Analysis

  • max time kernel
    116s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 05:40

General

  • Target

    3eb79f14672884cda77e3db6e40a68525a8b53e99c2de34160431d1cd3c52083.exe

  • Size

    1.1MB

  • MD5

    6fee20243212499250cb94a8f7e97bef

  • SHA1

    ac4de2e89bee8c63c1ab20b6f6a4787a1a40cdc3

  • SHA256

    3eb79f14672884cda77e3db6e40a68525a8b53e99c2de34160431d1cd3c52083

  • SHA512

    4fcfc28e14b8f6f465e2f676b88ceabe89e0475ef77f60728bab24a7c502be132f0122064b44204317b1cff5ad618cf9a1d92139766163c9acc507a269cc9ade

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3eb79f14672884cda77e3db6e40a68525a8b53e99c2de34160431d1cd3c52083.exe
    "C:\Users\Admin\AppData\Local\Temp\3eb79f14672884cda77e3db6e40a68525a8b53e99c2de34160431d1cd3c52083.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Users\Admin\AppData\Local\Temp\3eb79f14672884cda77e3db6e40a68525a8b53e99c2de34160431d1cd3c52083Srv.exe
      C:\Users\Admin\AppData\Local\Temp\3eb79f14672884cda77e3db6e40a68525a8b53e99c2de34160431d1cd3c52083Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1892
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1892 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1676
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\2AD9.tmp\µç×Ó»ùÅÌÌرð°æ.bat" "C:\Users\Admin\AppData\Local\Temp\3eb79f14672884cda77e3db6e40a68525a8b53e99c2de34160431d1cd3c52083.exe""
      2⤵
        PID:1304

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Local\Temp\2AD9.tmp\µç×Ó»ùÅÌÌرð°æ.bat
      Filesize

      638B

      MD5

      e96b501faca9114ed887314743b262b3

      SHA1

      036d624cd3fa9539096aeb84c591da0b84a6d3d3

      SHA256

      4da67f9edbfd241d157cd5c887736281a9b17a5fcebd9a8bdb93e49a48751633

      SHA512

      46b134c906348b3c57cd1e3b21c9c76a83dc498b737d4b810af6eac6b38a10c5166b1f2c1cf3112232cf23cf218a31f72fae143ef241a0ffed8c798b3d75f891

    • C:\Users\Admin\AppData\Local\Temp\3eb79f14672884cda77e3db6e40a68525a8b53e99c2de34160431d1cd3c52083Srv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Local\Temp\3eb79f14672884cda77e3db6e40a68525a8b53e99c2de34160431d1cd3c52083Srv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\C81ECKLT.txt
      Filesize

      608B

      MD5

      808f391d8c5473d3c4050c9f15214b41

      SHA1

      d70119c2e8a67ed6b1ed2ed221e1ae6fc1599d2a

      SHA256

      1d88adb764025921a84fbf92723ae6fa66262a8473e149b0ce50519c650bba6e

      SHA512

      d12063983bd13c65b42a03945e10674381b761e6c689546bdf0ed0a18fa7ae8f4f09c71c884922ed6fff47aa9a6b057a3143930de4e551b2cfbf37c11ff259b0

    • \Program Files (x86)\Microsoft\DesktopLayer.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • \Users\Admin\AppData\Local\Temp\3eb79f14672884cda77e3db6e40a68525a8b53e99c2de34160431d1cd3c52083Srv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/784-61-0x0000000000400000-0x000000000051A000-memory.dmp
      Filesize

      1.1MB

    • memory/784-63-0x0000000000290000-0x00000000002BE000-memory.dmp
      Filesize

      184KB

    • memory/784-54-0x0000000076391000-0x0000000076393000-memory.dmp
      Filesize

      8KB

    • memory/784-72-0x0000000000400000-0x000000000051A000-memory.dmp
      Filesize

      1.1MB

    • memory/784-73-0x0000000000290000-0x00000000002BE000-memory.dmp
      Filesize

      184KB

    • memory/1300-62-0x0000000000000000-mapping.dmp
    • memory/1300-69-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1304-70-0x0000000000000000-mapping.dmp
    • memory/2012-64-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2012-65-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2012-74-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2012-56-0x0000000000000000-mapping.dmp