Analysis

  • max time kernel
    99s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-05-2021 14:02

General

  • Target

    a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0e.exe

  • Size

    149KB

  • MD5

    c4c41774da7a3159303357633436a14c

  • SHA1

    7ba8859d5753323b334b56af0e57a2a7abad6fef

  • SHA256

    a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0e

  • SHA512

    cdabc106e973646affad22e11609aae6344789c29822f32112afb13c4b98aa3fdcdf3f16f86f86ffbb377b1a78677035109fd66200c14842c625149135621cb1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0e.exe
    "C:\Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0eSrv.exe
      C:\Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0eSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1684
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1684 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1084

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0eSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0eSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • \Users\Admin\AppData\Local\Temp\a1a91e9f2f404225bdaeca436758ed79a4aca1b88bf77d9e9ecdb0a0abc3ed0eSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/1084-78-0x0000000000000000-mapping.dmp
  • memory/1260-60-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB

  • memory/1260-75-0x00000000001B0000-0x00000000001DE000-memory.dmp
    Filesize

    184KB

  • memory/1684-72-0x0000000000000000-mapping.dmp
  • memory/1684-79-0x00000000037A0000-0x00000000037A1000-memory.dmp
    Filesize

    4KB

  • memory/1724-67-0x0000000000000000-mapping.dmp
  • memory/1724-71-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2040-62-0x0000000000000000-mapping.dmp
  • memory/2040-74-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2040-73-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB