Analysis

  • max time kernel
    140s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 06:42

General

  • Target

    f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808f.exe

  • Size

    2.2MB

  • MD5

    8983ddb0325666653eeed4c2f891256c

  • SHA1

    a7b35ffec9e420318076fa9b29a63beeb41b5eb1

  • SHA256

    f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808f

  • SHA512

    bd0441226e0dd6c6837a7721ff1607a0b459c680eaedadf80688a71139525ec608b08f54f49494fb6acfe64b7bedaf6811fefaec8bc1412011186f7cd8442ef8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808f.exe
    "C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrv.exe
      C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrvSrv.exe
        C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrvSrv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1056
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1692
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:564
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1724 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:420

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0E1C1761-B446-11EB-B46F-CA719EEEFCCE}.dat

    MD5

    216c78c89ce1374f2727822a007dc49e

    SHA1

    3a3ae148acb8065a4f7427d8587d1746b7cba9e3

    SHA256

    ede82e4ca8e4eb5c25c3ce32c612c585e8b3eb51d0c87eecc1c94fb28687f060

    SHA512

    625e33c5c850b2a53d8eae49278ba5db84f604d03a9952a60ce9c2465cf3e518d364165c4baf5a8d4e0d7d244add7416779a0ca56b2d902c61ba3f7e1e615231

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0E2CC101-B446-11EB-B46F-CA719EEEFCCE}.dat

    MD5

    29393024fbbcbe7dfd9a5e2458d05708

    SHA1

    b7eb0dd214bcc51a0dc6dc640c35629af7a76395

    SHA256

    55a8af5a3d3a578294fa045122333858ce789876f703bede991ccbf1b1a524de

    SHA512

    6e144ce569554d3282eb4c38649139bf053c621da048133000f9593bf0000763a18b00dd597a4eb453846dc02033fe4464a902de8b60bdd5cb730b395af94d5c

  • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrv.exe

    MD5

    94572235866d843f72d75046796c1569

    SHA1

    4e6514d9de841f21671abe5655e54f6792ace32b

    SHA256

    7017ea0ae5c525f067a12ca0f84e766ecbc53dfb8f10f5af32a46e0feef9b901

    SHA512

    2a91a6cf112656d389ee388ade79879424ca740b41eb10ad8aeab73fe65297a0de1fc79141997a5e4afeecb94ba3dca88adc589d3585761a8f06e9faec439e4c

  • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrv.exe

    MD5

    94572235866d843f72d75046796c1569

    SHA1

    4e6514d9de841f21671abe5655e54f6792ace32b

    SHA256

    7017ea0ae5c525f067a12ca0f84e766ecbc53dfb8f10f5af32a46e0feef9b901

    SHA512

    2a91a6cf112656d389ee388ade79879424ca740b41eb10ad8aeab73fe65297a0de1fc79141997a5e4afeecb94ba3dca88adc589d3585761a8f06e9faec439e4c

  • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrvSrv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrvSrv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\49BCD0JR.txt

    MD5

    20c2cc35efa64cef68c14c7760ea83a3

    SHA1

    90d17ea5d24c84d8b3af3bba2781cacf615351f8

    SHA256

    b997db909f7c2df3a72010e46266aff20d003476f9699541b7d1afb39657f984

    SHA512

    fc688ed5603aa5248e834ad3e58be4ea71a2504c0a72363fab18f584dbf6da602eb26772147239c84690a4eff01956955f68c411b123c04772a7674338508e58

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrv.exe

    MD5

    94572235866d843f72d75046796c1569

    SHA1

    4e6514d9de841f21671abe5655e54f6792ace32b

    SHA256

    7017ea0ae5c525f067a12ca0f84e766ecbc53dfb8f10f5af32a46e0feef9b901

    SHA512

    2a91a6cf112656d389ee388ade79879424ca740b41eb10ad8aeab73fe65297a0de1fc79141997a5e4afeecb94ba3dca88adc589d3585761a8f06e9faec439e4c

  • \Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrvSrv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/420-80-0x0000000000000000-mapping.dmp

  • memory/564-79-0x0000000000000000-mapping.dmp

  • memory/788-82-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/788-59-0x0000000075551000-0x0000000075553000-memory.dmp

    Filesize

    8KB

  • memory/1056-77-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1056-71-0x0000000000000000-mapping.dmp

  • memory/1160-72-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/1160-83-0x00000000001C0000-0x00000000001EE000-memory.dmp

    Filesize

    184KB

  • memory/1160-84-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1160-61-0x0000000000000000-mapping.dmp

  • memory/1692-78-0x0000000000000000-mapping.dmp

  • memory/1692-91-0x0000000005040000-0x0000000005041000-memory.dmp

    Filesize

    4KB

  • memory/1724-75-0x0000000000000000-mapping.dmp

  • memory/2004-85-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2004-86-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2004-65-0x0000000000000000-mapping.dmp