        SHA512

        32fddfbca04f67fdb0e865862e6f29b06cd079ddba416d801ceedcba8ed88b8dda77663fc8bd5bdd0224f722cd337c9d58edfc2e97e4fab73fa56f6f6198bb21

      • memory/936-1284-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/936-35-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/936-1117-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/936-58-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/936-77-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/936-73-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/936-4850-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/936-11-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/936-5289-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/1084-48-0x0000000000490000-0x0000000000491000-memory.dmp
        Filesize

        4KB

      • memory/1404-46-0x0000000000400000-0x000000000056C000-memory.dmp
        Filesize

        1.4MB

      • memory/1404-38-0x0000000000400000-0x000000000056C000-memory.dmp
        Filesize

        1.4MB

      • memory/2068-24-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2068-25-0x0000000000440000-0x000000000044F000-memory.dmp
        Filesize

        60KB

      • memory/3720-32-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/3720-31-0x00000000006B0000-0x00000000006B1000-memory.dmp
        Filesize

        4KB

      • memory/3924-49-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/3924-41-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/4768-51-0x0000000000400000-0x000000000056C000-memory.dmp
        Filesize

        1.4MB

      • memory/4768-19-0x0000000000400000-0x000000000056C000-memory.dmp
        Filesize

        1.4MB

      • memory/4864-0-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/4864-10-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB