Analysis

  • max time kernel
    109s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 00:21

General

  • Target

    1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424.exe

  • Size

    2.1MB

  • MD5

    1ebd136f06f244670c201a63330fa7cf

  • SHA1

    176e440678fbf7e059872841711b0b30f22dc890

  • SHA256

    1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424

  • SHA512

    5fbbf89e817425564fa980ed7a3a449532e179553b2d3d18e9da22786bc0a3b93448125c6cf7c8805f071ab5f477fd4282ff35df5ad00279f62529441a9167e4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424.exe
    "C:\Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424Srv.exe
      C:\Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1972
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1528
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 368
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1396

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8I8AVX4D.txt
    MD5

    6d611fc45138c96eaba2ec5ef19ad512

    SHA1

    3b1272b00068de1773c4d0cc79aac6ce2a8d92e0

    SHA256

    7e8d64d6e1f7cc5f437211126ec877ca527a9a45155567c34ef44d60575c41f6

    SHA512

    812aea3d23833306205b13a9fb9a5b7a99b266e558b60e7fde6326f23d2c588857fbafcc757770287430a5e654e681e89a96f1f81c79dc15bd3c8906706368f6

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\1e4a1eeabc87e0c84c7f2848cbe1744274fc9fad8d358a863fd66feed45b0424Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1100-72-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1100-60-0x0000000000000000-mapping.dmp
  • memory/1100-73-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1100-62-0x0000000075411000-0x0000000075413000-memory.dmp
    Filesize

    8KB

  • memory/1300-69-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1300-65-0x0000000000000000-mapping.dmp
  • memory/1396-71-0x0000000000000000-mapping.dmp
  • memory/1396-78-0x0000000000370000-0x0000000000371000-memory.dmp
    Filesize

    4KB

  • memory/1528-76-0x0000000000000000-mapping.dmp
  • memory/1972-70-0x0000000000000000-mapping.dmp
  • memory/1972-77-0x0000000005090000-0x0000000005091000-memory.dmp
    Filesize

    4KB