Analysis

  • max time kernel
    105s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-05-2021 00:24

General

  • Target

    857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74.exe

  • Size

    325KB

  • MD5

    77bbb5e6a85642cb111f909c91234099

  • SHA1

    9cab825b30a018574889dc7952ff7c03de928495

  • SHA256

    857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74

  • SHA512

    dd49355a5aa1cd2ba10c028741ed26e574963ee858bebaa92735dd6d297458de7b8458cebbabf9d53be77b5ad0d4aabe2f88bbf2cb211571318ee606b8263d50

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74.exe
    "C:\Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74Srv.exe
      C:\Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1172
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1980 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\5YP0VE3F.txt
    MD5

    2d512071ca9f83a28ec3aa505da03c7f

    SHA1

    9130bc983fc5d9cf557bcdf25be79e68d0974761

    SHA256

    bd6f24bf564c33cb88e7d490df62a3b0a572a8630884f0d8852f87ace623d59a

    SHA512

    8e0c6bea6822cbc0f1e81f234f4d446f037f63c92c6a3abb90b6b83d0c8eaba43419ad4d31f567d9ca5c405041a63e1041f07d35f61d04f3eac9e2b4f49ffe25

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\857d908eafb6e1260343a1ee7e23d19b031a46efec68977062caeeb73765fc74Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/828-74-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/828-62-0x0000000000000000-mapping.dmp
  • memory/828-75-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1172-67-0x0000000000000000-mapping.dmp
  • memory/1172-71-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1592-79-0x0000000000000000-mapping.dmp
  • memory/1652-76-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1652-60-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/1980-73-0x000007FEFB6A1000-0x000007FEFB6A3000-memory.dmp
    Filesize

    8KB

  • memory/1980-80-0x0000000004370000-0x0000000004371000-memory.dmp
    Filesize

    4KB

  • memory/1980-72-0x0000000000000000-mapping.dmp