Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 00:21

General

  • Target

    1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424.exe

  • Size

    2.1MB

  • MD5

    1ebd136f06f244670c201a63330fa7cf

  • SHA1

    176e440678fbf7e059872841711b0b30f22dc890

  • SHA256

    1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424

  • SHA512

    5fbbf89e817425564fa980ed7a3a449532e179553b2d3d18e9da22786bc0a3b93448125c6cf7c8805f071ab5f477fd4282ff35df5ad00279f62529441a9167e4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424.exe
    "C:\Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3872
    • C:\Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424Srv.exe
      C:\Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:356
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1632 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2408

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    55205f68311ba681b087489576566937

    SHA1

    6365b0130e0cab1958461376ea7058b69a89740f

    SHA256

    e58e5259c4731c23c6ef713508e2df9162a19e82e36ce67056cc860ef5d1bc03

    SHA512

    06dceeb161f494f43572a5258d4c740382716adbe1374d9c9fac8143087e2ba7bfb808b05d7b922511ce42908b9c7b7a155536033efec7d74e8323ee2af72261

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    45604dcf7dfc7f1053a25efc3df0e96b

    SHA1

    36b7c2e78b2c66559b2ef03ba5e456e1f7ff8d21

    SHA256

    3bf3517a05c0e12eaedda87345c80cf0231a51a0709fb4c5bf4806f077eb9a7d

    SHA512

    ba88f07b0baee7d1e527c574a3556824bc70e4d3074457362b94080fd1eb8fc876d2c19ab1b3c037a7a73d5b3c0d0eb97e0b57b99e62ca4e906033df370d29af

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\5VFSZIYK.cookie
    MD5

    db92f00fa34a2f0e3ed74ed8f85215ca

    SHA1

    50c2f1c540c26935ebad8279796b951712818893

    SHA256

    b4a0b55b82f048207092370901f0cb67534c42ae8ce410d7eb6ad9d4da358318

    SHA512

    9ec1f8d6262bc9e72622a122ffc1326e055b22fd26d4dd50ccf64b3e57b2984e01458dfd14240676122a47b09fbac81a1dbb863ba6c0a2ca1b5dfd9aba6e0372

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\JK88BRF9.cookie
    MD5

    f754a677bcdaed6501a04a5a60173268

    SHA1

    a20322b23145002c23ce2eafcbfbb4a7a8f0ab23

    SHA256

    1e785af1d8310a5d78822a46311060aaa44f851e60e7c6308c6e93ca71cccb5f

    SHA512

    a659dc7dd9c7af3175566c803c88ca79fedce44171ef3c08a058a0578e99cde9107864987ec39a833af097562f0fc76adb824f1a32c2b724d4b358bc53c85cc6

  • C:\Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/356-122-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/356-114-0x0000000000000000-mapping.dmp
  • memory/356-119-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1232-117-0x0000000000000000-mapping.dmp
  • memory/1232-121-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1632-125-0x0000000000000000-mapping.dmp
  • memory/1632-126-0x00007FF8F9C00000-0x00007FF8F9C6B000-memory.dmp
    Filesize

    428KB

  • memory/2408-127-0x0000000000000000-mapping.dmp