Analysis

  • max time kernel
    105s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 09:30

General

  • Target

    c8b846efff2b4e197a98be1a4dc35117725ee905c0f5b7e22c87183ce67f6dbe.exe

  • Size

    829KB

  • MD5

    e0a867c1368e0a0f7cee9f9304826945

  • SHA1

    f179c0b49d3d3705d99697702ac5383ba018f30a

  • SHA256

    c8b846efff2b4e197a98be1a4dc35117725ee905c0f5b7e22c87183ce67f6dbe

  • SHA512

    ebee0a2f4ad1ee3b042befeb6f5351293fe7c376c2686c7ba0e2de9f5411532f20d0e9886c2254389b5cb51a1dcd75da56d1f61d78bbfe02239ec91fcb5c780e

  • SSDEEP

    24576:Un+GIgqdJeXo7joesIeXE2zp8jvJUKGU99o:7OqdMXcTslE2zpSqKGUv

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8b846efff2b4e197a98be1a4dc35117725ee905c0f5b7e22c87183ce67f6dbe.exe
    "C:\Users\Admin\AppData\Local\Temp\c8b846efff2b4e197a98be1a4dc35117725ee905c0f5b7e22c87183ce67f6dbe.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Admin\AppData\Local\Temp\c8b846efff2b4e197a98be1a4dc35117725ee905c0f5b7e22c87183ce67f6dbeSrv.exe
      C:\Users\Admin\AppData\Local\Temp\c8b846efff2b4e197a98be1a4dc35117725ee905c0f5b7e22c87183ce67f6dbeSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1304
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1304 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1644

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\c8b846efff2b4e197a98be1a4dc35117725ee905c0f5b7e22c87183ce67f6dbeSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\c8b846efff2b4e197a98be1a4dc35117725ee905c0f5b7e22c87183ce67f6dbeSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8VMXEW69.txt
    Filesize

    608B

    MD5

    3bb567cc0aa66ea22041091ffb727186

    SHA1

    32517c9de5ff0e25ef5c9353ea9f1e5e43f8e402

    SHA256

    81a32ccbc0e71d28dd9ed203d6a093b9c089e1bd7a08fb0a425d728102a354a3

    SHA512

    dc4faf321c624fd350a9d6ac20ec079c404f553007477a5fa6d6281da66b9e70a8089493e7aa550e816b3e02607c71661ac1db03b08b1a21bb4cecf8f9f056b0

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\c8b846efff2b4e197a98be1a4dc35117725ee905c0f5b7e22c87183ce67f6dbeSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/764-61-0x0000000000000000-mapping.dmp
  • memory/764-66-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1444-54-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/1444-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1444-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1444-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1444-71-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1444-74-0x00000000001B0000-0x00000000001DE000-memory.dmp
    Filesize

    184KB

  • memory/1444-73-0x0000000000400000-0x0000000000CAF000-memory.dmp
    Filesize

    8.7MB

  • memory/1444-75-0x00000000001B0000-0x00000000001DE000-memory.dmp
    Filesize

    184KB

  • memory/1708-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1708-56-0x0000000000000000-mapping.dmp