Analysis

  • max time kernel
    104s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-06-2022 09:55

General

  • Target

    26041a4874359c3774899bca8616d17a772b978456f867824b29f3db27deed6e.exe

  • Size

    195KB

  • MD5

    e186bf9163d81e47298ad97e2e1a6665

  • SHA1

    9b34e5aeec8ebcb9e2d04e40dc4023c5cf326290

  • SHA256

    26041a4874359c3774899bca8616d17a772b978456f867824b29f3db27deed6e

  • SHA512

    f2d6c8966db82caf2d9b27b11935d0f46a7e847ddd11721a69dc39e4583e3776bf9b451c15e7d4fd48aa10c407d7658be794892f956cb9c0b04ed25e2df0cc6e

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26041a4874359c3774899bca8616d17a772b978456f867824b29f3db27deed6e.exe
    "C:\Users\Admin\AppData\Local\Temp\26041a4874359c3774899bca8616d17a772b978456f867824b29f3db27deed6e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\26041a4874359c3774899bca8616d17a772b978456f867824b29f3db27deed6eSrv.exe
      C:\Users\Admin\AppData\Local\Temp\26041a4874359c3774899bca8616d17a772b978456f867824b29f3db27deed6eSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1284
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1272
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1272 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:328
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x2e8
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\26041a4874359c3774899bca8616d17a772b978456f867824b29f3db27deed6eSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\26041a4874359c3774899bca8616d17a772b978456f867824b29f3db27deed6eSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Q1SZJ0PM.txt
    Filesize

    602B

    MD5

    291d9ab72cc05a234804800ca40ec150

    SHA1

    12df34a8476a1581407fbb18c52195efe83f2d7a

    SHA256

    05642400f50673f8972bd81f27d878f770f11f69fa02027847869b81825d3e3f

    SHA512

    67dfd5bfcbc20efb87e043d5d38d0c46460373eb7e0ae2f664c234def0944a864e227bd47c5ef163a22c2898e4136bbaf4d3714c41433d0d611fe32594098051

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\26041a4874359c3774899bca8616d17a772b978456f867824b29f3db27deed6eSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\bassmod.dll
    Filesize

    33KB

    MD5

    69913b49677439d15dd8b795acc7f95c

    SHA1

    3a083fa3aa7dd8c2b2229d02b40e4b4cb749a708

    SHA256

    55940d7f71c456e49cbdb5363dffda0a704e702577f0e5d498541768a7b1a17e

    SHA512

    e7eb11cd77fdc8d8a9c5c3714ddaa3d88b5c34ab1849d5968757a48c3f10370d3c1ec354a5997c088d53da56302b3f7c12f06376bedf8cec2feccb282733953f

  • \Users\Admin\AppData\Local\Temp\dup2patcher.dll
    Filesize

    119KB

    MD5

    1e5e37d8444fef91a5c5eeca0b0c130c

    SHA1

    ac6d5d45d8b8430315fe7eb4d3450e76e03db948

    SHA256

    3f2871b406805d8454add38b27a04ae9f935713f4fd6b190cca3a63e8ad0456f

    SHA512

    c2bdea25d216a92aeabc6be8b086769307dadec3e53306a57becfa53b0421373c24e3767dfce34c0d2f3804ac8873bb19430c8aa07b3ddc0f750da0aedfdebaa

  • memory/1284-62-0x0000000000000000-mapping.dmp
  • memory/1284-67-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1620-64-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1620-57-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/1620-55-0x0000000000000000-mapping.dmp
  • memory/1672-68-0x00000000008E0000-0x0000000000916000-memory.dmp
    Filesize

    216KB

  • memory/1672-69-0x00000000001C0000-0x00000000001EE000-memory.dmp
    Filesize

    184KB

  • memory/1672-70-0x0000000075260000-0x0000000075314000-memory.dmp
    Filesize

    720KB

  • memory/1672-72-0x0000000010000000-0x0000000010013000-memory.dmp
    Filesize

    76KB

  • memory/1672-73-0x0000000075260000-0x0000000075314000-memory.dmp
    Filesize

    720KB

  • memory/1672-74-0x0000000010000000-0x0000000010013000-memory.dmp
    Filesize

    76KB