Analysis

  • max time kernel
    112s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 02:40

General

  • Target

    3d90a080033ce66d4aad5afcc8baa2a05c8d77526bcb9c77e8d542bbb041145d.exe

  • Size

    661KB

  • MD5

    066ecda69991b7a4fc4aa5a564dfb93e

  • SHA1

    1cc1bb9f0289445f8f9fb29cb9e2bfb68e1cf9e4

  • SHA256

    3d90a080033ce66d4aad5afcc8baa2a05c8d77526bcb9c77e8d542bbb041145d

  • SHA512

    91162df32bdd598f6bc8e13a68fb861910c41027cd1118a7ea947f3447a3d524a04a39f9fb056a8a1854067e57f5708f99c892fc131e7aa277e7a21750222794

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d90a080033ce66d4aad5afcc8baa2a05c8d77526bcb9c77e8d542bbb041145d.exe
    "C:\Users\Admin\AppData\Local\Temp\3d90a080033ce66d4aad5afcc8baa2a05c8d77526bcb9c77e8d542bbb041145d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\3d90a080033ce66d4aad5afcc8baa2a05c8d77526bcb9c77e8d542bbb041145dSrv.exe
      C:\Users\Admin\AppData\Local\Temp\3d90a080033ce66d4aad5afcc8baa2a05c8d77526bcb9c77e8d542bbb041145dSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1808 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\3d90a080033ce66d4aad5afcc8baa2a05c8d77526bcb9c77e8d542bbb041145dSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\3d90a080033ce66d4aad5afcc8baa2a05c8d77526bcb9c77e8d542bbb041145dSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\QPY9PXP5.txt
    Filesize

    604B

    MD5

    971b9f7f35d1eede86d47a2cde6b138b

    SHA1

    3c7aad7ad4b17b3abf70c1377e0b7230873234c8

    SHA256

    f850a14e1b30a201f6ce6833525660400bc609a75d84fd53da038889d24f4283

    SHA512

    a6e53a6895584a4b7fb031bd46bb9f0a2d60d10aa4fa8eaeedef2de1944f0c1edbe8e16560845272feb81d4d32f618fd8e06cb97e4710f78fa0f9d7152f33beb

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\3d90a080033ce66d4aad5afcc8baa2a05c8d77526bcb9c77e8d542bbb041145dSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1380-65-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1380-60-0x0000000000000000-mapping.dmp
  • memory/1960-55-0x0000000000000000-mapping.dmp
  • memory/1960-62-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1960-57-0x0000000075381000-0x0000000075383000-memory.dmp
    Filesize

    8KB

  • memory/2004-66-0x00000000009D0000-0x0000000000A7E000-memory.dmp
    Filesize

    696KB

  • memory/2004-67-0x0000000000140000-0x000000000016E000-memory.dmp
    Filesize

    184KB

  • memory/2004-68-0x00000000009D0000-0x0000000000A7E000-memory.dmp
    Filesize

    696KB

  • memory/2004-69-0x0000000000140000-0x000000000016E000-memory.dmp
    Filesize

    184KB

  • memory/2004-70-0x00000000009D0000-0x0000000000A7E000-memory.dmp
    Filesize

    696KB