Analysis

  • max time kernel
    96s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-05-2021 12:35

General

  • Target

    930ae1c20c55661b2460195b8e648b14e8f958758b7f92391e0a413e0ae358f4.exe

  • Size

    153KB

  • MD5

    00716c11dd91010a77582e9674866eeb

  • SHA1

    ec9839a9ae05bd23810c7bd3ef5e549a8d114843

  • SHA256

    930ae1c20c55661b2460195b8e648b14e8f958758b7f92391e0a413e0ae358f4

  • SHA512

    f0b6fd4009ae0ab2f1127e3771cfbc66fecf9b582822308b6b77d6719002bcf5c9903ade3b180620784acb03bf77342e4d16fc2087b8b380bb906d1b45da212e

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\930ae1c20c55661b2460195b8e648b14e8f958758b7f92391e0a413e0ae358f4.exe
    "C:\Users\Admin\AppData\Local\Temp\930ae1c20c55661b2460195b8e648b14e8f958758b7f92391e0a413e0ae358f4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\AppData\Local\Temp\930ae1c20c55661b2460195b8e648b14e8f958758b7f92391e0a413e0ae358f4Srv.exe
      C:\Users\Admin\AppData\Local\Temp\930ae1c20c55661b2460195b8e648b14e8f958758b7f92391e0a413e0ae358f4Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1404
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1404 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\930ae1c20c55661b2460195b8e648b14e8f958758b7f92391e0a413e0ae358f4Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\930ae1c20c55661b2460195b8e648b14e8f958758b7f92391e0a413e0ae358f4Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • \Users\Admin\AppData\Local\Temp\930ae1c20c55661b2460195b8e648b14e8f958758b7f92391e0a413e0ae358f4Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/368-73-0x0000000000220000-0x000000000024E000-memory.dmp
    Filesize

    184KB

  • memory/1404-70-0x0000000000000000-mapping.dmp
  • memory/1404-77-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
    Filesize

    4KB

  • memory/1624-76-0x0000000000000000-mapping.dmp
  • memory/1752-62-0x0000000075C31000-0x0000000075C33000-memory.dmp
    Filesize

    8KB

  • memory/1752-60-0x0000000000000000-mapping.dmp
  • memory/1752-72-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1752-71-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1948-65-0x0000000000000000-mapping.dmp
  • memory/1948-69-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB