Analysis

  • max time kernel
    115s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 19:17

General

  • Target

    af2c5e09c49fdb948901ea7a52811e44de110b03ec9d81d0100ab70c57626866.exe

  • Size

    136KB

  • MD5

    8918cfbf5cd427392711f102101f2cb0

  • SHA1

    8c27131180666b9d33648413804497e5c5f7e4f3

  • SHA256

    af2c5e09c49fdb948901ea7a52811e44de110b03ec9d81d0100ab70c57626866

  • SHA512

    42f4607cca74b350cd39413c17d795bbde602bc49e485603f86ccf04f261c7be641fdeed3d92ead6201b586154bd470fda47fd7d903f5a606c75a92fd7ac34a2

  • SSDEEP

    1536:vJvdezw+O3FEsLJErMKlZj5obLPwOZOD+UT3lDa4Op3zjkwcYZaLmO9mZm6K:vJvdezwVoMKlxa3Pw+OS3zogOmO9m8p

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af2c5e09c49fdb948901ea7a52811e44de110b03ec9d81d0100ab70c57626866.exe
    "C:\Users\Admin\AppData\Local\Temp\af2c5e09c49fdb948901ea7a52811e44de110b03ec9d81d0100ab70c57626866.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\af2c5e09c49fdb948901ea7a52811e44de110b03ec9d81d0100ab70c57626866Srv.exe
      C:\Users\Admin\AppData\Local\Temp\af2c5e09c49fdb948901ea7a52811e44de110b03ec9d81d0100ab70c57626866Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:268
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:268 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1840

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\af2c5e09c49fdb948901ea7a52811e44de110b03ec9d81d0100ab70c57626866Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\af2c5e09c49fdb948901ea7a52811e44de110b03ec9d81d0100ab70c57626866Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MQJXO45P.txt
    Filesize

    608B

    MD5

    9971e6685b266512c81ac9df40a009ac

    SHA1

    291f17109140b51f46f3928a8c9fbac76ca90ba8

    SHA256

    32e4afd3df75a474431b2ac9757e931de92fe92ad3f68e86ec68af75d68bfb71

    SHA512

    9c1ecd82a1f3a28f7a920a84452474b841f60dae69772891c384d774f6555c06f4963f8574cb90594aad4719b8465cf885bcd70e93766d6d3c6b3078440b6ef2

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\af2c5e09c49fdb948901ea7a52811e44de110b03ec9d81d0100ab70c57626866Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/432-61-0x0000000000000000-mapping.dmp
  • memory/432-66-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1788-56-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1972-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1972-58-0x00000000760D1000-0x00000000760D3000-memory.dmp
    Filesize

    8KB

  • memory/1972-55-0x0000000000000000-mapping.dmp