Analysis

  • max time kernel
    114s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 10:41

General

  • Target

    45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1.exe

  • Size

    460KB

  • MD5

    c553db1d551dab2f852a64c188509485

  • SHA1

    edb5eae1a3489e7c2fef813db355392d7ffa53a9

  • SHA256

    45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1

  • SHA512

    18a62df4f48afca127c6086a93bc97734d29db227eb064b5963b895d6fa0bb23f4f618ca302e218f106b5e09ab473e8546ad7bc9e458cb0295f9d5af18b73dcc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1.exe
    "C:\Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1Srv.exe
      C:\Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:280
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1908

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\VG1G7F5V.txt
    Filesize

    595B

    MD5

    ff05226c253822fd0cbc0e4f75bdee1c

    SHA1

    f5053c73e022a21a4bf4b6c57a87417df389be19

    SHA256

    74b722db32d5059452b4a0aa6d28c7126440087d3162b4986e15e2812e19a73d

    SHA512

    1a5121fc230934375b29982f87b1c6f66a6644be8b55d73effa06fab894cd0d972a5a6143fd419005c39d37458c2e0cf00ef1266225b9241ebff3d6e790be2bc

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\45d61c423e5687cb497e4781a2fd8bbf113da59184e599e85c1fcbdafb7bc2d1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/280-62-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/280-56-0x0000000000000000-mapping.dmp
  • memory/1340-61-0x0000000000000000-mapping.dmp
  • memory/1340-68-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1356-54-0x0000000075541000-0x0000000075543000-memory.dmp
    Filesize

    8KB

  • memory/1356-67-0x0000000000240000-0x0000000000289000-memory.dmp
    Filesize

    292KB

  • memory/1356-65-0x0000000000241000-0x0000000000260000-memory.dmp
    Filesize

    124KB

  • memory/1356-69-0x0000000000400000-0x0000000000487000-memory.dmp
    Filesize

    540KB

  • memory/1356-70-0x0000000000230000-0x000000000025E000-memory.dmp
    Filesize

    184KB

  • memory/1356-71-0x0000000000230000-0x000000000025E000-memory.dmp
    Filesize

    184KB

  • memory/1356-72-0x0000000000400000-0x0000000000487000-memory.dmp
    Filesize

    540KB

  • memory/1356-73-0x0000000000230000-0x0000000000236000-memory.dmp
    Filesize

    24KB