Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-05-2021 22:02

General

  • Target

    684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4.exe

  • Size

    288KB

  • MD5

    2e4782558c1fbef15f39d37b42470129

  • SHA1

    d9d96f2965ee130b68c2bdd2b3673c48c66a728c

  • SHA256

    684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4

  • SHA512

    5660d425ff40f2c9461146f7315b2cd6f1e34742b89196d1606fbb103ec0f90dd9dfaae135e92f63d872e380ae2bb5c5b77f0c4b806d504df9066342a292e69f

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4.exe
    "C:\Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4Srv.exe
      C:\Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\5LSFNQMG.txt
    MD5

    fce45e84c39dc0b7f26e94e5dd759bb4

    SHA1

    77c2034d94d1eaf562c99830880bba912d30395b

    SHA256

    481fd5738315b86630f5a230c6031623249bcdcd2b7de190829062b7d442a29a

    SHA512

    c9bd3ebda29509086507efa3ebf1e37ff54aa1d9d155df901a5994c62d1fd74106199cf86c9f25d2448f1d3f2a611ae98f83c6ce4f94f883093fcaa4a394ad20

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\684a6c169442c883a5186292f8c7fdd6c140d8e982f81eecfded7f20a0ff16f4Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/756-60-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/1492-77-0x0000000000000000-mapping.dmp
  • memory/1492-79-0x0000000000670000-0x0000000000672000-memory.dmp
    Filesize

    8KB

  • memory/1624-71-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1624-67-0x0000000000000000-mapping.dmp
  • memory/1840-74-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1840-73-0x00000000002C0000-0x00000000002CF000-memory.dmp
    Filesize

    60KB

  • memory/1840-62-0x0000000000000000-mapping.dmp
  • memory/1988-72-0x0000000000000000-mapping.dmp
  • memory/1988-80-0x0000000004F80000-0x0000000004F81000-memory.dmp
    Filesize

    4KB