Analysis

  • max time kernel
    141s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 02:27

General

  • Target

    8645bf457e511e79d2fadbd9ce60c0713d1932ed6b21709a5674b52f0579b79f.exe

  • Size

    193KB

  • MD5

    3256bfe80c44b37e949261882a804bff

  • SHA1

    cdaf5940cd9f241bc38a13ef5839fcd51e98ebc9

  • SHA256

    8645bf457e511e79d2fadbd9ce60c0713d1932ed6b21709a5674b52f0579b79f

  • SHA512

    9ba3dd4240030f98c3cc1ff8c2f39c15a12142eb7149defab24056c3cac4a1e2f67bdf63de8fe1671284e5e15caaa0b2476ab3fec0ab9bc0a7f51942604b9299

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8645bf457e511e79d2fadbd9ce60c0713d1932ed6b21709a5674b52f0579b79f.exe
    "C:\Users\Admin\AppData\Local\Temp\8645bf457e511e79d2fadbd9ce60c0713d1932ed6b21709a5674b52f0579b79f.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1772 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1496

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    3256bfe80c44b37e949261882a804bff

    SHA1

    cdaf5940cd9f241bc38a13ef5839fcd51e98ebc9

    SHA256

    8645bf457e511e79d2fadbd9ce60c0713d1932ed6b21709a5674b52f0579b79f

    SHA512

    9ba3dd4240030f98c3cc1ff8c2f39c15a12142eb7149defab24056c3cac4a1e2f67bdf63de8fe1671284e5e15caaa0b2476ab3fec0ab9bc0a7f51942604b9299

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    3256bfe80c44b37e949261882a804bff

    SHA1

    cdaf5940cd9f241bc38a13ef5839fcd51e98ebc9

    SHA256

    8645bf457e511e79d2fadbd9ce60c0713d1932ed6b21709a5674b52f0579b79f

    SHA512

    9ba3dd4240030f98c3cc1ff8c2f39c15a12142eb7149defab24056c3cac4a1e2f67bdf63de8fe1671284e5e15caaa0b2476ab3fec0ab9bc0a7f51942604b9299

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\U7RK05FQ.txt
    MD5

    72ce3cb0ff4398142d2fdabe51e3acc1

    SHA1

    6a0b4f14a8ec716b6c413dbf0ecfb0a31b2f43ee

    SHA256

    0c7a2cb28c07269831adae4d1ee1668823be5a45cac15b28d77d92d4aa0c1682

    SHA512

    c6cf588854164daba6c935a1f0d81766df18a47c8f99b058d03407491b5550a3eda3e5f7d1b7335592f19ad3fd64688d6dab5fd552a109cff308fbc36aa39504

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    3256bfe80c44b37e949261882a804bff

    SHA1

    cdaf5940cd9f241bc38a13ef5839fcd51e98ebc9

    SHA256

    8645bf457e511e79d2fadbd9ce60c0713d1932ed6b21709a5674b52f0579b79f

    SHA512

    9ba3dd4240030f98c3cc1ff8c2f39c15a12142eb7149defab24056c3cac4a1e2f67bdf63de8fe1671284e5e15caaa0b2476ab3fec0ab9bc0a7f51942604b9299

  • memory/792-59-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/792-67-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/792-68-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1160-61-0x0000000000000000-mapping.dmp
  • memory/1160-65-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1496-71-0x0000000000000000-mapping.dmp
  • memory/1772-66-0x0000000000000000-mapping.dmp
  • memory/1772-72-0x00000000049E0000-0x00000000049E1000-memory.dmp
    Filesize

    4KB