Analysis

  • max time kernel
    133s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-06-2022 22:34

General

  • Target

    0f1e3f55380d17ea4c6e58fbe69ca63ed0c6acec19c59a610d5cc1f3fe0e91f4.exe

  • Size

    800KB

  • MD5

    229ef6c491a4e2acffb23d47da2a2c5a

  • SHA1

    4740a7672eb26001b987d58d846b96e8d65ba194

  • SHA256

    0f1e3f55380d17ea4c6e58fbe69ca63ed0c6acec19c59a610d5cc1f3fe0e91f4

  • SHA512

    3f463901b422a661a112416c46749e98b9f7ce5152c95e4a81f9298b1dd315c19b338f5f1cf025e1ba167555c5fe3528830964106d5a6d88a89ed7f452731c3a

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f1e3f55380d17ea4c6e58fbe69ca63ed0c6acec19c59a610d5cc1f3fe0e91f4.exe
    "C:\Users\Admin\AppData\Local\Temp\0f1e3f55380d17ea4c6e58fbe69ca63ed0c6acec19c59a610d5cc1f3fe0e91f4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\0f1e3f55380d17ea4c6e58fbe69ca63ed0c6acec19c59a610d5cc1f3fe0e91f4Srv.exe
      C:\Users\Admin\AppData\Local\Temp\0f1e3f55380d17ea4c6e58fbe69ca63ed0c6acec19c59a610d5cc1f3fe0e91f4Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1696 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\0f1e3f55380d17ea4c6e58fbe69ca63ed0c6acec19c59a610d5cc1f3fe0e91f4Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\0f1e3f55380d17ea4c6e58fbe69ca63ed0c6acec19c59a610d5cc1f3fe0e91f4Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\31GCF8S1.txt
    Filesize

    589B

    MD5

    79689bf25788d9eba6261263d86eabf9

    SHA1

    513a7ddae3c6a433e210b292b75f04ba3a80e532

    SHA256

    a4e99aae0e7f35d80697af8a8b6e1f66baeeb28951e9b7f3fc04a4bdeea5c297

    SHA512

    2453f380eb0850c9faee6dbb25ac6a64ab1d3167eeb18d8c6f9a2dd39daf88e0ea5bf99e8ea58f6fd44298a43c099cc050a664c2a3b621ddedfb06866271deca

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\0f1e3f55380d17ea4c6e58fbe69ca63ed0c6acec19c59a610d5cc1f3fe0e91f4Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1376-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1376-67-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/1376-68-0x0000000000150000-0x000000000017E000-memory.dmp
    Filesize

    184KB

  • memory/1376-69-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/1376-70-0x0000000000150000-0x000000000017E000-memory.dmp
    Filesize

    184KB

  • memory/1408-61-0x0000000000000000-mapping.dmp
  • memory/1408-66-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2024-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2024-56-0x0000000000000000-mapping.dmp