Analysis

  • max time kernel
    110s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-05-2021 19:31

General

  • Target

    bbb306955ab17feb79727b929eb86805e82955debb826938db645fe0009e27ca.exe

  • Size

    108KB

  • MD5

    e1476f54373227c7f668cb8889b327ed

  • SHA1

    b424acee896515a214d8c8a44d0d28d3cad5f036

  • SHA256

    bbb306955ab17feb79727b929eb86805e82955debb826938db645fe0009e27ca

  • SHA512

    2b29af4d7bace36d218272aca20f16ccefb8ea9dd3bc791433d63459e147ab91b00effc1ad5bcd718284700a2779f5859c7a10de3f428bd7b15fcee36efdcc84

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbb306955ab17feb79727b929eb86805e82955debb826938db645fe0009e27ca.exe
    "C:\Users\Admin\AppData\Local\Temp\bbb306955ab17feb79727b929eb86805e82955debb826938db645fe0009e27ca.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Users\Admin\AppData\Local\Temp\bbb306955ab17feb79727b929eb86805e82955debb826938db645fe0009e27caSrv.exe
      C:\Users\Admin\AppData\Local\Temp\bbb306955ab17feb79727b929eb86805e82955debb826938db645fe0009e27caSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:648
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1632 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2452

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    10987a1d727697d22e9613985bf39eba

    SHA1

    d92fa559cdea14bdc068eb5388f4a8725d9d290c

    SHA256

    8c026af272e0d8eae1ec8978047926e4bbdb2a7ebe0207a738307150e2ed0063

    SHA512

    31910362ff1a6afe47a6abe7d77d1056eb1a1531cc027ae33bb34e1b4b788cd7efe2292278b02548e72b1441c86f85a3376ed46edf4c58a247febf4da91dfb87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    c2163741527f1b556c94379895b1cae8

    SHA1

    0c71ac9ec3307657f7fdc37049c85f8edf7e0e21

    SHA256

    ce635310b02fac7169989421ed891caf17ac66001cb2a89f75e85baa734aa7b5

    SHA512

    2944b303da21d9f7c78897b330de3956353b68dfeefd601d876cd186eae74c24a7f188cec94af8c7ce1b3495db8051da0096e94618e45d2ad724196ea4f28c02

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\35TD8RXM.cookie
    MD5

    95559f47b1afaae7888253fcb090cc44

    SHA1

    f88576c3cd6b880f96e79b566f9d65c5c9e18f84

    SHA256

    0fef2a3a7df2a3bfae9a668341b96992a6dec464db6f7e7a85808ca3f13b787e

    SHA512

    70bc7798f707d87478f0b235639eeb052e643f91271d2eb245ea62181ff4cb81d01980d26bcec5872e38cb91664e8a6e5338cc58b8f22a4a1049788f69532680

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9NC3M1P4.cookie
    MD5

    ce3798b0d27b0996022e5822ed3e339d

    SHA1

    e7fa21e7a35b3d20115c4f653ef145df9b9b7039

    SHA256

    19b2d4245d888fb812a226ac93ac26a4db6f1dd4005eb5a1692acb54e1b0c59d

    SHA512

    f1ad7300dbc3516f529d567039138977f99418f89f37a0ef73bb0052c9eb6ffefd8cc8cd690878fe5db9b6d819083e3a58a92e9ab6f2c9a1db004d3cb8866d48

  • C:\Users\Admin\AppData\Local\Temp\bbb306955ab17feb79727b929eb86805e82955debb826938db645fe0009e27caSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\bbb306955ab17feb79727b929eb86805e82955debb826938db645fe0009e27caSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/648-114-0x0000000000000000-mapping.dmp
  • memory/648-122-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/648-123-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1056-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1056-117-0x0000000000000000-mapping.dmp
  • memory/1632-126-0x00007FFD68C20000-0x00007FFD68C8B000-memory.dmp
    Filesize

    428KB

  • memory/1632-121-0x0000000000000000-mapping.dmp
  • memory/2452-127-0x0000000000000000-mapping.dmp