Analysis

  • max time kernel
    85s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-05-2021 06:42

General

  • Target

    f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808f.exe

  • Size

    2.2MB

  • MD5

    8983ddb0325666653eeed4c2f891256c

  • SHA1

    a7b35ffec9e420318076fa9b29a63beeb41b5eb1

  • SHA256

    f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808f

  • SHA512

    bd0441226e0dd6c6837a7721ff1607a0b459c680eaedadf80688a71139525ec608b08f54f49494fb6acfe64b7bedaf6811fefaec8bc1412011186f7cd8442ef8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808f.exe
    "C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808f.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrv.exe
      C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrvSrv.exe
        C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrvSrv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3268
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3864
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3864 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2256
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3108
        • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3852
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2524
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2524 CREDAT:82945 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1128
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1124

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    MD5

    94572235866d843f72d75046796c1569

    SHA1

    4e6514d9de841f21671abe5655e54f6792ace32b

    SHA256

    7017ea0ae5c525f067a12ca0f84e766ecbc53dfb8f10f5af32a46e0feef9b901

    SHA512

    2a91a6cf112656d389ee388ade79879424ca740b41eb10ad8aeab73fe65297a0de1fc79141997a5e4afeecb94ba3dca88adc589d3585761a8f06e9faec439e4c

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    MD5

    94572235866d843f72d75046796c1569

    SHA1

    4e6514d9de841f21671abe5655e54f6792ace32b

    SHA256

    7017ea0ae5c525f067a12ca0f84e766ecbc53dfb8f10f5af32a46e0feef9b901

    SHA512

    2a91a6cf112656d389ee388ade79879424ca740b41eb10ad8aeab73fe65297a0de1fc79141997a5e4afeecb94ba3dca88adc589d3585761a8f06e9faec439e4c

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D7FCA2F3-B456-11EB-B2DB-46FA6997EE5A}.dat

    MD5

    84d924a566b7382099f7f20bebc51240

    SHA1

    1b7f56389aaae411f70aefbdb3481421b3a0bd9d

    SHA256

    e08a0b5c1a91aceb773a5d132f70bdda89f70446218c7bedbe97364e60f8f351

    SHA512

    b69ab82b54fbb96870a0066fdb783cd484a9e0b5ba3106618d74ec41f2162de5be4a2c0dbf91ffe534603b8cdf8df34eeb1cfd2fc0813711611fcd587a457022

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D8088ED7-B456-11EB-B2DB-46FA6997EE5A}.dat

    MD5

    38f6e025217a27ad0f5c7156bd814a96

    SHA1

    0e5ea1a9aa8ce85d8bb590676f942f8958197f43

    SHA256

    24e401dffbfcb73c41773d7c17c05ed43a613c5f2c348a8176907fa7e1ec7b5d

    SHA512

    d94350f108a09475e4659c06915276734bcde3e0ed82cc4b1fa44d16967f26a5fe76cc4b88dd36133ecca0380ae20f1de0f1cc94b2bb54acf3e33c08e300e817

  • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrv.exe

    MD5

    94572235866d843f72d75046796c1569

    SHA1

    4e6514d9de841f21671abe5655e54f6792ace32b

    SHA256

    7017ea0ae5c525f067a12ca0f84e766ecbc53dfb8f10f5af32a46e0feef9b901

    SHA512

    2a91a6cf112656d389ee388ade79879424ca740b41eb10ad8aeab73fe65297a0de1fc79141997a5e4afeecb94ba3dca88adc589d3585761a8f06e9faec439e4c

  • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrv.exe

    MD5

    94572235866d843f72d75046796c1569

    SHA1

    4e6514d9de841f21671abe5655e54f6792ace32b

    SHA256

    7017ea0ae5c525f067a12ca0f84e766ecbc53dfb8f10f5af32a46e0feef9b901

    SHA512

    2a91a6cf112656d389ee388ade79879424ca740b41eb10ad8aeab73fe65297a0de1fc79141997a5e4afeecb94ba3dca88adc589d3585761a8f06e9faec439e4c

  • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrvSrv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\f7b326008ea924a48820cb19528dfab0fe73f9d3ebc3f5512a6c71e2f5dd808fSrvSrv.exe

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/864-139-0x00000000022F0000-0x00000000022F1000-memory.dmp

    Filesize

    4KB

  • memory/960-136-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/960-114-0x0000000000000000-mapping.dmp

  • memory/960-135-0x00000000001F0000-0x00000000001FF000-memory.dmp

    Filesize

    60KB

  • memory/1124-145-0x0000000000000000-mapping.dmp

  • memory/1128-144-0x0000000000000000-mapping.dmp

  • memory/2256-146-0x0000000000000000-mapping.dmp

  • memory/2524-131-0x0000000000000000-mapping.dmp

  • memory/2524-134-0x00007FFDD0240000-0x00007FFDD02AB000-memory.dmp

    Filesize

    428KB

  • memory/2676-133-0x00007FFDD0240000-0x00007FFDD02AB000-memory.dmp

    Filesize

    428KB

  • memory/2676-128-0x0000000000000000-mapping.dmp

  • memory/3108-121-0x0000000000000000-mapping.dmp

  • memory/3268-138-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3268-120-0x00000000001F0000-0x00000000001F1000-memory.dmp

    Filesize

    4KB

  • memory/3268-116-0x0000000000000000-mapping.dmp

  • memory/3852-124-0x0000000000000000-mapping.dmp

  • memory/3864-132-0x00007FFDD0240000-0x00007FFDD02AB000-memory.dmp

    Filesize

    428KB

  • memory/3864-123-0x0000000000000000-mapping.dmp