Analysis

  • max time kernel
    123s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    15-05-2021 06:50

General

  • Target

    435cad9f4cb83c4bfec78301e902d5f4101e6e8638009ac6197c70c47375bf54.exe

  • Size

    101KB

  • MD5

    0c73ed2919e82a4fbed3c77bf8944216

  • SHA1

    c165feadb45b45412a62bc8a6b611e5cc6983724

  • SHA256

    435cad9f4cb83c4bfec78301e902d5f4101e6e8638009ac6197c70c47375bf54

  • SHA512

    5d864f84a646bb35cae207632217f6ef3962ba4b8250030136fa0b7388fce463ddda9a590351ac3c4a889b9bb70582eb775f19efc1462425f44c0e8c88bfb541

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\435cad9f4cb83c4bfec78301e902d5f4101e6e8638009ac6197c70c47375bf54.exe
    "C:\Users\Admin\AppData\Local\Temp\435cad9f4cb83c4bfec78301e902d5f4101e6e8638009ac6197c70c47375bf54.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\435cad9f4cb83c4bfec78301e902d5f4101e6e8638009ac6197c70c47375bf54Srv.exe
      C:\Users\Admin\AppData\Local\Temp\435cad9f4cb83c4bfec78301e902d5f4101e6e8638009ac6197c70c47375bf54Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:708
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4036
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4036 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1548

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a0a5a4d72ad62fd610b043c84033deaf

    SHA1

    aa5c3deaba3b479e004880b369f63f2b59b23b9a

    SHA256

    35d20d28885d84fef2a2e06125bf9626fbab13b99d1238a435a444a8db1cb9c6

    SHA512

    20dd0d4276e854bca2767bd4cf7f04068a23742ff33926a7ba5296d2b0a453d456f37662e443c4df2fc3027bbead658a8ca6f8be40a61c82e3d6085cf85b9243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    325c057abc641a9074c5bafcaa49d104

    SHA1

    6de7723b6f7afa11d61815fc1f1fae7d930ec69f

    SHA256

    7271b628ea85bc073884b35ca593fbb448f0c1229f210e1357d10106d0fad3f2

    SHA512

    73ba5b0297d75dbcd736472b27475a40314e66a05f00860b5580c0ff69a4cc260485f618189af2106cb5940b5959be660972df1ec4adbd54602af5163943a7aa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\5Z6NM4EA.cookie
    MD5

    bdb67d24087f44ce4f6c6d3c9e5c291b

    SHA1

    a287c6ad3a6eb7d5c3c2ad72710772dd11fbad23

    SHA256

    232a1ced92e2e58933a1d317c4da1a74ab6eca1df262e5a4afe6876432fd249e

    SHA512

    ac273f30bdda7121a3f9c06999a36e75944e8d0625fdc5812eb219118196f6e21c80b16cb4455c8d799937debd9537257223d36c7bd05eb544838ed96897ec15

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\SQWGP8YA.cookie
    MD5

    b54359a278f3fa6faa86a4d2811477a3

    SHA1

    af3598097bee05d169512e72d6dc3810a270976f

    SHA256

    b805c5177d438fcb2d5a68b021040e5b67b202857dfe4f491fbba6eeb0d18831

    SHA512

    b0079c777de36a6e7efaa76d7fe48023dcc83d3741867e194c9731a9f0292c4d25011b1e3f55076e3ef669c5dc8cc6aee40c0f42da448f1e7b4560f173556ab7

  • C:\Users\Admin\AppData\Local\Temp\435cad9f4cb83c4bfec78301e902d5f4101e6e8638009ac6197c70c47375bf54Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\435cad9f4cb83c4bfec78301e902d5f4101e6e8638009ac6197c70c47375bf54Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/708-118-0x0000000000000000-mapping.dmp
  • memory/708-122-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/860-119-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/860-114-0x0000000000000000-mapping.dmp
  • memory/860-117-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1548-125-0x0000000000000000-mapping.dmp
  • memory/4036-123-0x0000000000000000-mapping.dmp
  • memory/4036-124-0x00007FFCEA740000-0x00007FFCEA7AB000-memory.dmp
    Filesize

    428KB