Analysis

  • max time kernel
    138s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    08-05-2021 22:02

General

  • Target

    684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4.exe

  • Size

    288KB

  • MD5

    2e4782558c1fbef15f39d37b42470129

  • SHA1

    d9d96f2965ee130b68c2bdd2b3673c48c66a728c

  • SHA256

    684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4

  • SHA512

    5660d425ff40f2c9461146f7315b2cd6f1e34742b89196d1606fbb103ec0f90dd9dfaae135e92f63d872e380ae2bb5c5b77f0c4b806d504df9066342a292e69f

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4.exe
    "C:\Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4Srv.exe
      C:\Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1280
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1280 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    f24c21cc3be7daee3b2334dfbf6cc685

    SHA1

    3f5fc1985d1e6396c501c2b1529ba2b3974433a5

    SHA256

    9fcbd46ce88164cb062aa624c45fce51d969cf14cb5bded593220125e6250227

    SHA512

    e15eb7e0c50ac2a6f7372392991faf27dab8503862b7fec043c308cfa1dd53c6c8356253212c4dff3b284d5062e1696c5655fa9fff8172d6a934729aee5c695c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    bfccbcb2ddd239a7f3306cf81d837036

    SHA1

    4e1294e30877288119f33b225929af83e78ac1b0

    SHA256

    82cb71e4c00be54de2d4d96ed3c07f5db839a1fcf370388bda181618a9a8a199

    SHA512

    0d27603c6c3f6dcfcf1b9af8698d26746d1c93ea1d4e33578a87af71a9f8c4d47b1c693059fec6e676261dbd7d005c4b7ebbf6a1e9a03b258f15b63566759656

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\PD7VOF8K.cookie
    MD5

    e18f1a14527e209180b0d8f7788375fe

    SHA1

    2240c81602daa7f36f41a6d5b54e75e116b8f03d

    SHA256

    8884a9a7a49e498f637cfe5a1bdf8cdd35fb7807ec822600ce8b4970f822f3ee

    SHA512

    85781299a42a14f563d5176a2e5009918c464b316468ecb0bea95ce067ae70047d1bdc278657eb8b28cb466bdde7a032e4a78df179d8c56188cd6ad3411cfea0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\SRZDUTTZ.cookie
    MD5

    857f9c3b5ff7939906f9ec816359fee4

    SHA1

    63bf8fc06c4d3746b269383a9d0b9ffb83804482

    SHA256

    a389a7eefeb2697d82b1f8e21e56c029d9149b8bf81967cb6ccc709b52052331

    SHA512

    a02076d2dfe65388da68fecb430cd5bd01aa858ce14d76d492815b7dedda46fa77f69d871a86e028490307bc339e909b2ebe3652e35b58d7a3faf570bc55a504

  • C:\Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/804-114-0x0000000000000000-mapping.dmp
  • memory/804-123-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/804-122-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/900-117-0x0000000000000000-mapping.dmp
  • memory/900-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1280-125-0x00007FFD69100000-0x00007FFD6916B000-memory.dmp
    Filesize

    428KB

  • memory/1280-121-0x0000000000000000-mapping.dmp
  • memory/2068-127-0x0000000000000000-mapping.dmp