Analysis

  • max time kernel
    142s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-05-2021 01:50

General

  • Target

    a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33ba.exe

  • Size

    531KB

  • MD5

    425329e63edda1ae194938f8cccfdb3e

  • SHA1

    e362f7af567bf4ae65f523aa9b868c66f52794a0

  • SHA256

    a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33ba

  • SHA512

    a2211feb10e1b978d83c420da98d2266feef8142dbc2a4150f26eb3a3fd8596de782ec18a2e735890e0305ba1e19888ff56c24236895b8ae7b6d2cf183d212b7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33ba.exe
    "C:\Users\Admin\AppData\Local\Temp\a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33ba.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Users\Admin\AppData\Local\Temp\a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33baSrv.exe
      C:\Users\Admin\AppData\Local\Temp\a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33baSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Users\Admin\AppData\Local\Temp\a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33baSrvSrv.exe
        C:\Users\Admin\AppData\Local\Temp\a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33baSrvSrv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:275457 /prefetch:2
            5⤵
            • Suspicious use of SetWindowsHookEx
            PID:432
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1788
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1788 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1544
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1712
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:275457 /prefetch:2
            5⤵
            • Suspicious use of SetWindowsHookEx
            PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    88c5a67dc27492319119b467d926ca50

    SHA1

    e899b8f8018dd4df35369c2b5ebcb3422b87e562

    SHA256

    9a1a42ce8fca5e20c8ab5f064ef402f37df321e3fde4df5f3a25fca8df94719e

    SHA512

    06753fca66e557b0c8ea03410d7c8b8b896b084ca2a57efd003a0b6f56bd2b7bc4bec4e5901045a699f8fa0ca8c9e47cc149a5759e7a6f0e22e52a33bdf4a380

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    88c5a67dc27492319119b467d926ca50

    SHA1

    e899b8f8018dd4df35369c2b5ebcb3422b87e562

    SHA256

    9a1a42ce8fca5e20c8ab5f064ef402f37df321e3fde4df5f3a25fca8df94719e

    SHA512

    06753fca66e557b0c8ea03410d7c8b8b896b084ca2a57efd003a0b6f56bd2b7bc4bec4e5901045a699f8fa0ca8c9e47cc149a5759e7a6f0e22e52a33bdf4a380

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0ECBB651-AD86-11EB-BDFA-E2B03292F00A}.dat
    MD5

    43631303bbc7a7c8c56c2baaa17896cc

    SHA1

    f38674d5a263fe0a616be9c14f26afb37b31bc22

    SHA256

    85af898ec6ef69e52d92584d08877c7c5dfb3efedd3a06810ec79334809497a3

    SHA512

    4a36807b017ea3e5c854dba4fb8222753ab3f5f55083ca0a9859f4d17638fbda64bd65f9b3d3a62ade66bfca5770092cb355626b73fa2cb52f03617168c9a739

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0ECBDD61-AD86-11EB-BDFA-E2B03292F00A}.dat
    MD5

    3884fc68e91caa1466db45b8efc2bf9d

    SHA1

    3464ed10ff12fcb7239c552f4f2297f8316d9d7b

    SHA256

    eb98541db7a0146d94ed6703c2fd1db4b470964d57231af2ea06d87fde961a32

    SHA512

    3db21aacf60a0b5a5044a66df32a8c4cf5f73243518a69be05b8df2e181c8bd6fea1d85b3c4ca7c89badd4153f9d0aaf91d17a80c0b6a19748215422b2c98025

  • C:\Users\Admin\AppData\Local\Temp\a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33baSrv.exe
    MD5

    88c5a67dc27492319119b467d926ca50

    SHA1

    e899b8f8018dd4df35369c2b5ebcb3422b87e562

    SHA256

    9a1a42ce8fca5e20c8ab5f064ef402f37df321e3fde4df5f3a25fca8df94719e

    SHA512

    06753fca66e557b0c8ea03410d7c8b8b896b084ca2a57efd003a0b6f56bd2b7bc4bec4e5901045a699f8fa0ca8c9e47cc149a5759e7a6f0e22e52a33bdf4a380

  • C:\Users\Admin\AppData\Local\Temp\a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33baSrv.exe
    MD5

    88c5a67dc27492319119b467d926ca50

    SHA1

    e899b8f8018dd4df35369c2b5ebcb3422b87e562

    SHA256

    9a1a42ce8fca5e20c8ab5f064ef402f37df321e3fde4df5f3a25fca8df94719e

    SHA512

    06753fca66e557b0c8ea03410d7c8b8b896b084ca2a57efd003a0b6f56bd2b7bc4bec4e5901045a699f8fa0ca8c9e47cc149a5759e7a6f0e22e52a33bdf4a380

  • C:\Users\Admin\AppData\Local\Temp\a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33baSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33baSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7S3JPHNG.txt
    MD5

    2b354be2b70b8a83e7cf0329cf2389ed

    SHA1

    f336a0d4aa27c69fa1656a40d30c0227e4146be6

    SHA256

    039d69fd5c4d2b8b761636465e08d85aab0eff38bdc46a80a2ddda115b22e453

    SHA512

    d35a343ca6cd7b203e83ab588d6d0caab8763100b45c4789632d139d326708c6d3187a6ceb8de5ec67d4950686558c1f6ea9292be11fa732d10c03a73d68c7a1

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    88c5a67dc27492319119b467d926ca50

    SHA1

    e899b8f8018dd4df35369c2b5ebcb3422b87e562

    SHA256

    9a1a42ce8fca5e20c8ab5f064ef402f37df321e3fde4df5f3a25fca8df94719e

    SHA512

    06753fca66e557b0c8ea03410d7c8b8b896b084ca2a57efd003a0b6f56bd2b7bc4bec4e5901045a699f8fa0ca8c9e47cc149a5759e7a6f0e22e52a33bdf4a380

  • \Program Files (x86)\Microsoft\DesktopLayerSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33baSrv.exe
    MD5

    88c5a67dc27492319119b467d926ca50

    SHA1

    e899b8f8018dd4df35369c2b5ebcb3422b87e562

    SHA256

    9a1a42ce8fca5e20c8ab5f064ef402f37df321e3fde4df5f3a25fca8df94719e

    SHA512

    06753fca66e557b0c8ea03410d7c8b8b896b084ca2a57efd003a0b6f56bd2b7bc4bec4e5901045a699f8fa0ca8c9e47cc149a5759e7a6f0e22e52a33bdf4a380

  • \Users\Admin\AppData\Local\Temp\a6530c33b2d2e69d985f0dc9bdfc5e7443d96eeb057e958a8da9c81bc2cf33baSrvSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/432-99-0x0000000000000000-mapping.dmp
  • memory/1020-60-0x0000000075451000-0x0000000075453000-memory.dmp
    Filesize

    8KB

  • memory/1544-97-0x0000000000000000-mapping.dmp
  • memory/1556-66-0x0000000000000000-mapping.dmp
  • memory/1556-72-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1556-92-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1668-98-0x0000000000000000-mapping.dmp
  • memory/1712-83-0x0000000000000000-mapping.dmp
  • memory/1788-86-0x0000000000000000-mapping.dmp
  • memory/1788-104-0x00000000045D0000-0x00000000045D1000-memory.dmp
    Filesize

    4KB

  • memory/1812-89-0x00000000001C0000-0x00000000001CF000-memory.dmp
    Filesize

    60KB

  • memory/1812-90-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1812-62-0x0000000000000000-mapping.dmp
  • memory/1964-78-0x0000000000000000-mapping.dmp
  • memory/1976-87-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
    Filesize

    8KB

  • memory/1976-75-0x0000000000000000-mapping.dmp
  • memory/2000-93-0x0000000000230000-0x000000000025E000-memory.dmp
    Filesize

    184KB

  • memory/2000-73-0x0000000000000000-mapping.dmp