Analysis

  • max time kernel
    150s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 18:35

General

  • Target

    1204fcc6df6642257959c441fdfd562907b7135ebfe3dfaa8441e8f372376594.exe

  • Size

    938KB

  • MD5

    4e4010befd36c75466ee97219d47b261

  • SHA1

    9dc92bcdf210ba38ad6c6a84f3993043f2fc983c

  • SHA256

    1204fcc6df6642257959c441fdfd562907b7135ebfe3dfaa8441e8f372376594

  • SHA512

    7453ef520a0af5e51975d063daf5b65e8d7c8432b36aeca5d5380ad8345741bbf42291b0c5d3a4b17cf9b416b246691bfada5fb3a6840b1a78187c3bff3455cf

  • SSDEEP

    12288:47+G+rcR2BWcjL1JLs4Y6CRdz69HiJENgz5QDA6dVxawwMScxn/32XOG1T:47dRK85ro5RVxRScBf2XO0

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1204fcc6df6642257959c441fdfd562907b7135ebfe3dfaa8441e8f372376594.exe
    "C:\Users\Admin\AppData\Local\Temp\1204fcc6df6642257959c441fdfd562907b7135ebfe3dfaa8441e8f372376594.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a3A69.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Users\Admin\AppData\Local\Temp\1204fcc6df6642257959c441fdfd562907b7135ebfe3dfaa8441e8f372376594.exe
        "C:\Users\Admin\AppData\Local\Temp\1204fcc6df6642257959c441fdfd562907b7135ebfe3dfaa8441e8f372376594.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4524
        • C:\Users\Admin\AppData\Local\Temp\1204fcc6df6642257959c441fdfd562907b7135ebfe3dfaa8441e8f372376594Srv.exe
          C:\Users\Admin\AppData\Local\Temp\1204fcc6df6642257959c441fdfd562907b7135ebfe3dfaa8441e8f372376594Srv.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:924
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4604
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3796
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3796 CREDAT:17410 /prefetch:2
                7⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1412
    • C:\Windows\Logo1_.exe
      C:\Windows\Logo1_.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:436
      • C:\Windows\SysWOW64\net.exe
        net stop "Kingsoft AntiVirus Service"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4328
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
          4⤵
            PID:2180

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
      Filesize

      251KB

      MD5

      f5247d45580bc4137b32f751f887f3f4

      SHA1

      3b8b82943eefd9603d3d57cb1e9f77eb10bbf80b

      SHA256

      61091ef66c02b73d45c58c86aa58f67e2d1ce65536f0f16c8367b3444363a090

      SHA512

      5c8177a1359aa4de8695a99a3f916250ab7c6f5c0aa2ad8beb157d4ff58276380514a8b16dab42c04a203333a90d3e90dda9785faae9dff701eb0bd8fffaa439

    • C:\Program Files\7-Zip\7z.exe
      Filesize

      570KB

      MD5

      58846d11d9ec8771c972b4f129bbdb3d

      SHA1

      707fe69ae92389e8506732fb6d4175adc9c80d63

      SHA256

      ca26faff531f35625e01c59a0eb72e5a24861d9c2ae60e5e192ff032b29f13fe

      SHA512

      1caaf1cb66373c5db0a3a056161228231b7ac2095c3a4c899fdd3907a4f0a7809c2def80136ef1c1d91a34398387f7c3423859123de2f2db93b5991963a1d858

    • C:\ProgramData\Package Cache\{63880b41-04fc-4f9b-92c4-4455c255eb8c}\windowsdesktop-runtime-8.0.2-win-x64.exe
      Filesize

      636KB

      MD5

      2500f702e2b9632127c14e4eaae5d424

      SHA1

      8726fef12958265214eeb58001c995629834b13a

      SHA256

      82e5b0001f025ca3b8409c98e4fb06c119c68de1e4ef60a156360cb4ef61d19c

      SHA512

      f420c62fa1f6897f51dd7a0f0e910fb54ad14d51973a2d4840eeea0448c860bf83493fb1c07be65f731efc39e19f8a99886c8cfd058cee482fe52d255a33a55c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QQACG5HD\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Temp\$$a3A69.bat
      Filesize

      722B

      MD5

      fb9267c8b2d8eb73f12606d447081615

      SHA1

      da0ae23d61ae4221f98efc58ee1a55a90801f90a

      SHA256

      3c9def8dccc06dcf32ad6896f501ce30b87d2f95670f8adb2287b59c38d449e6

      SHA512

      537e1c53c3351e59db4f6f735e5b31d53230baca831cd39c516641a40562eb6930aff2d136f8f771b7121f34b1a182643ca9a2353f12e0a9d14ee6454635fe64

    • C:\Users\Admin\AppData\Local\Temp\1204fcc6df6642257959c441fdfd562907b7135ebfe3dfaa8441e8f372376594.exe.exe
      Filesize

      912KB

      MD5

      0e1effe0649461a726e982331b7610fb

      SHA1

      ed6b696cb612b63023e0be47d3152947f405131a

      SHA256

      922470b85ceb399574cb39b46ccbc29d9411b0295737dc33ff7696276d945f89

      SHA512

      945c35a8f7aa11e4868e0e6b604ea85c180f44628e3f86bcfe98837f88dfb1542632acb1beeeb8e6a922b798acc7263cc93a518671706c9f69b8439b432d3b78

    • C:\Users\Admin\AppData\Local\Temp\1204fcc6df6642257959c441fdfd562907b7135ebfe3dfaa8441e8f372376594Srv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Windows\Logo1_.exe
      Filesize

      26KB

      MD5

      d4a56b92f2e1da019853a277e11da2cb

      SHA1

      be894cfdf5bc6ea23803f7419a2f8084edd0857a

      SHA256

      f955150f9007ef96564fb2be164758007f615ba64a05ebc3a30f5cffdab6c6f3

      SHA512

      223edbeca71aaab78410175fa216815fbb79d686cd49e1e76f8feb3d248a5b0e18cd951cf41f55a9fb21773bd887c699bcee5d13dee14a104ace95bde801254d

    • F:\$RECYCLE.BIN\S-1-5-21-200405930-3877336739-3533750831-1000\_desktop.ini
      Filesize

      9B

      MD5

      4b66be111b497cdd28c15afccbbd2620

      SHA1

      43ffb36014883f201e76464ded7ec69f2973d43b

      SHA256

      483e991549f8cb58e18e7a79a14cf6065e121f897e73b6f4edff227432a733dc

      SHA512

      32fddfbca04f67fdb0e865862e6f29b06cd079ddba416d801ceedcba8ed88b8dda77663fc8bd5bdd0224f722cd337c9d58edfc2e97e4fab73fa56f6f6198bb21

    • memory/436-9-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/436-61-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/436-5447-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/436-5006-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/436-1408-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/436-1275-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/436-35-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/436-621-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/436-55-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/436-43-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/924-22-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/924-29-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1232-0-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/1232-8-0x0000000000400000-0x0000000000434000-memory.dmp
      Filesize

      208KB

    • memory/4524-18-0x0000000000400000-0x00000000004EE000-memory.dmp
      Filesize

      952KB

    • memory/4524-36-0x0000000000400000-0x00000000004EE000-memory.dmp
      Filesize

      952KB

    • memory/4524-30-0x00000000006E0000-0x00000000006E1000-memory.dmp
      Filesize

      4KB

    • memory/4604-32-0x0000000000480000-0x000000000048F000-memory.dmp
      Filesize

      60KB

    • memory/4604-31-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4604-33-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4604-28-0x0000000000490000-0x0000000000491000-memory.dmp
      Filesize

      4KB