Analysis

  • max time kernel
    92s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 14:02

General

  • Target

    a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0e.exe

  • Size

    149KB

  • MD5

    c4c41774da7a3159303357633436a14c

  • SHA1

    7ba8859d5753323b334b56af0e57a2a7abad6fef

  • SHA256

    a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0e

  • SHA512

    cdabc106e973646affad22e11609aae6344789c29822f32112afb13c4b98aa3fdcdf3f16f86f86ffbb377b1a78677035109fd66200c14842c625149135621cb1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0e.exe
    "C:\Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0eSrv.exe
      C:\Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0eSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3248
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3648
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3648 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    c7526e8d7f089c01c0f50bcb5e78b362

    SHA1

    9611f55b357bc9da5ab01d95508e235870470af4

    SHA256

    582df0248ae6de3738486837344ba2d286846d7262aed23b29b01d46eaba6e10

    SHA512

    d18bc8ae9462f4ae943ac67c74370a369ce9877ff969e607f09a1cd5d8e79871d4287bb961431ea8251b0f57b65c834c0253e41b3bf5177c3313dc663a80c84a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9AV1TVNL.cookie
    MD5

    7a59ae63ebff9b957072820e0630775c

    SHA1

    962631f5aabef1e30fa4f38c2477ecce1a3ca053

    SHA256

    8d783c6633738341194788e6e7b2fcb71ac1c5406b2b3a31126f9b9743d65e99

    SHA512

    467ba3a184a3dae92c042d722f823cf10c666ab78a14d352dc9939dc0dcdfcc354d12ac8d4ce2593f95e024c2132b6c3f59726a5a4cc133b616a7c4f529e543a

  • C:\Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0eSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0eSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/1188-117-0x0000000000000000-mapping.dmp
  • memory/1188-122-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1188-123-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2204-126-0x00000000004B0000-0x00000000004B1000-memory.dmp
    Filesize

    4KB

  • memory/2732-128-0x0000000000000000-mapping.dmp
  • memory/3248-114-0x0000000000000000-mapping.dmp
  • memory/3248-119-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/3648-127-0x00007FF833AD0000-0x00007FF833B3B000-memory.dmp
    Filesize

    428KB

  • memory/3648-124-0x0000000000000000-mapping.dmp