Analysis

  • max time kernel
    141s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    08-05-2021 17:42

General

  • Target

    694cf0fe310d1c28552254d893b127e6ac0fee7564852be97b2e514ea42c1e6f.exe

  • Size

    236KB

  • MD5

    cb416a7dbb86f7e05f772851d11724d4

  • SHA1

    9a8a365b5254968df0829b2e828e81ee0cd3633e

  • SHA256

    694cf0fe310d1c28552254d893b127e6ac0fee7564852be97b2e514ea42c1e6f

  • SHA512

    a6cdfc74669dbb0ce492a1ab5ff63f08bd22fe595e8fbf845e940c9d574a9180a7b691e656eae27e7a5e2f7ea7e55553d486adeb5e640367233f0a5075d0a033

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\694cf0fe310d1c28552254d893b127e6ac0fee7564852be97b2e514ea42c1e6f.exe
    "C:\Users\Admin\AppData\Local\Temp\694cf0fe310d1c28552254d893b127e6ac0fee7564852be97b2e514ea42c1e6f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\694cf0fe310d1c28552254d893b127e6ac0fee7564852be97b2e514ea42c1e6fSrv.exe
      C:\Users\Admin\AppData\Local\Temp\694cf0fe310d1c28552254d893b127e6ac0fee7564852be97b2e514ea42c1e6fSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\694cf0fe310d1c28552254d893b127e6ac0fee7564852be97b2e514ea42c1e6fSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\694cf0fe310d1c28552254d893b127e6ac0fee7564852be97b2e514ea42c1e6fSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\XR9JWI85.txt
    MD5

    52895580d2e356786c15189d6cd74c75

    SHA1

    8041fe026623aa7a5894f485a99134395648381f

    SHA256

    a7e6210fdad0a2acb8c0f1188fc788653fea55da4d7f7c6fa0a1476eb5fa1bf6

    SHA512

    ab7e8b82ca7d24632ef6ba8ea3ea00472e5c45d448166c9b3afe176b0dd331a6c58c19772cf274567351e31fd500ae31ba8755c805fba49fe745f5f9f02cc741

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\694cf0fe310d1c28552254d893b127e6ac0fee7564852be97b2e514ea42c1e6fSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1352-74-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1352-62-0x00000000752F1000-0x00000000752F3000-memory.dmp
    Filesize

    8KB

  • memory/1352-60-0x0000000000000000-mapping.dmp
  • memory/1352-73-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1380-69-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1380-65-0x0000000000000000-mapping.dmp
  • memory/1604-72-0x0000000000000000-mapping.dmp
  • memory/1748-70-0x0000000000000000-mapping.dmp
  • memory/1748-71-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp
    Filesize

    8KB

  • memory/1748-77-0x0000000004670000-0x0000000004671000-memory.dmp
    Filesize

    4KB