Analysis

  • max time kernel
    141s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 01:20

General

  • Target

    bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551.exe

  • Size

    71KB

  • MD5

    64554b9979e4a416276cc349e4ab5eb4

  • SHA1

    cca1062150d9276b18bd5c82cf8bdd07ac87ac1a

  • SHA256

    bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551

  • SHA512

    07892a3edd51127d186fbd13130fba20ee8e610c943835121e3b1cf1181015b4570c738842bf7371c075fb10b346df0078bd4f8e12ba171c0ee55301222e4a87

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551.exe
    "C:\Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551Srv.exe
      C:\Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1760 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:240

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\N8JX0LWG.txt
    MD5

    90a540aa3eb8aebb692f642e8aa5c33b

    SHA1

    928884ffda13f6a8a41b80f1d600b305b468cee5

    SHA256

    d1c427b9f9b813766a1b6a82b63affd11fd0fdf648bc8e2ce95b3de48c61abd5

    SHA512

    139ed85fa791e5e422b244d0cd40b63882033a390a8e1ca5ea2b21d2e25ef11fe623bbe910386a7992b79d11aa66e71c893ac16c05e5184ec3198c6dd5325fbe

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • \Users\Admin\AppData\Local\Temp\bc35cf57e017aea5874d3b6f7d896c269e6d8af0b007bbd2b162e2b830400551Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/240-72-0x0000000000000000-mapping.dmp
  • memory/1512-74-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1512-60-0x0000000000000000-mapping.dmp
  • memory/1512-62-0x0000000076A81000-0x0000000076A83000-memory.dmp
    Filesize

    8KB

  • memory/1512-73-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1760-70-0x0000000000000000-mapping.dmp
  • memory/1760-71-0x000007FEFC471000-0x000007FEFC473000-memory.dmp
    Filesize

    8KB

  • memory/1760-77-0x0000000003A20000-0x0000000003A21000-memory.dmp
    Filesize

    4KB

  • memory/2000-69-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2000-65-0x0000000000000000-mapping.dmp