Analysis

  • max time kernel
    148s
  • max time network
    178s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 05:39

General

  • Target

    f3abcc258143d2a399f92aa58531fd2c13e5d16c7fa7ea351d08108a5b35da92.exe

  • Size

    2.2MB

  • MD5

    1dc4243c8c39d2d517e5dee12c09abf4

  • SHA1

    33d31db1e34d6f0f63abe4cbe62913b34f4517a7

  • SHA256

    f3abcc258143d2a399f92aa58531fd2c13e5d16c7fa7ea351d08108a5b35da92

  • SHA512

    bde9761291a98bb5733a64ba2b4938b20e368e8f353d1238981498e5af97e17ff81d4944d479ac1e346432da5187f861fa56be46a2f7501ccc2cc93668b18bb6

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3abcc258143d2a399f92aa58531fd2c13e5d16c7fa7ea351d08108a5b35da92.exe
    "C:\Users\Admin\AppData\Local\Temp\f3abcc258143d2a399f92aa58531fd2c13e5d16c7fa7ea351d08108a5b35da92.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\f3abcc258143d2a399f92aa58531fd2c13e5d16c7fa7ea351d08108a5b35da92Srv.exe
      C:\Users\Admin\AppData\Local\Temp\f3abcc258143d2a399f92aa58531fd2c13e5d16c7fa7ea351d08108a5b35da92Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1692
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:824

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\f3abcc258143d2a399f92aa58531fd2c13e5d16c7fa7ea351d08108a5b35da92Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\f3abcc258143d2a399f92aa58531fd2c13e5d16c7fa7ea351d08108a5b35da92Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\3GJX4UHU.txt
    Filesize

    603B

    MD5

    5574289b22327d0f4fe4168e28dae03c

    SHA1

    d498026ebec6716948bd2da9efcf46a9cee6536c

    SHA256

    ea4555ac353da825720f9e6890a802fe9097ba9148dcb1bd52d71e9a42b1d06c

    SHA512

    42aee2b415b00abd0bfdf496081813049c0055a3f548491f599190fafea0b35bf4523b2126d31a8899bdf44646d0afe46afa5cd2e9551de22670a62e144d59c7

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\f3abcc258143d2a399f92aa58531fd2c13e5d16c7fa7ea351d08108a5b35da92Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1004-62-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1004-63-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1004-57-0x0000000000000000-mapping.dmp
  • memory/1492-61-0x00000000001E0000-0x000000000020E000-memory.dmp
    Filesize

    184KB

  • memory/1492-55-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1492-72-0x0000000000400000-0x000000000063B000-memory.dmp
    Filesize

    2.2MB

  • memory/1492-73-0x00000000001E0000-0x000000000020E000-memory.dmp
    Filesize

    184KB

  • memory/1492-54-0x0000000000400000-0x000000000063B000-memory.dmp
    Filesize

    2.2MB

  • memory/1696-65-0x0000000000000000-mapping.dmp
  • memory/1696-69-0x00000000001C0000-0x00000000001CF000-memory.dmp
    Filesize

    60KB

  • memory/1696-70-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1696-71-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB