Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-05-2021 00:24

General

  • Target

    857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74.exe

  • Size

    325KB

  • MD5

    77bbb5e6a85642cb111f909c91234099

  • SHA1

    9cab825b30a018574889dc7952ff7c03de928495

  • SHA256

    857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74

  • SHA512

    dd49355a5aa1cd2ba10c028741ed26e574963ee858bebaa92735dd6d297458de7b8458cebbabf9d53be77b5ad0d4aabe2f88bbf2cb211571318ee606b8263d50

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74.exe
    "C:\Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74Srv.exe
      C:\Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1092
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1092 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2920

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    10987a1d727697d22e9613985bf39eba

    SHA1

    d92fa559cdea14bdc068eb5388f4a8725d9d290c

    SHA256

    8c026af272e0d8eae1ec8978047926e4bbdb2a7ebe0207a738307150e2ed0063

    SHA512

    31910362ff1a6afe47a6abe7d77d1056eb1a1531cc027ae33bb34e1b4b788cd7efe2292278b02548e72b1441c86f85a3376ed46edf4c58a247febf4da91dfb87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    cf493187057b0d94c3c8450bba8a7e6c

    SHA1

    19fa71e6f73634d842daed982f6705cef9afaab1

    SHA256

    b0d5f7d1810cc7bed04285eea456682ef9d47e5c279062465a8180f861f7dce8

    SHA512

    aa4289aa7dd4758edc1b5ed792cf097f8c29bf5a5c8cf0ac3a5df60591ef6aa9614203b231720d6ce7265859023e4b97433d62aa51db59e4cacc8a54c9e9f0c4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\Q5G1MNRY.cookie
    MD5

    e9418ac41ad34cc545e83023b9424602

    SHA1

    e1a1c8a429ef3c0c8059d8d03604d662577492d2

    SHA256

    bddcd99456d932db57818b0cee22ff774036dadb6ce50b5ddae1133932469725

    SHA512

    7c13945bd91364de9a32094f9ec3d7f7d35cbda4bb3c10dd6d91a4caada72322f2449e13c6886588a7de832c7c8ba4e165a39d86ba5071f7bc4111c0fb00b1b8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\SUNDAASP.cookie
    MD5

    fe28d4bf621d69303c6658fd9d62b0b6

    SHA1

    94eaa06fa0f09eeebdd9ae9b74106116409ece26

    SHA256

    52b53ce6f3c1a35f343060787c78f5fa82524aa23530eac27ec32365315c6531

    SHA512

    46e3deed199ae55f362213fcaa0f7d5b3716080c2db6cfd8a5c2240c794332d22a5dc55d2af56d9b4943ede685581072773bc6ec7be79df560220e4f4ef7d77c

  • C:\Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/636-122-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/636-123-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/636-114-0x0000000000000000-mapping.dmp
  • memory/860-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/860-117-0x0000000000000000-mapping.dmp
  • memory/1092-124-0x00007FF88D4A0000-0x00007FF88D50B000-memory.dmp
    Filesize

    428KB

  • memory/1092-121-0x0000000000000000-mapping.dmp
  • memory/2920-128-0x0000000000000000-mapping.dmp
  • memory/3680-125-0x00000000006B0000-0x00000000006B1000-memory.dmp
    Filesize

    4KB