Analysis

  • max time kernel
    141s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 00:12

General

  • Target

    615e5ac3059618fe2544e014b6ef4f92d9d87a1a748d96ea4516f9ed3418f666.exe

  • Size

    250KB

  • MD5

    c748d4ea3d6476a362f08540edc00376

  • SHA1

    5ea3aa31e8f93e4978e83b2c0926a20d42094422

  • SHA256

    615e5ac3059618fe2544e014b6ef4f92d9d87a1a748d96ea4516f9ed3418f666

  • SHA512

    d960e29e01c6f275d9cc5f2afc161fee0129524a4a4feb788df070cf00ca533b6b3c2d1c34dd76e4272042f03c2325dd2cf21bbd5952df87e2ab775fcb76d5fc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\615e5ac3059618fe2544e014b6ef4f92d9d87a1a748d96ea4516f9ed3418f666.exe
    "C:\Users\Admin\AppData\Local\Temp\615e5ac3059618fe2544e014b6ef4f92d9d87a1a748d96ea4516f9ed3418f666.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\615e5ac3059618fe2544e014b6ef4f92d9d87a1a748d96ea4516f9ed3418f666Srv.exe
      C:\Users\Admin\AppData\Local\Temp\615e5ac3059618fe2544e014b6ef4f92d9d87a1a748d96ea4516f9ed3418f666Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1412
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1412 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\615e5ac3059618fe2544e014b6ef4f92d9d87a1a748d96ea4516f9ed3418f666Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\615e5ac3059618fe2544e014b6ef4f92d9d87a1a748d96ea4516f9ed3418f666Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\AE1APMEB.txt
    MD5

    35f56400f801944e127b9a4caadbd14b

    SHA1

    5abb5f1c1dfc23e5a1bec35704669d333b9bfb87

    SHA256

    6708a1268d15bc9ee0c0a937313e205b313fff7588558fac3605efb80fdf4162

    SHA512

    d8b19844009b1c445de429aecc95a8314e98d3b94d98568e4f4c769b2aae0d38fdf21be46392235fde95d0af07d43cab2822f47c636abde96990c75c7fcb529e

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • \Users\Admin\AppData\Local\Temp\615e5ac3059618fe2544e014b6ef4f92d9d87a1a748d96ea4516f9ed3418f666Srv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/1080-62-0x0000000000000000-mapping.dmp
  • memory/1080-75-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1080-74-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1412-79-0x0000000004140000-0x0000000004141000-memory.dmp
    Filesize

    4KB

  • memory/1412-72-0x0000000000000000-mapping.dmp
  • memory/1688-60-0x0000000075011000-0x0000000075013000-memory.dmp
    Filesize

    8KB

  • memory/1688-76-0x0000000000220000-0x000000000024E000-memory.dmp
    Filesize

    184KB

  • memory/1780-73-0x0000000000000000-mapping.dmp
  • memory/1792-67-0x0000000000000000-mapping.dmp
  • memory/1792-71-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB