Analysis

  • max time kernel
    89s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 19:53

General

  • Target

    fd222f043e2478a1ad7bf635022b75368b8b2f93fd36fed8a4bd4bfbc30b1cb1.exe

  • Size

    286KB

  • MD5

    81ef71ac4e220ecb9351735e2d000693

  • SHA1

    1daf99adc2d213cc5c4c821a54ebcb9a19312ad8

  • SHA256

    fd222f043e2478a1ad7bf635022b75368b8b2f93fd36fed8a4bd4bfbc30b1cb1

  • SHA512

    4cbd10840323ea4342069288219b18c1290069c99625b65bf4b4641e6c4eb7a82120e785ca7b468251a31816d035a6daaa8db80c5995f06473f4f58f138f849c

  • SSDEEP

    6144:PKDD5Z0iup29MO3eJmUeAtaEgOVOAW9Jqz4bcEriibydQcfFV:PKf0xp29/urQgRW9Ea3b8Qcf

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd222f043e2478a1ad7bf635022b75368b8b2f93fd36fed8a4bd4bfbc30b1cb1.exe
    "C:\Users\Admin\AppData\Local\Temp\fd222f043e2478a1ad7bf635022b75368b8b2f93fd36fed8a4bd4bfbc30b1cb1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\fd222f043e2478a1ad7bf635022b75368b8b2f93fd36fed8a4bd4bfbc30b1cb1Srv.exe
      C:\Users\Admin\AppData\Local\Temp\fd222f043e2478a1ad7bf635022b75368b8b2f93fd36fed8a4bd4bfbc30b1cb1Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:956
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:956 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\fd222f043e2478a1ad7bf635022b75368b8b2f93fd36fed8a4bd4bfbc30b1cb1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\fd222f043e2478a1ad7bf635022b75368b8b2f93fd36fed8a4bd4bfbc30b1cb1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\9RY8GHC9.txt
    Filesize

    600B

    MD5

    51e72f7eab60e8364d11f7215709ef30

    SHA1

    e68948627c1287e98c3d1bfe05476357f05f8cc9

    SHA256

    939d6c231e378b09fa97e6b2de082275158aef1c1e002d47566573c2f51f9d4b

    SHA512

    0d9e25b8b96321e14d57634bb94bd7d7a957f9ffceb7a7d85ea1d1d6a827492c5b942e7eeb78ab837f55b20112c74cedbb0b4890c7b4dcde7e30b956b431ee06

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\fd222f043e2478a1ad7bf635022b75368b8b2f93fd36fed8a4bd4bfbc30b1cb1Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/836-56-0x0000000000000000-mapping.dmp
  • memory/836-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1480-54-0x0000000076831000-0x0000000076833000-memory.dmp
    Filesize

    8KB

  • memory/1480-71-0x0000000000400000-0x00000000004C5000-memory.dmp
    Filesize

    788KB

  • memory/1480-66-0x0000000000400000-0x00000000004C5000-memory.dmp
    Filesize

    788KB

  • memory/1480-67-0x00000000001B0000-0x00000000001DE000-memory.dmp
    Filesize

    184KB

  • memory/1480-72-0x00000000001B0000-0x00000000001DE000-memory.dmp
    Filesize

    184KB

  • memory/2016-61-0x0000000000000000-mapping.dmp
  • memory/2016-70-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2016-69-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2016-68-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB