Analysis

  • max time kernel
    148s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-05-2021 21:43

General

  • Target

    e1b2fdd53e79ef7843a4cd807f451d487ad5f14d181acc482bd94f0e6ace948d.exe

  • Size

    292KB

  • MD5

    f36296ee4444c13da9c79c2920dd4821

  • SHA1

    006c10e9274bf2c19aa36f856bddadedf5c8fe95

  • SHA256

    e1b2fdd53e79ef7843a4cd807f451d487ad5f14d181acc482bd94f0e6ace948d

  • SHA512

    563a3d0ed2305e0f8fcb81c0db12a0f38974b39ae00fd94f213444d54c4f7980d6634016f519755c742bdf0a60d682c4797cc200825a473220c12b49313c2851

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1b2fdd53e79ef7843a4cd807f451d487ad5f14d181acc482bd94f0e6ace948d.exe
    "C:\Users\Admin\AppData\Local\Temp\e1b2fdd53e79ef7843a4cd807f451d487ad5f14d181acc482bd94f0e6ace948d.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Users\Admin\AppData\Local\Temp\e1b2fdd53e79ef7843a4cd807f451d487ad5f14d181acc482bd94f0e6ace948dSrv.exe
      C:\Users\Admin\AppData\Local\Temp\e1b2fdd53e79ef7843a4cd807f451d487ad5f14d181acc482bd94f0e6ace948dSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1496 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\e1b2fdd53e79ef7843a4cd807f451d487ad5f14d181acc482bd94f0e6ace948dSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\e1b2fdd53e79ef7843a4cd807f451d487ad5f14d181acc482bd94f0e6ace948dSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\I06VT967.txt
    MD5

    74480f4c5acd6db8d319a67a832932c4

    SHA1

    351f9f9fa35cc8172d59cb1352c9511558177ea7

    SHA256

    d3463c7fc01bcc60edf0c3944da4be3ed77898ea0d772c1f7a98f473e6bc88e4

    SHA512

    3ff38a886417ac5f32a72495d4d3b2956947cc4c1b8c64e589975df7978dce8e78516cbabc3977fbe02a8072852f7a5afd7fe751373f7c22a322fe0bd1481579

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\e1b2fdd53e79ef7843a4cd807f451d487ad5f14d181acc482bd94f0e6ace948dSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1496-71-0x0000000000000000-mapping.dmp
  • memory/1496-77-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/1736-72-0x0000000000000000-mapping.dmp
  • memory/1952-66-0x0000000000000000-mapping.dmp
  • memory/1952-70-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2016-63-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB

  • memory/2016-61-0x0000000000000000-mapping.dmp
  • memory/2016-74-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2016-73-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB