Analysis

  • max time kernel
    96s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-05-2021 10:29

General

  • Target

    729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847.exe

  • Size

    255KB

  • MD5

    4cb24cdfad182439334260e5d3b9e2a9

  • SHA1

    70e6ac6cbc27dbb9c6f80567506aa3c1cc7e25f7

  • SHA256

    729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847

  • SHA512

    35cd764261d7abedaa17dc8044465575414a03abb0f1fec630dc2a841645ba52c6bca2a29481cdf1defca68d6489e1d908d685dffab1896cd91ee11338e979b9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847.exe
    "C:\Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847Srv.exe
      C:\Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:648
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2880 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3180

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    06165dea77d5d10217992bd74f065006

    SHA1

    964d97611d8050aaf7d8a3a5e641cd20df6afd92

    SHA256

    9b125647f3ede14fa37214fe956f3b906f8bf58510bdc1eecfdf2ca4c827fe8f

    SHA512

    e126e1fdd45d2b08c37724b568a1ee9eef95895f2c31f5626186032293eb7f2a62f907fea96f1f0fca4c7de3cd9bac45df28bb69d42b2cd7ea5468e1aefdfee2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    215d67780faee6a769bf20dac4b820f1

    SHA1

    a6f6992659179d2cb52b59c0300a2fe474c56541

    SHA256

    8b5f920289b073e302717d96688aeb72030412ab1f27c4e9a358d2f4cfe03875

    SHA512

    9e0000314544ae3251ab1bb152f7b7076acb410b8a9f8acc9743401a0d2e360d87f0e9a938b870bc5ce391484f06468b4cda5a2cc155b606ce74c0c1327add37

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\33HEAIT9.cookie
    MD5

    ad29e2f87ccf75c60abbd2e265fd53e2

    SHA1

    06332f0f4ff706f92d6414da3555f244a95993f9

    SHA256

    cc7d301977af7d9aacebc03f3fbdc2bad6ca138fde00c3b80be981f7f1f54006

    SHA512

    8506bce35ff338febd75a11dfdd73e31f5bee03798e0ead75e3c1848986aee974cc170dda1383da4bd3d0646d1427d9ab1e104de949d0127d00fbb7c328e0a60

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\ZRUSKVH8.cookie
    MD5

    5a23dc88a19d36b6e92d089090896422

    SHA1

    2843642d77f8bb4e37c83f64f973ee5087e9c8b4

    SHA256

    ba3607a758ff9ded132c0d602d1f994ceb30cf7ec8762ac450dbfa32864a4134

    SHA512

    7e34679255cc2bee2309668c11af474e878e60518e1d5fd7a55faee3715c24797fad0a4ef0731419f2262ebe778a818cbd5554b320ba1d281de01a8958b327fd

  • C:\Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/648-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/648-117-0x0000000000000000-mapping.dmp
  • memory/2388-123-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/2388-114-0x0000000000000000-mapping.dmp
  • memory/2388-124-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2880-122-0x00007FF884BE0000-0x00007FF884C4B000-memory.dmp
    Filesize

    428KB

  • memory/2880-121-0x0000000000000000-mapping.dmp
  • memory/3180-127-0x0000000000000000-mapping.dmp