Analysis

  • max time kernel
    132s
  • max time network
    98s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    17-05-2021 04:37

General

  • Target

    a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28.exe

  • Size

    372KB

  • MD5

    32d6092c9accf6e3ff855209f34cff3c

  • SHA1

    eb052743df8bde8b675c652a07d96718b8db7d05

  • SHA256

    a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28

  • SHA512

    97f931dedb5bba7f3ec69942b7fb3b02cb71dcd081b989adbd50901350f9d274d3ae189f508dba26e3c3aecfba43ed22cf1159ecd742a5d75fd6d002dbb9b40b

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28.exe
    "C:\Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28Srv.exe
      C:\Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:776
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:776 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4032

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    2a591a91440acc2cfabfd0221cfe1378

    SHA1

    add23a4e51dc5649984f56c235c48382f5c4f235

    SHA256

    2f37132fabb06650873ad3bd0b15d2c13596fc7be401c0ca05b443c9a227a44c

    SHA512

    3018caf86d187c14256deb92407157daf116720623c9ecd7d153c8456d4d1f9ec9b7a88db6db9a02f06367301af5d6c3d30e62f8ad04657fd651d4221a9287ac

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    2a591a91440acc2cfabfd0221cfe1378

    SHA1

    add23a4e51dc5649984f56c235c48382f5c4f235

    SHA256

    2f37132fabb06650873ad3bd0b15d2c13596fc7be401c0ca05b443c9a227a44c

    SHA512

    3018caf86d187c14256deb92407157daf116720623c9ecd7d153c8456d4d1f9ec9b7a88db6db9a02f06367301af5d6c3d30e62f8ad04657fd651d4221a9287ac

  • C:\Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28Srv.exe
    MD5

    2a591a91440acc2cfabfd0221cfe1378

    SHA1

    add23a4e51dc5649984f56c235c48382f5c4f235

    SHA256

    2f37132fabb06650873ad3bd0b15d2c13596fc7be401c0ca05b443c9a227a44c

    SHA512

    3018caf86d187c14256deb92407157daf116720623c9ecd7d153c8456d4d1f9ec9b7a88db6db9a02f06367301af5d6c3d30e62f8ad04657fd651d4221a9287ac

  • C:\Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28Srv.exe
    MD5

    2a591a91440acc2cfabfd0221cfe1378

    SHA1

    add23a4e51dc5649984f56c235c48382f5c4f235

    SHA256

    2f37132fabb06650873ad3bd0b15d2c13596fc7be401c0ca05b443c9a227a44c

    SHA512

    3018caf86d187c14256deb92407157daf116720623c9ecd7d153c8456d4d1f9ec9b7a88db6db9a02f06367301af5d6c3d30e62f8ad04657fd651d4221a9287ac

  • memory/776-121-0x0000000000000000-mapping.dmp
  • memory/776-126-0x00007FFCBA850000-0x00007FFCBA8BB000-memory.dmp
    Filesize

    428KB

  • memory/1640-117-0x0000000000000000-mapping.dmp
  • memory/1640-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/2672-114-0x0000000000000000-mapping.dmp
  • memory/2672-123-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2672-122-0x00000000001F0000-0x00000000001FF000-memory.dmp
    Filesize

    60KB

  • memory/4032-127-0x0000000000000000-mapping.dmp