Analysis

  • max time kernel
    107s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    27-03-2022 22:49

General

  • Target

    652789718b6045a4f83852400c20b23cbc5ced1a77eb2aba25d547d882cad781.exe

  • Size

    103KB

  • MD5

    016a6f5d45aaebcdd5c92f46715f892b

  • SHA1

    ec9e53dba9e8577a5dbdb9893694a65370e3f8f9

  • SHA256

    652789718b6045a4f83852400c20b23cbc5ced1a77eb2aba25d547d882cad781

  • SHA512

    498ec45b71ca4c3111c10656ccaee9838304c7e60cb939dcbbba0d7bb8997c47fc07344c64a9e78302dcc13f0c65f681d6858db582bb03587f33931b414651cc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\652789718b6045a4f83852400c20b23cbc5ced1a77eb2aba25d547d882cad781.exe
    "C:\Users\Admin\AppData\Local\Temp\652789718b6045a4f83852400c20b23cbc5ced1a77eb2aba25d547d882cad781.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\Temp\652789718b6045a4f83852400c20b23cbc5ced1a77eb2aba25d547d882cad781Srv.exe
      C:\Users\Admin\AppData\Local\Temp\652789718b6045a4f83852400c20b23cbc5ced1a77eb2aba25d547d882cad781Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1196
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1196 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\652789718b6045a4f83852400c20b23cbc5ced1a77eb2aba25d547d882cad781Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\652789718b6045a4f83852400c20b23cbc5ced1a77eb2aba25d547d882cad781Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MEHJCMZ8.txt
    Filesize

    607B

    MD5

    1e03af52b4ce37157978393ed6a9df39

    SHA1

    60fe7c6f500eda3b2247a58fb1db7385eba9ed87

    SHA256

    c469378b6b2feb5cf0b149eddbe1c82e81f985aa8a33336322e2e067e5664849

    SHA512

    06603204bfb0d55dc6c9839ab7640615d94ddeebbd603c6db9f1656a36e7895e3fe052c3a7a36c6699f438929eb996b09b29e8452c422e5c5240e826943affce

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\652789718b6045a4f83852400c20b23cbc5ced1a77eb2aba25d547d882cad781Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/832-57-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/832-61-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/832-55-0x0000000000000000-mapping.dmp
  • memory/1988-60-0x0000000000000000-mapping.dmp
  • memory/1988-65-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1988-66-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB