Analysis

  • max time kernel
    110s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 18:15

General

  • Target

    40561f8069295722930f352f8fa3b550d7e8eff109379e2b88a0e55ce3581158.exe

  • Size

    1.7MB

  • MD5

    cde835f75a632aed7cfc66e23302a65e

  • SHA1

    5ee8647db83f08e1cb6eb49e374ee22ceb1f2aec

  • SHA256

    40561f8069295722930f352f8fa3b550d7e8eff109379e2b88a0e55ce3581158

  • SHA512

    886fc8ef422f3acf8a793c64fc1528cfd3b2ae8fc8e79395ff2ced76ca38b0a8bad1b46d60c74766b49bb13c24ae38386359b177045a3e1294d5605dbfef21eb

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40561f8069295722930f352f8fa3b550d7e8eff109379e2b88a0e55ce3581158.exe
    "C:\Users\Admin\AppData\Local\Temp\40561f8069295722930f352f8fa3b550d7e8eff109379e2b88a0e55ce3581158.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Admin\AppData\Local\Temp\40561f8069295722930f352f8fa3b550d7e8eff109379e2b88a0e55ce3581158Srv.exe
      C:\Users\Admin\AppData\Local\Temp\40561f8069295722930f352f8fa3b550d7e8eff109379e2b88a0e55ce3581158Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:668
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:668 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\40561f8069295722930f352f8fa3b550d7e8eff109379e2b88a0e55ce3581158Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\40561f8069295722930f352f8fa3b550d7e8eff109379e2b88a0e55ce3581158Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\G69YO0MN.txt
    Filesize

    608B

    MD5

    a00797a10c63b2368251e939fd8d408d

    SHA1

    47e922c1ba6f700eb42475c1079757440e0c6127

    SHA256

    3516c6b9e9395747221e35919304b3294865b0eb1ed1a29973f74ae0253334e3

    SHA512

    8aa6c3b88e4cd5c28ea59b909782bcc6079862a57a3e05532a89748a24ef264ca67bd5a78eb172e9ca67a85c57d406511a80437bc9c8cbb1cbc014ca16ae5739

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\40561f8069295722930f352f8fa3b550d7e8eff109379e2b88a0e55ce3581158Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/956-67-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/956-61-0x0000000000000000-mapping.dmp
  • memory/956-68-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/956-69-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1280-54-0x00000000756E1000-0x00000000756E3000-memory.dmp
    Filesize

    8KB

  • memory/1280-65-0x0000000000850000-0x0000000000A01000-memory.dmp
    Filesize

    1.7MB

  • memory/1280-70-0x0000000000850000-0x0000000000A01000-memory.dmp
    Filesize

    1.7MB

  • memory/1280-71-0x00000000001D0000-0x00000000001FE000-memory.dmp
    Filesize

    184KB

  • memory/1972-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1972-56-0x0000000000000000-mapping.dmp