Analysis

  • max time kernel
    141s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 04:05

General

  • Target

    facef372e4fdf2e90cb32a0100219bda77e714e741e9b45820f7ca111b91fa3c.exe

  • Size

    728KB

  • MD5

    d33dfa9f7716a4ff7867dda2b8437bf7

  • SHA1

    77973958bf9749d0a7dc4a042ce1bdf28189c9a3

  • SHA256

    facef372e4fdf2e90cb32a0100219bda77e714e741e9b45820f7ca111b91fa3c

  • SHA512

    1991864ea9a4c92157e6ad051182ce9689a697031b2e7c66b17afee1a53157d8d907a65dc5f37d54e5202cc61943ce2a3fb86a22ba571a3cbb3b8bc19f31569e

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\facef372e4fdf2e90cb32a0100219bda77e714e741e9b45820f7ca111b91fa3c.exe
    "C:\Users\Admin\AppData\Local\Temp\facef372e4fdf2e90cb32a0100219bda77e714e741e9b45820f7ca111b91fa3c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\facef372e4fdf2e90cb32a0100219bda77e714e741e9b45820f7ca111b91fa3cSrv.exe
      C:\Users\Admin\AppData\Local\Temp\facef372e4fdf2e90cb32a0100219bda77e714e741e9b45820f7ca111b91fa3cSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1332 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1388

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\facef372e4fdf2e90cb32a0100219bda77e714e741e9b45820f7ca111b91fa3cSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\facef372e4fdf2e90cb32a0100219bda77e714e741e9b45820f7ca111b91fa3cSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\G8AB1J6B.txt
    MD5

    bd9cd6f3765f4e3985394beb56a1c135

    SHA1

    35b5762e994ca410bf62ddeba42ef00d74b75ab3

    SHA256

    a53d2efe8cc62ef818e58fb98df3ca15deb7224fd9bd46ea220339a8c401ad50

    SHA512

    7d21877d6955e3762a2c426095c7069692c68dfa02f07049d0f9a2df2e020ba8bcaedf5da3a55f1801522cb1debc3ee3f117f03d191f4c8ed0f3bf41589fb52c

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • \Users\Admin\AppData\Local\Temp\facef372e4fdf2e90cb32a0100219bda77e714e741e9b45820f7ca111b91fa3cSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/1332-71-0x0000000000000000-mapping.dmp
  • memory/1332-77-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/1388-72-0x0000000000000000-mapping.dmp
  • memory/1660-61-0x0000000000000000-mapping.dmp
  • memory/1660-74-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1660-73-0x00000000001C0000-0x00000000001CF000-memory.dmp
    Filesize

    60KB

  • memory/1660-63-0x00000000768B1000-0x00000000768B3000-memory.dmp
    Filesize

    8KB

  • memory/1976-66-0x0000000000000000-mapping.dmp
  • memory/1976-70-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB