Analysis

  • max time kernel
    4294195s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    10-03-2022 04:55

General

  • Target

    64e61504a3a8085ef0454000b85af56f5c299a3c1a3fcdb6a57d1dbc5609519d.exe

  • Size

    465KB

  • MD5

    5e70d1a7802b5063eed5d6fed1989fac

  • SHA1

    8bde6039ba52a525ed908f36b19ee14bcf81e642

  • SHA256

    64e61504a3a8085ef0454000b85af56f5c299a3c1a3fcdb6a57d1dbc5609519d

  • SHA512

    fb495fc449946cf979cb04e9fab726bd7cf98f857c9c09faadd66944bf031f465983b7e163b7203aae0d06ab3eac980c1124aea44d0ab1ff7ee4df2e17122175

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64e61504a3a8085ef0454000b85af56f5c299a3c1a3fcdb6a57d1dbc5609519d.exe
    "C:\Users\Admin\AppData\Local\Temp\64e61504a3a8085ef0454000b85af56f5c299a3c1a3fcdb6a57d1dbc5609519d.exe"
    1⤵
    • Loads dropped DLL
    • Accesses Microsoft Outlook accounts
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\64e61504a3a8085ef0454000b85af56f5c299a3c1a3fcdb6a57d1dbc5609519dSrv.exe
      C:\Users\Admin\AppData\Local\Temp\64e61504a3a8085ef0454000b85af56f5c299a3c1a3fcdb6a57d1dbc5609519dSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:468
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:468 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1056

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    5b97603af0fc8f1dd40fc69bd6ca89cf

    SHA1

    18d63dbde43a5bc700ae55b9a013c596021ccd13

    SHA256

    33d3f697332b0fc4e09540cb9dc622ac0675fb8b2733554d4c0199307774ab52

    SHA512

    2064f951456fe29693f2653c88d44c2e6644af1087abc0d0d87ee5b81aae4c68cb7b459672741fe2cf635feda7994695741ca066493d80b90c470289bacd8acd

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    5b97603af0fc8f1dd40fc69bd6ca89cf

    SHA1

    18d63dbde43a5bc700ae55b9a013c596021ccd13

    SHA256

    33d3f697332b0fc4e09540cb9dc622ac0675fb8b2733554d4c0199307774ab52

    SHA512

    2064f951456fe29693f2653c88d44c2e6644af1087abc0d0d87ee5b81aae4c68cb7b459672741fe2cf635feda7994695741ca066493d80b90c470289bacd8acd

  • C:\Users\Admin\AppData\Local\Temp\64e61504a3a8085ef0454000b85af56f5c299a3c1a3fcdb6a57d1dbc5609519dSrv.exe
    MD5

    5b97603af0fc8f1dd40fc69bd6ca89cf

    SHA1

    18d63dbde43a5bc700ae55b9a013c596021ccd13

    SHA256

    33d3f697332b0fc4e09540cb9dc622ac0675fb8b2733554d4c0199307774ab52

    SHA512

    2064f951456fe29693f2653c88d44c2e6644af1087abc0d0d87ee5b81aae4c68cb7b459672741fe2cf635feda7994695741ca066493d80b90c470289bacd8acd

  • C:\Users\Admin\AppData\Local\Temp\64e61504a3a8085ef0454000b85af56f5c299a3c1a3fcdb6a57d1dbc5609519dSrv.exe
    MD5

    5b97603af0fc8f1dd40fc69bd6ca89cf

    SHA1

    18d63dbde43a5bc700ae55b9a013c596021ccd13

    SHA256

    33d3f697332b0fc4e09540cb9dc622ac0675fb8b2733554d4c0199307774ab52

    SHA512

    2064f951456fe29693f2653c88d44c2e6644af1087abc0d0d87ee5b81aae4c68cb7b459672741fe2cf635feda7994695741ca066493d80b90c470289bacd8acd

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\IJ8RUC9H.txt
    MD5

    abcbf6ccbcd4a7db71c11bd660291dd5

    SHA1

    9929c6c4a6e55358ee2a12d0ca59bb4c4f521ef6

    SHA256

    3dac0bf27ce11b10907a5a8204568b84ecefa1828d541d070ca9d5d941923e8b

    SHA512

    d27fc8adfa4cb81b05d174496f367550c487488671dd415575dda3f01390400af406de5721199b4d8afa8afea922a9f2d5c2ea04f4db2ffbbe6031bfabab455a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    5b97603af0fc8f1dd40fc69bd6ca89cf

    SHA1

    18d63dbde43a5bc700ae55b9a013c596021ccd13

    SHA256

    33d3f697332b0fc4e09540cb9dc622ac0675fb8b2733554d4c0199307774ab52

    SHA512

    2064f951456fe29693f2653c88d44c2e6644af1087abc0d0d87ee5b81aae4c68cb7b459672741fe2cf635feda7994695741ca066493d80b90c470289bacd8acd

  • \Users\Admin\AppData\Local\Temp\64e61504a3a8085ef0454000b85af56f5c299a3c1a3fcdb6a57d1dbc5609519dSrv.exe
    MD5

    5b97603af0fc8f1dd40fc69bd6ca89cf

    SHA1

    18d63dbde43a5bc700ae55b9a013c596021ccd13

    SHA256

    33d3f697332b0fc4e09540cb9dc622ac0675fb8b2733554d4c0199307774ab52

    SHA512

    2064f951456fe29693f2653c88d44c2e6644af1087abc0d0d87ee5b81aae4c68cb7b459672741fe2cf635feda7994695741ca066493d80b90c470289bacd8acd

  • memory/1096-54-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/1656-64-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1656-65-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1656-66-0x0000000077CE0000-0x0000000077E60000-memory.dmp
    Filesize

    1.5MB

  • memory/1764-62-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB