Analysis

  • max time kernel
    141s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 10:29

General

  • Target

    729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847.exe

  • Size

    255KB

  • MD5

    4cb24cdfad182439334260e5d3b9e2a9

  • SHA1

    70e6ac6cbc27dbb9c6f80567506aa3c1cc7e25f7

  • SHA256

    729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847

  • SHA512

    35cd764261d7abedaa17dc8044465575414a03abb0f1fec630dc2a841645ba52c6bca2a29481cdf1defca68d6489e1d908d685dffab1896cd91ee11338e979b9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847.exe
    "C:\Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847Srv.exe
      C:\Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1940
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\SIUJR2I6.txt
    MD5

    82bc3f63dcd62ef34b733b97a6eca19c

    SHA1

    ae278cc775eb1036b78b9e202f9e5e1df9b0a5f4

    SHA256

    2991dd8b4ba8ae0a52dbc968157b62e2d11de8b1b5394a84d387ed2f7853c9c8

    SHA512

    f0b3d20bd37a768d6d675d3426a88ed21444b58ee4976c27c139eb53128c73a557e0c359b843cf7fddd9f85b1e0613e5bb1657779e908f9a8a9b1f6977b5bb1a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\729159b9082b9911c94f16f3ecaaaa12f79a592ee6704734a4c9ee2a97bfd847Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/836-63-0x00000000757D1000-0x00000000757D3000-memory.dmp
    Filesize

    8KB

  • memory/836-61-0x0000000000000000-mapping.dmp
  • memory/836-75-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/836-74-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1120-66-0x0000000000000000-mapping.dmp
  • memory/1120-70-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1528-72-0x0000000000000000-mapping.dmp
  • memory/1940-71-0x0000000000000000-mapping.dmp
  • memory/1940-78-0x0000000004270000-0x0000000004271000-memory.dmp
    Filesize

    4KB