Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 02:14

General

  • Target

    dc8f59c29f1c983f237fcb8c93be4b1ce7a155df02b4c54087f2955b71a06e13.exe

  • Size

    156KB

  • MD5

    cba6510601991fc1eeabb4d7fc9f7007

  • SHA1

    d8bba78981c706c1ee7b72181c67497ce0841d09

  • SHA256

    dc8f59c29f1c983f237fcb8c93be4b1ce7a155df02b4c54087f2955b71a06e13

  • SHA512

    5d243ac7bf4eda1a42ad937604f66c41ba37ae03a88cbeab033b3f03dec94c3ee70b1c5a1e6843d4531f12e7a0232f1c9fd1234b386cf8e312c369e6029d4d06

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc8f59c29f1c983f237fcb8c93be4b1ce7a155df02b4c54087f2955b71a06e13.exe
    "C:\Users\Admin\AppData\Local\Temp\dc8f59c29f1c983f237fcb8c93be4b1ce7a155df02b4c54087f2955b71a06e13.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Users\Admin\AppData\Local\Temp\dc8f59c29f1c983f237fcb8c93be4b1ce7a155df02b4c54087f2955b71a06e13Srv.exe
      C:\Users\Admin\AppData\Local\Temp\dc8f59c29f1c983f237fcb8c93be4b1ce7a155df02b4c54087f2955b71a06e13Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4032
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3960
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3960 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1832

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    4310fd34f132e1254705b5c31a563e96

    SHA1

    c457428f94727a63fa6ac9af2c73e3c39e433451

    SHA256

    3d4bf006b18d7c3dc8cd4de63c65e9a5d00018f0d4a85e1ec5f612f6449efbd9

    SHA512

    b74c9fe854cc54ee5aa7fb0d2a03678efe18ca056c852e6a64237b05cc201bab63f4a9fe64a955083d7980048520d68f0314333ac2c9a9845e6da2c700efc303

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    f476b2181c7f1f995c6c2ca5f3030c54

    SHA1

    ad9e1415a1a033257e458e427a13593093c710aa

    SHA256

    4a305449884851e82edc03ca9531b0ce559c6e2ca2d0540984904798843e8e10

    SHA512

    5787b8dfa43aeba15f1c44dbc37d79dcaf820b8dc1f3c8168b2d85c566af7b1d9b53f740ac11429bc69afe18a2a788345171ba8c5f390086fe89b503e85c63f0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\PBIIHWF0.cookie
    MD5

    7a52f89084c91f318f9624d1d3fc1541

    SHA1

    1fc90d95c15827e18201bbcf18cc775ea49eed9b

    SHA256

    413b302f7d3eb1c18ab1f3ba1dd3e6911a0b206660ce73861e0a1986315c7fa3

    SHA512

    3b3871f73b356b0de0eda7d9b8b481ddd5640fde5cdecb110cbb9d19df06399e8fd6b4c0ef82ab77027d82b9cf5cf17d1812d8f6503e780f16249579cec9eb41

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\X2GT3HI0.cookie
    MD5

    361fb64918beb444f3561dad1fe088e2

    SHA1

    093223e994b7a561e482aaeddb3d70e63583dfb7

    SHA256

    46af71dc8bb3678f23bef8788f3d69b5d347a7d7eb674c09fa3920cf4454cdad

    SHA512

    db5c0520e499c7c246aab1b7fcd1c992b24e7d3a272c4e2be93cbb9f3b5a1253974ab4881dbfa854db74eef71750b32fb2818520da3fb5eb8b1db429a9410328

  • C:\Users\Admin\AppData\Local\Temp\dc8f59c29f1c983f237fcb8c93be4b1ce7a155df02b4c54087f2955b71a06e13Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\dc8f59c29f1c983f237fcb8c93be4b1ce7a155df02b4c54087f2955b71a06e13Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1828-122-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1828-123-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1828-114-0x0000000000000000-mapping.dmp
  • memory/1832-127-0x0000000000000000-mapping.dmp
  • memory/3960-126-0x00007FFDD57C0000-0x00007FFDD582B000-memory.dmp
    Filesize

    428KB

  • memory/3960-121-0x0000000000000000-mapping.dmp
  • memory/4032-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/4032-117-0x0000000000000000-mapping.dmp