Analysis

  • max time kernel
    133s
  • max time network
    97s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-05-2021 14:28

General

  • Target

    e96dcc4dc6b2858a1fa4328a818d463dcf5231d96fd5b062f2fdcf879423a03a.exe

  • Size

    1.4MB

  • MD5

    006dcdbb1a55d23e8dfb955134a07e2d

  • SHA1

    2081acd3612dc5cc4a1cd3fbc8639eefc31dc597

  • SHA256

    e96dcc4dc6b2858a1fa4328a818d463dcf5231d96fd5b062f2fdcf879423a03a

  • SHA512

    859edaa74dec86f7e3d8beba9d41c42e0c6cd93ea9e440ef235160b7b5ea20b17c8a02e3c52094ff2ba8dd1b58333070954d892d801ac7df857c0d464ac1f9a1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e96dcc4dc6b2858a1fa4328a818d463dcf5231d96fd5b062f2fdcf879423a03a.exe
    "C:\Users\Admin\AppData\Local\Temp\e96dcc4dc6b2858a1fa4328a818d463dcf5231d96fd5b062f2fdcf879423a03a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\e96dcc4dc6b2858a1fa4328a818d463dcf5231d96fd5b062f2fdcf879423a03aSrv.exe
      C:\Users\Admin\AppData\Local\Temp\e96dcc4dc6b2858a1fa4328a818d463dcf5231d96fd5b062f2fdcf879423a03aSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3480
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3776
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3560
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3560 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\e96dcc4dc6b2858a1fa4328a818d463dcf5231d96fd5b062f2fdcf879423a03aSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\e96dcc4dc6b2858a1fa4328a818d463dcf5231d96fd5b062f2fdcf879423a03aSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/2000-127-0x0000000000000000-mapping.dmp
  • memory/3480-114-0x0000000000000000-mapping.dmp
  • memory/3480-123-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/3480-122-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/3560-121-0x0000000000000000-mapping.dmp
  • memory/3560-126-0x00007FFFE1470000-0x00007FFFE14DB000-memory.dmp
    Filesize

    428KB

  • memory/3776-117-0x0000000000000000-mapping.dmp
  • memory/3776-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB