Analysis

  • max time kernel
    141s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 07:50

General

  • Target

    69bf015d296b139c3a20d8ac219dbbabb2f1e9ee6f44c3d1c36a14aab329cccd.exe

  • Size

    1.1MB

  • MD5

    ad93867ba0fd1f688e6ec043f25d3448

  • SHA1

    60f2311fb773b960162a2069647f7b2e6a3714ed

  • SHA256

    69bf015d296b139c3a20d8ac219dbbabb2f1e9ee6f44c3d1c36a14aab329cccd

  • SHA512

    22eab07de24cbf95ab8af046a8adab89a74d7322f846e84234c5d7c7432d81a7f39da7f38ee2e4cfb93e6f7dbfbcb6ec226b5e159ac1535fa6b70f77d418bc7c

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69bf015d296b139c3a20d8ac219dbbabb2f1e9ee6f44c3d1c36a14aab329cccd.exe
    "C:\Users\Admin\AppData\Local\Temp\69bf015d296b139c3a20d8ac219dbbabb2f1e9ee6f44c3d1c36a14aab329cccd.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\69bf015d296b139c3a20d8ac219dbbabb2f1e9ee6f44c3d1c36a14aab329cccdSrv.exe
      C:\Users\Admin\AppData\Local\Temp\69bf015d296b139c3a20d8ac219dbbabb2f1e9ee6f44c3d1c36a14aab329cccdSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1420
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1744

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\69bf015d296b139c3a20d8ac219dbbabb2f1e9ee6f44c3d1c36a14aab329cccdSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Local\Temp\69bf015d296b139c3a20d8ac219dbbabb2f1e9ee6f44c3d1c36a14aab329cccdSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\LKXIMXNA.txt
    MD5

    70431d57893ab97e934b0d1e7aaff0c4

    SHA1

    b7c62e0a68b3e8cabbf4fdd92f4be52e21d6ce30

    SHA256

    3ed9743508c7ee8f443374ba6be3cc021714ca18e5fbb370086d65ddc84c1a1b

    SHA512

    198eadfe384edf362289ab6b68732c82707d0213d3344b319e54c9d673db1e18976e92520cb98ac7112b55e353106e0860875affe049caa27d93fcaffe56d98b

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • \Users\Admin\AppData\Local\Temp\69bf015d296b139c3a20d8ac219dbbabb2f1e9ee6f44c3d1c36a14aab329cccdSrv.exe
    MD5

    da18881ccaefeaa4942af9291cb34826

    SHA1

    e4f33c21684bede05ccea60dd0767250ff2b3aba

    SHA256

    1d736643af18fe45f74f67a68c3268b39e7dbd84aaaf46dba5e23e48e8402842

    SHA512

    2420cf80794f4e74fb95934698714d4386e022d68c0c4e181d9d6e189bf3fab09f920e6e9128e423a1dbf357558bab628133d1084a7a306617c3a9c2461a5901

  • memory/1072-74-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1072-61-0x0000000000000000-mapping.dmp
  • memory/1072-73-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1108-75-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1108-59-0x0000000076E11000-0x0000000076E13000-memory.dmp
    Filesize

    8KB

  • memory/1420-70-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1420-66-0x0000000000000000-mapping.dmp
  • memory/1744-72-0x0000000000000000-mapping.dmp
  • memory/1984-71-0x0000000000000000-mapping.dmp
  • memory/1984-78-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB