Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 12:01

General

  • Target

    c0a68401f157e11bbaa8f00687410c74e0a92b3ac1c2c9ab0304bb1e8e98de20.exe

  • Size

    3.0MB

  • MD5

    6fb77db725e8348cc5f65d224a46a880

  • SHA1

    5cbf64bd67d8a2ae93f87c6b9988652448235cee

  • SHA256

    c0a68401f157e11bbaa8f00687410c74e0a92b3ac1c2c9ab0304bb1e8e98de20

  • SHA512

    c45a88884c3867a824832712f6fae8105eeeeac21b67934dcfe3d46efbe8b6d03ccd087e9c3df168d218769b116fddf5a2ffad697b95b36d0496078c09916492

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0a68401f157e11bbaa8f00687410c74e0a92b3ac1c2c9ab0304bb1e8e98de20.exe
    "C:\Users\Admin\AppData\Local\Temp\c0a68401f157e11bbaa8f00687410c74e0a92b3ac1c2c9ab0304bb1e8e98de20.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Local\Temp\c0a68401f157e11bbaa8f00687410c74e0a92b3ac1c2c9ab0304bb1e8e98de20Srv.exe
      C:\Users\Admin\AppData\Local\Temp\c0a68401f157e11bbaa8f00687410c74e0a92b3ac1c2c9ab0304bb1e8e98de20Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1836 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1564

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    6113e5cc7d437e7e4d2bca88020f52e7

    SHA1

    89bcaf3d62f1dd91ca138aaf7629f59d1222720b

    SHA256

    a178df3c5d5b9ae4911bfd9da80ad41dd2048b637992901af6d6328c63c1c932

    SHA512

    8122bb2774cbab28aba6bc091854ef96ab13d559bcc1e2058fa1d573d6d4b3b4cc4385ddfa190ea44b94eaf20e94871e93576defbce19fb473919027c5b56b41

  • C:\Users\Admin\AppData\Local\Temp\c0a68401f157e11bbaa8f00687410c74e0a92b3ac1c2c9ab0304bb1e8e98de20Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\c0a68401f157e11bbaa8f00687410c74e0a92b3ac1c2c9ab0304bb1e8e98de20Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\VRMW00LD.txt
    MD5

    fd6b161370341cf4650388cc499fb52f

    SHA1

    4f1e50cd495b0d343b22fb5552f7ec94f3066002

    SHA256

    ce4b01e79bd26a3697d412224350ae73aec85f606777c05e18438a7a79b9542b

    SHA512

    5e865c698950d498714b818f495cfba052a8dcaa1f720837e59acbdce39894a194ec29ed32c09d3662cacd0f3ced63fdc7e11dccd3dd322b6ce22c4107d8537c

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\c0a68401f157e11bbaa8f00687410c74e0a92b3ac1c2c9ab0304bb1e8e98de20Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1204-73-0x00000000002B0000-0x00000000002BF000-memory.dmp
    Filesize

    60KB

  • memory/1204-74-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1204-61-0x0000000000000000-mapping.dmp
  • memory/1564-72-0x0000000000000000-mapping.dmp
  • memory/1836-71-0x0000000000000000-mapping.dmp
  • memory/1836-77-0x0000000004070000-0x0000000004071000-memory.dmp
    Filesize

    4KB

  • memory/1888-59-0x0000000075161000-0x0000000075163000-memory.dmp
    Filesize

    8KB

  • memory/2028-70-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2028-66-0x0000000000000000-mapping.dmp