Analysis

  • max time kernel
    141s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 14:52

General

  • Target

    5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3cc.exe

  • Size

    542KB

  • MD5

    b4c74676450971f9f31274c662c00d5a

  • SHA1

    0a5e1c81f52723c054ac9d2c8f1a8dff5f4709ca

  • SHA256

    5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3cc

  • SHA512

    7571c7b29b6b8fdbd95a06460a6603153627fbeff82c45305e00ef24cc52edf9f09afbc4cc6f2110ad35896288108a8ad75455ee71d59a363b63a9f1f2aeb841

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3cc.exe
    "C:\Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3cc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3ccSrv.exe
      C:\Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3ccSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1996
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1996 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3ccSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3ccSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\DO37XYN8.txt
    MD5

    711fa3bab95c0c95a14b10ca4cbecc42

    SHA1

    2c915741434c8c4342f714ed0acb00af0218f222

    SHA256

    2e6dc365e1974299c81683e1b678e42ddb86bbc54964e4235918bcb64c1f4ff0

    SHA512

    457edf3268a0c6442b2d6fa2350031c54ea25569c5f893e56d2127ff2d81341645fc5c73341a0b6464074a4ecff3b4d188d1e96ad93e871d03d6132458353f11

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • \Users\Admin\AppData\Local\Temp\5de62c3c1c41d06149b79ba86dfe8d50efc5dcef0b0850d3fdb85f0f0d20f3ccSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/484-60-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/484-74-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1240-73-0x0000000000000000-mapping.dmp
  • memory/1956-76-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1956-62-0x0000000000000000-mapping.dmp
  • memory/1956-75-0x00000000003B0000-0x00000000003BF000-memory.dmp
    Filesize

    60KB

  • memory/1996-72-0x0000000000000000-mapping.dmp
  • memory/1996-79-0x0000000004820000-0x0000000004821000-memory.dmp
    Filesize

    4KB

  • memory/2044-71-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/2044-67-0x0000000000000000-mapping.dmp