Analysis

  • max time kernel
    133s
  • max time network
    98s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-05-2021 12:28

General

  • Target

    9ed66aca78bffefbb84d009e9031ad233563cf57ac65d969fe8d19eeaa186eb0.exe

  • Size

    296KB

  • MD5

    90180f6d9a47b9da45c72b46a6c866d2

  • SHA1

    9c094c02e7b943f135df6ec2b764845df467a6b6

  • SHA256

    9ed66aca78bffefbb84d009e9031ad233563cf57ac65d969fe8d19eeaa186eb0

  • SHA512

    06b45712b745453dfb9b9272a0dd92a67094dce6734f61db1ec49e3fe71558c055e64e4c9c4e8efc901daa1fe232a7be5c63c252685307b2db1730064eadd113

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ed66aca78bffefbb84d009e9031ad233563cf57ac65d969fe8d19eeaa186eb0.exe
    "C:\Users\Admin\AppData\Local\Temp\9ed66aca78bffefbb84d009e9031ad233563cf57ac65d969fe8d19eeaa186eb0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\9ed66aca78bffefbb84d009e9031ad233563cf57ac65d969fe8d19eeaa186eb0Srv.exe
      C:\Users\Admin\AppData\Local\Temp\9ed66aca78bffefbb84d009e9031ad233563cf57ac65d969fe8d19eeaa186eb0Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:492
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2552 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:424

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\9ed66aca78bffefbb84d009e9031ad233563cf57ac65d969fe8d19eeaa186eb0Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\9ed66aca78bffefbb84d009e9031ad233563cf57ac65d969fe8d19eeaa186eb0Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/424-127-0x0000000000000000-mapping.dmp
  • memory/492-114-0x0000000000000000-mapping.dmp
  • memory/492-122-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/492-123-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2552-121-0x0000000000000000-mapping.dmp
  • memory/2552-126-0x00007FFAA0750000-0x00007FFAA07BB000-memory.dmp
    Filesize

    428KB

  • memory/2952-117-0x0000000000000000-mapping.dmp
  • memory/2952-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB