Analysis

  • max time kernel
    133s
  • max time network
    99s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-05-2021 12:20

General

  • Target

    9dce97ef8b211295b3b34a16f101cd43265109acfb48b76f7f51446235f0a96f.exe

  • Size

    540KB

  • MD5

    23d1aa9b71a08e1fe727c5c66b214022

  • SHA1

    4ba3857925a3b24349120f7d0794f519ecd96d9a

  • SHA256

    9dce97ef8b211295b3b34a16f101cd43265109acfb48b76f7f51446235f0a96f

  • SHA512

    7213ef953dc7d1789eeef57cdbdd9d17ff7a96c8cbdf0015c3cae51829ad9051d2a317aade659c6259cc596704510b9779a92db8de09d79c829948c4af94d540

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dce97ef8b211295b3b34a16f101cd43265109acfb48b76f7f51446235f0a96f.exe
    "C:\Users\Admin\AppData\Local\Temp\9dce97ef8b211295b3b34a16f101cd43265109acfb48b76f7f51446235f0a96f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\AppData\Local\Temp\9dce97ef8b211295b3b34a16f101cd43265109acfb48b76f7f51446235f0a96fSrv.exe
      C:\Users\Admin\AppData\Local\Temp\9dce97ef8b211295b3b34a16f101cd43265109acfb48b76f7f51446235f0a96fSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3176
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3168
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3168 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:196

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\9dce97ef8b211295b3b34a16f101cd43265109acfb48b76f7f51446235f0a96fSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\9dce97ef8b211295b3b34a16f101cd43265109acfb48b76f7f51446235f0a96fSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/196-128-0x0000000000000000-mapping.dmp
  • memory/640-126-0x00000000005E0000-0x00000000005E1000-memory.dmp
    Filesize

    4KB

  • memory/1912-117-0x0000000000000000-mapping.dmp
  • memory/1912-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/3168-121-0x0000000000000000-mapping.dmp
  • memory/3168-127-0x00007FF8DC1E0000-0x00007FF8DC24B000-memory.dmp
    Filesize

    428KB

  • memory/3176-114-0x0000000000000000-mapping.dmp
  • memory/3176-123-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3176-122-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB