Analysis

  • max time kernel
    129s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-05-2021 13:42

General

  • Target

    26e65682e603b15c41953c9d2be0cc07b3db8172fda9e314f2e18995f8309de7.exe

  • Size

    468KB

  • MD5

    4cd9413da8554a9f7d622afa039d6408

  • SHA1

    594c77cbf607b38fb5d30e53943590e0ebd303a2

  • SHA256

    26e65682e603b15c41953c9d2be0cc07b3db8172fda9e314f2e18995f8309de7

  • SHA512

    7ffff144991f320ff02e061eaaf93dca211b96f67ae066623782c9a3557e093ac99d9f312cd04e5561538ca164ce0f7d43e4e37c95dbc5daad9d632a9a16a487

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26e65682e603b15c41953c9d2be0cc07b3db8172fda9e314f2e18995f8309de7.exe
    "C:\Users\Admin\AppData\Local\Temp\26e65682e603b15c41953c9d2be0cc07b3db8172fda9e314f2e18995f8309de7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Users\Admin\AppData\Local\Temp\26e65682e603b15c41953c9d2be0cc07b3db8172fda9e314f2e18995f8309de7Srv.exe
      C:\Users\Admin\AppData\Local\Temp\26e65682e603b15c41953c9d2be0cc07b3db8172fda9e314f2e18995f8309de7Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2416
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2416 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3632

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\26e65682e603b15c41953c9d2be0cc07b3db8172fda9e314f2e18995f8309de7Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\26e65682e603b15c41953c9d2be0cc07b3db8172fda9e314f2e18995f8309de7Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/1520-118-0x0000000000000000-mapping.dmp
  • memory/1520-123-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1544-119-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1544-121-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1544-114-0x0000000000000000-mapping.dmp
  • memory/2416-126-0x0000000000000000-mapping.dmp
  • memory/2416-127-0x00007FFA96050000-0x00007FFA960BB000-memory.dmp
    Filesize

    428KB

  • memory/3260-117-0x0000000000480000-0x000000000052E000-memory.dmp
    Filesize

    696KB

  • memory/3632-128-0x0000000000000000-mapping.dmp