Analysis

  • max time kernel
    130s
  • max time network
    100s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-05-2021 14:52

General

  • Target

    5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3cc.exe

  • Size

    542KB

  • MD5

    b4c74676450971f9f31274c662c00d5a

  • SHA1

    0a5e1c81f52723c054ac9d2c8f1a8dff5f4709ca

  • SHA256

    5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3cc

  • SHA512

    7571c7b29b6b8fdbd95a06460a6603153627fbeff82c45305e00ef24cc52edf9f09afbc4cc6f2110ad35896288108a8ad75455ee71d59a363b63a9f1f2aeb841

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3cc.exe
    "C:\Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3cc.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3ccSrv.exe
      C:\Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3ccSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3732
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3732 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3ccSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3ccSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/624-126-0x0000000000A20000-0x0000000000A21000-memory.dmp
    Filesize

    4KB

  • memory/1240-128-0x0000000000000000-mapping.dmp
  • memory/2760-123-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/2760-114-0x0000000000000000-mapping.dmp
  • memory/2760-124-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2780-117-0x0000000000000000-mapping.dmp
  • memory/2780-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/3732-122-0x00007FFB50C60000-0x00007FFB50CCB000-memory.dmp
    Filesize

    428KB

  • memory/3732-121-0x0000000000000000-mapping.dmp