Analysis

  • max time kernel
    139s
  • max time network
    213s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 19:37

General

  • Target

    d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3db.exe

  • Size

    111KB

  • MD5

    df84ba3e887c3458a21c29063f01faa0

  • SHA1

    cd1ced4d3296ffa57ecc911523dee8544bd23f7b

  • SHA256

    d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3db

  • SHA512

    522753ea75048341dd36db7434fb98db5284026f7f92d5065373f729c19b28fb50aeaf2eddbfb66120e209eb0914705a9448309b354e7c7b47bef9c0d5d8b107

  • SSDEEP

    3072:TROzoTq0+RO7IwnYePnIfKLyD23htKFHY6S:1kdNwBT/n3hwK6S

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3db.exe
    "C:\Users\Admin\AppData\Local\Temp\d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3db.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Users\Admin\AppData\Local\Temp\d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3dbSrv.exe
      C:\Users\Admin\AppData\Local\Temp\d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3dbSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:1696
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1652
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1652 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:992
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1004 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:624

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    111KB

    MD5

    df84ba3e887c3458a21c29063f01faa0

    SHA1

    cd1ced4d3296ffa57ecc911523dee8544bd23f7b

    SHA256

    d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3db

    SHA512

    522753ea75048341dd36db7434fb98db5284026f7f92d5065373f729c19b28fb50aeaf2eddbfb66120e209eb0914705a9448309b354e7c7b47bef9c0d5d8b107

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    111KB

    MD5

    df84ba3e887c3458a21c29063f01faa0

    SHA1

    cd1ced4d3296ffa57ecc911523dee8544bd23f7b

    SHA256

    d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3db

    SHA512

    522753ea75048341dd36db7434fb98db5284026f7f92d5065373f729c19b28fb50aeaf2eddbfb66120e209eb0914705a9448309b354e7c7b47bef9c0d5d8b107

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    111KB

    MD5

    df84ba3e887c3458a21c29063f01faa0

    SHA1

    cd1ced4d3296ffa57ecc911523dee8544bd23f7b

    SHA256

    d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3db

    SHA512

    522753ea75048341dd36db7434fb98db5284026f7f92d5065373f729c19b28fb50aeaf2eddbfb66120e209eb0914705a9448309b354e7c7b47bef9c0d5d8b107

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8C19D841-6F56-11ED-A843-F2E527DE56F1}.dat
    Filesize

    3KB

    MD5

    7e404e63406004032053419b883b891e

    SHA1

    e195d19667d5f7328c8300952081670a3399c5e8

    SHA256

    964cbe2b2f5505c480806e2323eb153f54d599dd52cb5d2a4e9200eda7c62a56

    SHA512

    f22076c8705df3007d03b7072e4f643b9fb15a9e8e1b9b859d1031a5c4386065e264acb523e21408ea1a8b3acc67accc90252715a4d01351c51b85f5abdb2447

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8C19FF51-6F56-11ED-A843-F2E527DE56F1}.dat
    Filesize

    3KB

    MD5

    6501fda3dd534eccda3cc14ed2f3b99b

    SHA1

    dd7280759b46dfef1df69eaba42be2b0e5e450e7

    SHA256

    402b6caf16f39e04ee2fa23ec59900ac9c152d8049ffe96f9db0e6b99ac6128f

    SHA512

    f816da411fcc88982e206b2edf425879d23f02803075615ba7b8cc71386ba796c9aa00fa018f633e2e267b0a9cd19a74ed30283b18036c55e565f9dbc4aa1d51

  • C:\Users\Admin\AppData\Local\Temp\d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3dbSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3dbSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\72C5I2BZ.txt
    Filesize

    608B

    MD5

    26bff1968b1807af84e98f91b887f328

    SHA1

    0da7439aa4e05bd7cbc77270fed1b97db0a4612f

    SHA256

    9e5e9480e7a074c9e5cc3c01cfe7cdcbc60b3d22563f1a53eec15f85eba44ae8

    SHA512

    31c19c4bd96a951c55f472730dcb098f8cb779fb691addd442a46f482ae6b5aa32e9678667ae5c8c43cb66340a37d7b3ac8820d9aaa05e806804757557e335a2

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    111KB

    MD5

    df84ba3e887c3458a21c29063f01faa0

    SHA1

    cd1ced4d3296ffa57ecc911523dee8544bd23f7b

    SHA256

    d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3db

    SHA512

    522753ea75048341dd36db7434fb98db5284026f7f92d5065373f729c19b28fb50aeaf2eddbfb66120e209eb0914705a9448309b354e7c7b47bef9c0d5d8b107

  • \Program Files (x86)\Microsoft\DesktopLayerSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\d35fd7563c9934bb3af410bd31c388519af1aedba014b3c1f4a4e7efc581a3dbSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/516-54-0x0000000075A31000-0x0000000075A33000-memory.dmp
    Filesize

    8KB

  • memory/516-64-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/516-68-0x0000000001B60000-0x0000000001B8E000-memory.dmp
    Filesize

    184KB

  • memory/536-75-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/536-69-0x0000000000000000-mapping.dmp
  • memory/588-63-0x0000000000000000-mapping.dmp
  • memory/588-74-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1696-56-0x0000000000000000-mapping.dmp
  • memory/1696-61-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB