Resubmissions

07-07-2022 08:25

220707-ka84qaahd3 10

07-07-2022 03:21

220707-dwmdhsefa4 10

Analysis

  • max time kernel
    104s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 03:21

General

  • Target

    CacheMgrSrv.exe.virus.exe

  • Size

    82KB

  • MD5

    44e92c4b5f440b756f8fb0c9eeb460b2

  • SHA1

    ed5bf6e6e4f2b71ba1e0f73381ee64155f9722c2

  • SHA256

    876c5cea11bbbcbe4089a3d0e8f95244cf855d3668e9bf06a97d8e20c1ff237c

  • SHA512

    378f3fa6f013437491f8c9b1c6bf0bc9641c9bc3e37f8f6c2fabc7402e8c0050d006bd84e251bd801cd37c0be9ded9277d52bc73b64f68aa14b8a6c3ff3f4566

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe.virus.exe
    "C:\Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe.virus.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1204 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    82KB

    MD5

    44e92c4b5f440b756f8fb0c9eeb460b2

    SHA1

    ed5bf6e6e4f2b71ba1e0f73381ee64155f9722c2

    SHA256

    876c5cea11bbbcbe4089a3d0e8f95244cf855d3668e9bf06a97d8e20c1ff237c

    SHA512

    378f3fa6f013437491f8c9b1c6bf0bc9641c9bc3e37f8f6c2fabc7402e8c0050d006bd84e251bd801cd37c0be9ded9277d52bc73b64f68aa14b8a6c3ff3f4566

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    82KB

    MD5

    44e92c4b5f440b756f8fb0c9eeb460b2

    SHA1

    ed5bf6e6e4f2b71ba1e0f73381ee64155f9722c2

    SHA256

    876c5cea11bbbcbe4089a3d0e8f95244cf855d3668e9bf06a97d8e20c1ff237c

    SHA512

    378f3fa6f013437491f8c9b1c6bf0bc9641c9bc3e37f8f6c2fabc7402e8c0050d006bd84e251bd801cd37c0be9ded9277d52bc73b64f68aa14b8a6c3ff3f4566

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\52K8ML60.txt
    Filesize

    602B

    MD5

    17e21662972fb53e6f97148b975feaf7

    SHA1

    ae181ec1cc084209c51e7a53315d64dee53129dd

    SHA256

    3dd22bd8cdb8cd1a2405f2ad3477b508acd455f70ae90e63af9171ff0f7e3537

    SHA512

    4edc1b6e35ad44f56e36a2035a24786e6aae4025d33dea439d3133f506e33ecbdfa23b93501a080dbff924d1d388f4c8df5b510edd7edf4d783511d8f8b2c79c

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    82KB

    MD5

    44e92c4b5f440b756f8fb0c9eeb460b2

    SHA1

    ed5bf6e6e4f2b71ba1e0f73381ee64155f9722c2

    SHA256

    876c5cea11bbbcbe4089a3d0e8f95244cf855d3668e9bf06a97d8e20c1ff237c

    SHA512

    378f3fa6f013437491f8c9b1c6bf0bc9641c9bc3e37f8f6c2fabc7402e8c0050d006bd84e251bd801cd37c0be9ded9277d52bc73b64f68aa14b8a6c3ff3f4566

  • memory/1884-56-0x0000000000000000-mapping.dmp
  • memory/1884-61-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1948-54-0x00000000754A1000-0x00000000754A3000-memory.dmp
    Filesize

    8KB

  • memory/1948-58-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB