Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-05-2021 22:22

General

  • Target

    c0ecde99a9fa77fc649aadeff683f2c7b800c81099de2c45eee6b85247c33cba.exe

  • Size

    1.7MB

  • MD5

    5c31c43c0b069f40ca31ad8cad7d06f6

  • SHA1

    60b8aa10f913c98307030fb899a36be2caf43b34

  • SHA256

    c0ecde99a9fa77fc649aadeff683f2c7b800c81099de2c45eee6b85247c33cba

  • SHA512

    614226cb3202015e7c951eac41631b1192e8bcaa6a0b551011e6af803543d2d5631135b2ff6c753c6e63df17cca45c6adadff50fb58c1a2addbfbb1bded70faa

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0ecde99a9fa77fc649aadeff683f2c7b800c81099de2c45eee6b85247c33cba.exe
    "C:\Users\Admin\AppData\Local\Temp\c0ecde99a9fa77fc649aadeff683f2c7b800c81099de2c45eee6b85247c33cba.exe"
    1⤵
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\c0ecde99a9fa77fc649aadeff683f2c7b800c81099de2c45eee6b85247c33cbaSrv.exe
      C:\Users\Admin\AppData\Local\Temp\c0ecde99a9fa77fc649aadeff683f2c7b800c81099de2c45eee6b85247c33cbaSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:852
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:852 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:928

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\c0ecde99a9fa77fc649aadeff683f2c7b800c81099de2c45eee6b85247c33cbaSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\c0ecde99a9fa77fc649aadeff683f2c7b800c81099de2c45eee6b85247c33cbaSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\B0WSQZV8.txt
    MD5

    cbb930182e27f050b0e648bb69203f35

    SHA1

    72e10e58f7861b7cfd31d481233fb97940f4c3d6

    SHA256

    d501445c1bd11098515429fd640f6bcfa2c6689dd473c903af9237d5efcf4f53

    SHA512

    067f6f39da737f99bdab5c1c5dcdfe66835b8d8248b0f132e6174243fbdbfbb38d8318a20d0e1c67e0d540149c3dd1a1a81c6b09f649cf98412bb826f12a7d50

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\c0ecde99a9fa77fc649aadeff683f2c7b800c81099de2c45eee6b85247c33cbaSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/852-72-0x0000000000000000-mapping.dmp
  • memory/852-79-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB

  • memory/928-77-0x0000000000000000-mapping.dmp
  • memory/1072-67-0x0000000000000000-mapping.dmp
  • memory/1072-71-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1628-60-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/2024-62-0x0000000000000000-mapping.dmp
  • memory/2024-74-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2024-73-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB