Analysis

  • max time kernel
    92s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 03:51

General

  • Target

    724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814.exe

  • Size

    296KB

  • MD5

    e39dd036656679707b1aa136ae59d2a5

  • SHA1

    40080468e0f807ac2fbd6a3ccdbd1f61d80e5c93

  • SHA256

    724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814

  • SHA512

    d9b9803a33ee55b3668ea87ae8de75babe91a3cf078b26c23586ec26d521af62375dc579eab902084d86e1f1de3b519b3348e76ca0c23e45726691e374765b24

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814.exe
    "C:\Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814Srv.exe
      C:\Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:64
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1184
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1184 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2284

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    57010df1ded674ce061f8af29a2e6fbb

    SHA1

    83e50ef272059dc3fab93e694d5e220dc48bf0c4

    SHA256

    68492169f14b36562d813f4ae7506f4b324b85f0e6aec352a37faba29b289616

    SHA512

    211ecb686dec8e8dd57cc8aeebdb8953f81aa56eebec9b463df4d41d98942317ed001ae5ffc9cc0c3ce5c542317cd0838447b885016697411b99f68190bd430b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    80c4f2417bc4b1d202d89e730e36dc0c

    SHA1

    7511e0005b926496fa1950129c511b1b3f6e9e17

    SHA256

    bf3b7c8c4b9991f61f07c69380fd2042af503fbb41a5397218a38fbef7428a82

    SHA512

    e6d66c2e14d4f85f8aaae20d31770b6ca898aafce7cc206d702ae78daad6ea17388fbf03f161d626d31b0c980c4573be62b5500d363edfcca6a6b49979ee228a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\MFLJAIDD.cookie
    MD5

    ff280a9c0a3de1de75ba0f0a7e3d94f6

    SHA1

    c3060678d007c9ce8440db9efc0292d8183727f7

    SHA256

    87f472d85c4158adb817d2e42bd340f155bd428e9ab6fad9be7d74cf9ad3c471

    SHA512

    9ebfdc77f97ad14e8221c5b993255d21def3fe0c33a2f90739dd4187ae97aca4531d383c6d11b25dfc4ee388f956931dbf74fd25e08555f335cce0557cbb76ff

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\N9280I3J.cookie
    MD5

    75e56eaeec9812d2a84274b78e108134

    SHA1

    fb46a1fda720e6dafdd6c2927ef69d99dc3d4fbb

    SHA256

    f718ef05593f2c16d03f380a0d7d9a008e47a898dbae5373f8235183ebadd4ce

    SHA512

    24edc66018415cacf7a77d48bb2d8c08bd48ea6f4f2e4be2b477958e2e4f2408b2fddbe05dd7bfd13d466cc377d8a53576e410c27b70a2f3a6b22344274fc618

  • C:\Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/64-122-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/64-114-0x0000000000000000-mapping.dmp
  • memory/64-121-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1032-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1032-117-0x0000000000000000-mapping.dmp
  • memory/1184-123-0x0000000000000000-mapping.dmp
  • memory/1184-126-0x00007FF833D70000-0x00007FF833DDB000-memory.dmp
    Filesize

    428KB

  • memory/2284-127-0x0000000000000000-mapping.dmp