Analysis

  • max time kernel
    121s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    17-05-2021 04:37

General

  • Target

    a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28.exe

  • Size

    372KB

  • MD5

    32d6092c9accf6e3ff855209f34cff3c

  • SHA1

    eb052743df8bde8b675c652a07d96718b8db7d05

  • SHA256

    a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28

  • SHA512

    97f931dedb5bba7f3ec69942b7fb3b02cb71dcd081b989adbd50901350f9d274d3ae189f508dba26e3c3aecfba43ed22cf1159ecd742a5d75fd6d002dbb9b40b

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28.exe
    "C:\Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28Srv.exe
      C:\Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1572

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    2a591a91440acc2cfabfd0221cfe1378

    SHA1

    add23a4e51dc5649984f56c235c48382f5c4f235

    SHA256

    2f37132fabb06650873ad3bd0b15d2c13596fc7be401c0ca05b443c9a227a44c

    SHA512

    3018caf86d187c14256deb92407157daf116720623c9ecd7d153c8456d4d1f9ec9b7a88db6db9a02f06367301af5d6c3d30e62f8ad04657fd651d4221a9287ac

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    2a591a91440acc2cfabfd0221cfe1378

    SHA1

    add23a4e51dc5649984f56c235c48382f5c4f235

    SHA256

    2f37132fabb06650873ad3bd0b15d2c13596fc7be401c0ca05b443c9a227a44c

    SHA512

    3018caf86d187c14256deb92407157daf116720623c9ecd7d153c8456d4d1f9ec9b7a88db6db9a02f06367301af5d6c3d30e62f8ad04657fd651d4221a9287ac

  • C:\Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28Srv.exe
    MD5

    2a591a91440acc2cfabfd0221cfe1378

    SHA1

    add23a4e51dc5649984f56c235c48382f5c4f235

    SHA256

    2f37132fabb06650873ad3bd0b15d2c13596fc7be401c0ca05b443c9a227a44c

    SHA512

    3018caf86d187c14256deb92407157daf116720623c9ecd7d153c8456d4d1f9ec9b7a88db6db9a02f06367301af5d6c3d30e62f8ad04657fd651d4221a9287ac

  • C:\Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28Srv.exe
    MD5

    2a591a91440acc2cfabfd0221cfe1378

    SHA1

    add23a4e51dc5649984f56c235c48382f5c4f235

    SHA256

    2f37132fabb06650873ad3bd0b15d2c13596fc7be401c0ca05b443c9a227a44c

    SHA512

    3018caf86d187c14256deb92407157daf116720623c9ecd7d153c8456d4d1f9ec9b7a88db6db9a02f06367301af5d6c3d30e62f8ad04657fd651d4221a9287ac

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\HNJH0VUU.txt
    MD5

    f11e9e2b8a0f62f376d8e3c28d8a4a16

    SHA1

    79301a6277f8d54662aa7b4394b543a70c888347

    SHA256

    c126d982da44981ca725d4063d624ef769a650337cdb5b554f6a1f664de1a44a

    SHA512

    4d6d454455808b968b507522ad61a279285ee954314818aac70e251b17e027fca928096ee4dfedad427fcf77effa940f995382d1fcf0cb59426e54c1f237e49c

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    2a591a91440acc2cfabfd0221cfe1378

    SHA1

    add23a4e51dc5649984f56c235c48382f5c4f235

    SHA256

    2f37132fabb06650873ad3bd0b15d2c13596fc7be401c0ca05b443c9a227a44c

    SHA512

    3018caf86d187c14256deb92407157daf116720623c9ecd7d153c8456d4d1f9ec9b7a88db6db9a02f06367301af5d6c3d30e62f8ad04657fd651d4221a9287ac

  • \Users\Admin\AppData\Local\Temp\a4f7f8fc7995f49b688114a83c5208798a085a2611330b25255ddb6a82969c28Srv.exe
    MD5

    2a591a91440acc2cfabfd0221cfe1378

    SHA1

    add23a4e51dc5649984f56c235c48382f5c4f235

    SHA256

    2f37132fabb06650873ad3bd0b15d2c13596fc7be401c0ca05b443c9a227a44c

    SHA512

    3018caf86d187c14256deb92407157daf116720623c9ecd7d153c8456d4d1f9ec9b7a88db6db9a02f06367301af5d6c3d30e62f8ad04657fd651d4221a9287ac

  • memory/900-66-0x0000000000000000-mapping.dmp
  • memory/900-70-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1572-72-0x0000000000000000-mapping.dmp
  • memory/1736-71-0x0000000000000000-mapping.dmp
  • memory/1736-77-0x0000000005050000-0x0000000005051000-memory.dmp
    Filesize

    4KB

  • memory/1996-63-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/1996-61-0x0000000000000000-mapping.dmp
  • memory/1996-73-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1996-74-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB