Analysis

  • max time kernel
    187s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 18:42

General

  • Target

    b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75db.exe

  • Size

    90KB

  • MD5

    38db8d9e754b64e98800285240126840

  • SHA1

    63e342651e8213ac79ec86ab4678963f923dee8b

  • SHA256

    b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75db

  • SHA512

    a3adf2520973d2a50fa89bd977b3cda890bf429ae6ddd67a2811ed6ea2c60807cf6cec824987fbf623af5a5152f63c13fe61457d473a1895465d35f426b045a4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75db.exe
    "C:\Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75db.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75dbSrv.exe
      C:\Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75dbSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1856

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75dbSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75dbSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2FTJM2EG.txt
    Filesize

    587B

    MD5

    5901e39898928c8f44899242b6ecbc14

    SHA1

    c29c5a14bf2ad8daac4710858675fd95f4e7be88

    SHA256

    8916121466a6b711b6a008da0974e7ca3aee44edaa8626c55bf8ed7ecebf3bd4

    SHA512

    bd3afc0f91b295cbbcad21df7c63923a69c41620814aa4dcee234e9fc582b0361116dcad8119cfdbc0ad84bf02baba7e5c560ff0ff8506b9f6c729b15275ea97

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\b36fae5d67aa43b1f559b54f562bfdb5fa52728ba59a0ef2799b4541b48b75dbSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/964-57-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/964-62-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/964-55-0x0000000000000000-mapping.dmp
  • memory/980-67-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1264-60-0x0000000000000000-mapping.dmp
  • memory/1264-65-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB