Analysis

  • max time kernel
    114s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 04:05

General

  • Target

    b5f364139b2f684f2fb870163fdf3a54d21068a18806d90b3bcfe2c13feeccf1.exe

  • Size

    1.8MB

  • MD5

    4e9801421636a010d18358383c574794

  • SHA1

    96fa3eb6ed1e7cd228ec7282f3289758cd2730c4

  • SHA256

    b5f364139b2f684f2fb870163fdf3a54d21068a18806d90b3bcfe2c13feeccf1

  • SHA512

    c0b885b710ea3b5c36ed837a602e72b806961d186d015e6824ed0e9f04db4b28db8e927ecf4672a9fb2ea1e666806877403d23c9016eb0af920c498ff0060b9b

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 10 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5f364139b2f684f2fb870163fdf3a54d21068a18806d90b3bcfe2c13feeccf1.exe
    "C:\Users\Admin\AppData\Local\Temp\b5f364139b2f684f2fb870163fdf3a54d21068a18806d90b3bcfe2c13feeccf1.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\b5f364139b2f684f2fb870163fdf3a54d21068a18806d90b3bcfe2c13feeccf1Srv.exe
      C:\Users\Admin\AppData\Local\Temp\b5f364139b2f684f2fb870163fdf3a54d21068a18806d90b3bcfe2c13feeccf1Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1204 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\b5f364139b2f684f2fb870163fdf3a54d21068a18806d90b3bcfe2c13feeccf1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\b5f364139b2f684f2fb870163fdf3a54d21068a18806d90b3bcfe2c13feeccf1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\R1T59ZS4.txt
    Filesize

    608B

    MD5

    6a3f1be1bfa4333a2c793db03cae21f8

    SHA1

    6e675f781163d04b2ce443ea51d2269e14ba3a85

    SHA256

    ea28f9525745d2b18bc5350c8b41bdafa9e9e7aa0f92e9e628c3c0930e419e67

    SHA512

    af3051c7771b7eb153b7cc95a81d1be5abe8d60bca48031eceb985ecd4f2c3563e05c8114b4343f95d62f3797a8222b9ebd5d57ae63965db0c4fb5a467325114

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\b5f364139b2f684f2fb870163fdf3a54d21068a18806d90b3bcfe2c13feeccf1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\b5f364139b2f684f2fb870163fdf3a54d21068a18806d90b3bcfe2c13feeccf1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\b5f364139b2f684f2fb870163fdf3a54d21068a18806d90b3bcfe2c13feeccf1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Windows\SysWOW64\CAOSOFT_WEB_PRINT_lodop.ocx
    Filesize

    1002KB

    MD5

    6f9c67f13fc9bcd531af35fc13aeae36

    SHA1

    9870b928cab880622a9a32320d29bb96b78e056e

    SHA256

    e7f980c96dec9eb3945266ee88325cc713e72b2d2713da441812019ab36e936c

    SHA512

    7e8c3a120edbf42b95a9b7a6583af03dded1f151bb6cb79b23ea72b4dfd42f3429cc728c222698590c302df4faff96a40e3e8feaf50ce94146ff19ef06857278

  • \Windows\SysWOW64\CAOSOFT_WEB_PRINT_lodop.ocx
    Filesize

    1002KB

    MD5

    6f9c67f13fc9bcd531af35fc13aeae36

    SHA1

    9870b928cab880622a9a32320d29bb96b78e056e

    SHA256

    e7f980c96dec9eb3945266ee88325cc713e72b2d2713da441812019ab36e936c

    SHA512

    7e8c3a120edbf42b95a9b7a6583af03dded1f151bb6cb79b23ea72b4dfd42f3429cc728c222698590c302df4faff96a40e3e8feaf50ce94146ff19ef06857278

  • \Windows\SysWOW64\CAOSOFT_WEB_PRINT_lodop.ocx
    Filesize

    1002KB

    MD5

    6f9c67f13fc9bcd531af35fc13aeae36

    SHA1

    9870b928cab880622a9a32320d29bb96b78e056e

    SHA256

    e7f980c96dec9eb3945266ee88325cc713e72b2d2713da441812019ab36e936c

    SHA512

    7e8c3a120edbf42b95a9b7a6583af03dded1f151bb6cb79b23ea72b4dfd42f3429cc728c222698590c302df4faff96a40e3e8feaf50ce94146ff19ef06857278

  • \Windows\SysWOW64\NPCAOSOFT_WEB_PRINT_lodop.dll
    Filesize

    334KB

    MD5

    b632ff1fcd5bae997a3e8350b5cba441

    SHA1

    925eff4f64abc9fdc2baff2a743d72a905b0d84e

    SHA256

    306783fb00bbe0c64e3f5d63bc1c5dbec0d609707d39514b7231cbc26532f73b

    SHA512

    be75f400baabacd234c50a1402de612be262219b4906074c8140bd49f080a404deec3863d42d982de008a23b480e326e18becd329ba73e37b74e51ce34156e3f

  • memory/1620-72-0x0000000000EF0000-0x00000000010CE000-memory.dmp
    Filesize

    1.9MB

  • memory/1620-81-0x0000000000400000-0x00000000005DE000-memory.dmp
    Filesize

    1.9MB

  • memory/1620-73-0x0000000000260000-0x000000000028E000-memory.dmp
    Filesize

    184KB

  • memory/1620-55-0x0000000000400000-0x00000000005DE000-memory.dmp
    Filesize

    1.9MB

  • memory/1620-83-0x0000000002EA0000-0x00000000031A1000-memory.dmp
    Filesize

    3.0MB

  • memory/1620-54-0x0000000075951000-0x0000000075953000-memory.dmp
    Filesize

    8KB

  • memory/1620-82-0x0000000003390000-0x0000000003496000-memory.dmp
    Filesize

    1.0MB

  • memory/1620-78-0x0000000002EA0000-0x00000000031A1000-memory.dmp
    Filesize

    3.0MB

  • memory/1620-79-0x0000000003390000-0x0000000003496000-memory.dmp
    Filesize

    1.0MB

  • memory/1620-80-0x0000000002EA0000-0x00000000031A1000-memory.dmp
    Filesize

    3.0MB

  • memory/1904-57-0x0000000000000000-mapping.dmp
  • memory/1904-66-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1944-71-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1944-64-0x0000000000000000-mapping.dmp