Analysis

  • max time kernel
    107s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 15:19

General

  • Target

    a906d1810e76ee2a99e33800eef7b2f570852ec06d9bd8cfe4efb7e141334117.exe

  • Size

    65KB

  • MD5

    7fd2d168d122ef3ce5f6290eeede293d

  • SHA1

    714947ebce3dcfd5a77fe5949744e5095f04b497

  • SHA256

    a906d1810e76ee2a99e33800eef7b2f570852ec06d9bd8cfe4efb7e141334117

  • SHA512

    73294aadca19f044011c307d55a8166616e5fd7ee6a2a485faf64b36301684e250797a6cf7503192960854fde2cb78547374dd57c6eda4fc8ff1fc78fb725171

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a906d1810e76ee2a99e33800eef7b2f570852ec06d9bd8cfe4efb7e141334117.exe
    "C:\Users\Admin\AppData\Local\Temp\a906d1810e76ee2a99e33800eef7b2f570852ec06d9bd8cfe4efb7e141334117.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\a906d1810e76ee2a99e33800eef7b2f570852ec06d9bd8cfe4efb7e141334117Srv.exe
      C:\Users\Admin\AppData\Local\Temp\a906d1810e76ee2a99e33800eef7b2f570852ec06d9bd8cfe4efb7e141334117Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1188
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1188 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1704

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\a906d1810e76ee2a99e33800eef7b2f570852ec06d9bd8cfe4efb7e141334117Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\a906d1810e76ee2a99e33800eef7b2f570852ec06d9bd8cfe4efb7e141334117Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7T21DLZL.txt
    MD5

    f5ee48faab1cbb00a52350975f89d76b

    SHA1

    553b15c4d9379cac9384b7a0e246aad89ed86311

    SHA256

    60444d7fbab9abc1da50385b64bd861d5ced122d0cc4856f25d1c92600c8be53

    SHA512

    82327dd8eb747f2fd6e6adcf5640df916a9a7289e5cfd38040008b13fb6126015e69a455be2a39b5a7581e6856797ac213fe9ff605df2eef47561e7a446f49f1

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\a906d1810e76ee2a99e33800eef7b2f570852ec06d9bd8cfe4efb7e141334117Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/848-72-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/848-73-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/848-63-0x0000000075D51000-0x0000000075D53000-memory.dmp
    Filesize

    8KB

  • memory/848-61-0x0000000000000000-mapping.dmp
  • memory/1188-71-0x0000000000000000-mapping.dmp
  • memory/1188-77-0x0000000004B40000-0x0000000004B41000-memory.dmp
    Filesize

    4KB

  • memory/1252-70-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1252-66-0x0000000000000000-mapping.dmp
  • memory/1704-76-0x0000000000000000-mapping.dmp