Analysis

  • max time kernel
    143s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 15:18

General

  • Target

    45214db287d9fcde562d1c8336a0b09da0c37778bda55b322105af5fde6d32ce.exe

  • Size

    219KB

  • MD5

    c3a945348e512afb5a78bb84fb5696bf

  • SHA1

    3aa2f91646707999ba96193be9006eaa3187ad82

  • SHA256

    45214db287d9fcde562d1c8336a0b09da0c37778bda55b322105af5fde6d32ce

  • SHA512

    c3999a0b74b3d3e42de541015f32497be77a4daf5e0740cd0f50344cd5ec4f7ce14f829fcb4a51f1f0ac2247f36cf5cddffe70fa08cc90ec9bcf9afd8fc400ed

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45214db287d9fcde562d1c8336a0b09da0c37778bda55b322105af5fde6d32ce.exe
    "C:\Users\Admin\AppData\Local\Temp\45214db287d9fcde562d1c8336a0b09da0c37778bda55b322105af5fde6d32ce.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Users\Admin\AppData\Local\Temp\45214db287d9fcde562d1c8336a0b09da0c37778bda55b322105af5fde6d32ceSrv.exe
      C:\Users\Admin\AppData\Local\Temp\45214db287d9fcde562d1c8336a0b09da0c37778bda55b322105af5fde6d32ceSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1216
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1268
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1268 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1716

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\45214db287d9fcde562d1c8336a0b09da0c37778bda55b322105af5fde6d32ceSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\45214db287d9fcde562d1c8336a0b09da0c37778bda55b322105af5fde6d32ceSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\P9IDN4EV.txt
    MD5

    fbd610c4b03ba8c6f418192b9c3b816c

    SHA1

    1c53ce7ef6b3af6a1cdee63bab0c48b17013bfa2

    SHA256

    0aa34250b133700d26b16806875e3bcc59838c58ee9971b86d3a1d0b3aab7927

    SHA512

    9069154fd085dcdfb5c4d44bb27cf746c7e558dea25e060a4e1d6cf481e6afbf4e4aa3cbb352d079ec635838524a33d52f8b8d34d765f1b7bd8f91eaa6c09f44

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\45214db287d9fcde562d1c8336a0b09da0c37778bda55b322105af5fde6d32ceSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1216-65-0x0000000000000000-mapping.dmp
  • memory/1216-69-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1268-70-0x0000000000000000-mapping.dmp
  • memory/1268-71-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
    Filesize

    8KB

  • memory/1268-79-0x00000000046C0000-0x00000000046C1000-memory.dmp
    Filesize

    4KB

  • memory/1716-78-0x00000000021E0000-0x00000000021E2000-memory.dmp
    Filesize

    8KB

  • memory/1716-72-0x0000000000000000-mapping.dmp
  • memory/2036-62-0x0000000074F31000-0x0000000074F33000-memory.dmp
    Filesize

    8KB

  • memory/2036-74-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2036-75-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2036-60-0x0000000000000000-mapping.dmp