Analysis

  • max time kernel
    103s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 19:53

General

  • Target

    a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2.exe

  • Size

    353KB

  • MD5

    77e274c816def15ffa1925d43d2d85a1

  • SHA1

    922aacf5f67ff78e4593e4ca327ab87f9308b798

  • SHA256

    a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2

  • SHA512

    3ec6dc3ebfb7509161e00335c0b0d1cd01c85e35a68d446ad6e1302f553a48b531fb4997e00e0698cba23997e236e16ba914f4967c81e985fd414418171009d8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2.exe
    "C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2Srv.exe
      C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2SrvSrv.exe
        C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2SrvSrv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2SrvSrvSrv.exe
          C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2SrvSrvSrv.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:316
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:316 CREDAT:275457 /prefetch:2
              6⤵
              • Suspicious use of SetWindowsHookEx
              PID:1800
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:852
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:852 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1684
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1600
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1600 CREDAT:275457 /prefetch:2
            5⤵
            • Suspicious use of SetWindowsHookEx
            PID:1796
        • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:288
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:288 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1380
  • C:\Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
    "C:\Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe"
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:300
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:300 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    395a1a546b4424e3f11cd3ea26066ff9

    SHA1

    2f18bf153ed75cd9f33f356d1b9b02219c3a1279

    SHA256

    5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

    SHA512

    2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    395a1a546b4424e3f11cd3ea26066ff9

    SHA1

    2f18bf153ed75cd9f33f356d1b9b02219c3a1279

    SHA256

    5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

    SHA512

    2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
    MD5

    f018e9eb66dc53d840ee98c5926f1e2e

    SHA1

    8e736010173688f982e5713fa8b70c978f17ba42

    SHA256

    8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

    SHA512

    30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
    MD5

    f018e9eb66dc53d840ee98c5926f1e2e

    SHA1

    8e736010173688f982e5713fa8b70c978f17ba42

    SHA256

    8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

    SHA512

    30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0E364461-AD1A-11EB-A1A8-4E3F7CC12DEF}.dat
    MD5

    80c12f2c72060639f055dda258c1f6cb

    SHA1

    b426ccaf399ad118b3dd3dcae4d4ee6d9320697c

    SHA256

    54c3e9e500e03555f4f3b6b6df82f6e3569ae42173f8775fda03644eec9e07ef

    SHA512

    9882b9ee193dbc34843db62c82982d0af0e7a6af70eef14cfc34b00e131f8060abab8669a22eec34cddedf8e8264f7860ef1aadf9557fa3e7e50606ece13e727

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0E7B7351-AD1A-11EB-A1A8-4E3F7CC12DEF}.dat
    MD5

    f4fa45085e53ce094864a8b84a11a935

    SHA1

    fd05957b83bdbb3f628db1f3cffae718ff9e9698

    SHA256

    83f4ffc438df1ef21b9c288310690abba44bc2c8b83a27764eba6f8530558d4e

    SHA512

    c18f0462737316dd1024ea41d8f02dc6ca0a3ffedc3e7d0bd5fec7031f9e63645d4961c14fd0da46bba12cae1ddcdc65e837fd3f2f8d4b3019f9ff4bac3e4791

  • C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2Srv.exe
    MD5

    395a1a546b4424e3f11cd3ea26066ff9

    SHA1

    2f18bf153ed75cd9f33f356d1b9b02219c3a1279

    SHA256

    5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

    SHA512

    2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

  • C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2Srv.exe
    MD5

    395a1a546b4424e3f11cd3ea26066ff9

    SHA1

    2f18bf153ed75cd9f33f356d1b9b02219c3a1279

    SHA256

    5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

    SHA512

    2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

  • C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2SrvSrv.exe
    MD5

    f018e9eb66dc53d840ee98c5926f1e2e

    SHA1

    8e736010173688f982e5713fa8b70c978f17ba42

    SHA256

    8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

    SHA512

    30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

  • C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2SrvSrv.exe
    MD5

    f018e9eb66dc53d840ee98c5926f1e2e

    SHA1

    8e736010173688f982e5713fa8b70c978f17ba42

    SHA256

    8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

    SHA512

    30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

  • C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2SrvSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2SrvSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Q5QDIVTD.txt
    MD5

    bee3e18464a39c2890f754387a3218c3

    SHA1

    760f9fa4c3eee4bbf3e25219282cba7fe6be07d0

    SHA256

    82c2b7e09e09e8bde91ce3ec2a1e053994131add067be71e98d6eadfb6ec3013

    SHA512

    d10b7f65b953fd91f92012347d781a6438062891e83147fa3f135873d4ecff5b94cc5ece956ae2d3a7fc15895d7007a3b5e51bb57a4eb538db2d03962149425e

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    395a1a546b4424e3f11cd3ea26066ff9

    SHA1

    2f18bf153ed75cd9f33f356d1b9b02219c3a1279

    SHA256

    5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

    SHA512

    2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

  • \Program Files (x86)\Microsoft\DesktopLayerSrv.exe
    MD5

    f018e9eb66dc53d840ee98c5926f1e2e

    SHA1

    8e736010173688f982e5713fa8b70c978f17ba42

    SHA256

    8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

    SHA512

    30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

  • \Program Files (x86)\Microsoft\DesktopLayerSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2Srv.exe
    MD5

    395a1a546b4424e3f11cd3ea26066ff9

    SHA1

    2f18bf153ed75cd9f33f356d1b9b02219c3a1279

    SHA256

    5dd67a6408d0421a214abba36a7642591cce652f8eac6f71f6d357c154025e6a

    SHA512

    2a5a398a56f895bffb245b830fd9b3003d887c2a71c6f1e022fd25bcec303cacd691dc744c0121f1d93f1f6e9887da386b3fab096ec0090a607d2d1aa72710a7

  • \Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2SrvSrv.exe
    MD5

    f018e9eb66dc53d840ee98c5926f1e2e

    SHA1

    8e736010173688f982e5713fa8b70c978f17ba42

    SHA256

    8e9e93a7ae39aa3c6e17a11d567cf52e6190b726d76e6f60b57e9db99ee58bb6

    SHA512

    30b1fb67767eb5b15bd9d45091d9f184811d4934faeed47b672315d8c8d05b9dc031a6a02addb4b71de1c6b286cc62ef61db2f55dfe4df4bd3c584f256ca49a2

  • \Users\Admin\AppData\Local\Temp\a2debf74976609695002e376659c93f42025990eab3f35cb9fa839026caa72a2SrvSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/288-96-0x0000000000000000-mapping.dmp
  • memory/300-101-0x0000000000000000-mapping.dmp
  • memory/316-84-0x0000000000000000-mapping.dmp
  • memory/852-82-0x0000000000000000-mapping.dmp
  • memory/1084-59-0x00000000752F1000-0x00000000752F3000-memory.dmp
    Filesize

    8KB

  • memory/1380-76-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1380-65-0x0000000000000000-mapping.dmp
  • memory/1380-113-0x0000000000000000-mapping.dmp
  • memory/1380-103-0x0000000000230000-0x000000000025E000-memory.dmp
    Filesize

    184KB

  • memory/1380-104-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1600-89-0x0000000000000000-mapping.dmp
  • memory/1636-100-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1636-91-0x0000000000000000-mapping.dmp
  • memory/1684-114-0x0000000000000000-mapping.dmp
  • memory/1696-109-0x0000000000230000-0x000000000025E000-memory.dmp
    Filesize

    184KB

  • memory/1696-83-0x0000000000000000-mapping.dmp
  • memory/1740-70-0x0000000000000000-mapping.dmp
  • memory/1740-107-0x0000000000230000-0x000000000026D000-memory.dmp
    Filesize

    244KB

  • memory/1744-72-0x0000000000000000-mapping.dmp
  • memory/1744-106-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1748-118-0x0000000000490000-0x0000000000492000-memory.dmp
    Filesize

    8KB

  • memory/1748-112-0x0000000000000000-mapping.dmp
  • memory/1796-116-0x0000000000000000-mapping.dmp
  • memory/1800-115-0x0000000000000000-mapping.dmp
  • memory/1992-97-0x0000000000230000-0x000000000026D000-memory.dmp
    Filesize

    244KB

  • memory/1992-102-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1992-61-0x0000000000000000-mapping.dmp