Analysis

  • max time kernel
    97s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-05-2021 03:51

General

  • Target

    724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814.exe

  • Size

    296KB

  • MD5

    e39dd036656679707b1aa136ae59d2a5

  • SHA1

    40080468e0f807ac2fbd6a3ccdbd1f61d80e5c93

  • SHA256

    724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814

  • SHA512

    d9b9803a33ee55b3668ea87ae8de75babe91a3cf078b26c23586ec26d521af62375dc579eab902084d86e1f1de3b519b3348e76ca0c23e45726691e374765b24

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814.exe
    "C:\Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814Srv.exe
      C:\Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1352 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\724ae7ffeb629f030d940fe90d3fffda844d43ae9c5a2d6e506ee22997ac4814Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1228-66-0x0000000000000000-mapping.dmp
  • memory/1228-70-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1352-71-0x0000000000000000-mapping.dmp
  • memory/1352-72-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
    Filesize

    8KB

  • memory/1352-79-0x0000000003A00000-0x0000000003A01000-memory.dmp
    Filesize

    4KB

  • memory/1704-77-0x0000000000000000-mapping.dmp
  • memory/2040-63-0x0000000075D51000-0x0000000075D53000-memory.dmp
    Filesize

    8KB

  • memory/2040-61-0x0000000000000000-mapping.dmp
  • memory/2040-74-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2040-73-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB