Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-05-2021 01:20

General

  • Target

    bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551.exe

  • Size

    71KB

  • MD5

    64554b9979e4a416276cc349e4ab5eb4

  • SHA1

    cca1062150d9276b18bd5c82cf8bdd07ac87ac1a

  • SHA256

    bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551

  • SHA512

    07892a3edd51127d186fbd13130fba20ee8e610c943835121e3b1cf1181015b4570c738842bf7371c075fb10b346df0078bd4f8e12ba171c0ee55301222e4a87

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551.exe
    "C:\Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551Srv.exe
      C:\Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3568
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3460
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3916
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3916 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 656 -s 396
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:512

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/1992-127-0x0000000000000000-mapping.dmp
  • memory/3460-117-0x0000000000000000-mapping.dmp
  • memory/3460-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/3568-114-0x0000000000000000-mapping.dmp
  • memory/3568-124-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3568-123-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/3916-121-0x0000000000000000-mapping.dmp
  • memory/3916-122-0x00007FFDC6290000-0x00007FFDC62FB000-memory.dmp
    Filesize

    428KB