Analysis

  • max time kernel
    108s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2022 23:44

General

  • Target

    hxjyxichaofz_fr/4399????????V0.0.1???/4399????????V0.0.1???.exe

  • Size

    2.8MB

  • MD5

    9c0f64ecb81964a02ef3bca47cae0512

  • SHA1

    97251897685aef198daf28540e94d9174be86a83

  • SHA256

    e2fbbe0e594af10e363af9ee0356ee5051a62a96bf56d85e83a37cd380e7c9a0

  • SHA512

    2a4bf49866cb4f64dfb538afd753e439f2b6a9a5e04075cfd8150899be5af2425f877eb209760e18551f97df07182accda9e2b97d5186444ec5bce5bab5847b3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hxjyxichaofz_fr\4399________V0.0.1___\4399________V0.0.1___.exe
    "C:\Users\Admin\AppData\Local\Temp\hxjyxichaofz_fr\4399________V0.0.1___\4399________V0.0.1___.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer start page
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Local\Temp\hxjyxichaofz_fr\4399________V0.0.1___\4399________V0.0.1___Srv.exe
      C:\Users\Admin\AppData\Local\Temp\hxjyxichaofz_fr\4399________V0.0.1___\4399________V0.0.1___Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2028 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:620

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\hxjyxichaofz_fr\4399________V0.0.1___\4399________V0.0.1___Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\hxjyxichaofz_fr\4399________V0.0.1___\4399________V0.0.1___Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RW441FDW.txt
    Filesize

    602B

    MD5

    c67a26a407a37ba7d9d07e4e91fb5573

    SHA1

    50513b5c74273d847849f2873729c35d6bbc1fa8

    SHA256

    6f02b7038c46d183343ce3b7824cc09bf4d809d0dd02fc2cdd6316c64c0a2d83

    SHA512

    3492ccf63b5e6bba9d818bb9e92525458f2887b4a188cadba24a107b73bb856179610e0119c0f33a0f6d0c64dfbf49eede63c018e4261b6e331de106c31d05e0

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\hxjyxichaofz_fr\4399________V0.0.1___\4399________V0.0.1___Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1104-71-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1104-64-0x0000000000000000-mapping.dmp
  • memory/1404-56-0x0000000000000000-mapping.dmp
  • memory/1404-62-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1540-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-85-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-60-0x0000000000220000-0x000000000024E000-memory.dmp
    Filesize

    184KB

  • memory/1540-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-73-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-54-0x0000000075661000-0x0000000075663000-memory.dmp
    Filesize

    8KB

  • memory/1540-75-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-79-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-81-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-83-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-87-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-89-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-91-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-93-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-95-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-97-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-99-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-103-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1540-105-0x0000000000400000-0x0000000000702000-memory.dmp
    Filesize

    3.0MB

  • memory/1540-59-0x0000000000400000-0x0000000000702000-memory.dmp
    Filesize

    3.0MB