Analysis

  • max time kernel
    110s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 18:20

General

  • Target

    2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93.exe

  • Size

    856KB

  • MD5

    a8a45ade1a5abf12a63ac63eb61951c7

  • SHA1

    4ce2335b92f5e6a7b57c77977fb7b9c1f82ab015

  • SHA256

    2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93

  • SHA512

    d8289e1cb45db72933fb8ec289cbafecd15b0162eeedce3c1fdf51eb1d42165be5bfac877c4e95a18a5a59107a3679a26fa860b80d40b232252129db4356fc35

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93.exe
    "C:\Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:480
    • C:\Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93Srv.exe
      C:\Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1856

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\AUMFUIDY.txt
    Filesize

    604B

    MD5

    fac35c0ccacaafdce5a93c6bec12c590

    SHA1

    4a49e677e0b53ed7ac5e9468f7afa229470e36b7

    SHA256

    00ed888d2da39ca03770ab69a892c9183af562ec5c0f97b89d4a0cc173b11d0c

    SHA512

    404c0d475c515d68d548e54b6eaa0f3c04b2fa0a3f059270dbb1a181644ceaf1d36c3050cb587b6986291741d581c5474778c34cdc1fcca730eccba0d8dbaa76

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\2fe64bf2d597c2885a6137e6e28cb27f1d8bbe00d705d446aff1ab7c3f7b5e93Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/480-67-0x0000000000400000-0x000000000051A000-memory.dmp
    Filesize

    1.1MB

  • memory/480-68-0x0000000000240000-0x000000000026E000-memory.dmp
    Filesize

    184KB

  • memory/480-54-0x0000000075941000-0x0000000075943000-memory.dmp
    Filesize

    8KB

  • memory/480-69-0x0000000000400000-0x000000000051A000-memory.dmp
    Filesize

    1.1MB

  • memory/480-70-0x0000000000240000-0x000000000026E000-memory.dmp
    Filesize

    184KB

  • memory/884-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/884-56-0x0000000000000000-mapping.dmp
  • memory/940-61-0x0000000000000000-mapping.dmp
  • memory/940-66-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB