Analysis

  • max time kernel
    73s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 03:42

General

  • Target

    962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b.exe

  • Size

    39KB

  • MD5

    5c1bd90d71ba00884c436550dec45123

  • SHA1

    4d42f73826e82ad32589069b297d7314c7b94c34

  • SHA256

    962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b

  • SHA512

    7c74b5fdbd660a0c5e04010c6530434b80b2e717033ce20011a82da1c849e50e40b8af7f63622f35d9aaf9cc98141b7c72c20a474fc697270bcc9d2112b85313

  • SSDEEP

    768:d/tN7XsL5M+KbRJ66l7P4uG2x6ye3vAU5uFl1FKDvlK0NTwzkKoCj+xo:dn78M/J6C4q5Mv0l+wzBoW+a

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b.exe
    "C:\Users\Admin\AppData\Local\Temp\962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:108
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1292 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1976

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    39KB

    MD5

    5c1bd90d71ba00884c436550dec45123

    SHA1

    4d42f73826e82ad32589069b297d7314c7b94c34

    SHA256

    962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b

    SHA512

    7c74b5fdbd660a0c5e04010c6530434b80b2e717033ce20011a82da1c849e50e40b8af7f63622f35d9aaf9cc98141b7c72c20a474fc697270bcc9d2112b85313

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    39KB

    MD5

    5c1bd90d71ba00884c436550dec45123

    SHA1

    4d42f73826e82ad32589069b297d7314c7b94c34

    SHA256

    962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b

    SHA512

    7c74b5fdbd660a0c5e04010c6530434b80b2e717033ce20011a82da1c849e50e40b8af7f63622f35d9aaf9cc98141b7c72c20a474fc697270bcc9d2112b85313

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TCJE9RZR.txt
    Filesize

    604B

    MD5

    35267ef18f3634008db28957fe4536bc

    SHA1

    3be3bb8ef1d46aa8c1e097301ce00f95134b0982

    SHA256

    77eb0ea9bac7f46b0af144c938eb8dbfee5cca538c65310e1cf0cdc9f100e3bc

    SHA512

    3952c23fd0c85086ca275d21d2d8835ec53a7d7d82feb09f08232b33cfc423465ac9c04e87d08ce29c4e828269004bd4cac690ad3b5344d23517c206b03e3e6a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    39KB

    MD5

    5c1bd90d71ba00884c436550dec45123

    SHA1

    4d42f73826e82ad32589069b297d7314c7b94c34

    SHA256

    962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b

    SHA512

    7c74b5fdbd660a0c5e04010c6530434b80b2e717033ce20011a82da1c849e50e40b8af7f63622f35d9aaf9cc98141b7c72c20a474fc697270bcc9d2112b85313

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    39KB

    MD5

    5c1bd90d71ba00884c436550dec45123

    SHA1

    4d42f73826e82ad32589069b297d7314c7b94c34

    SHA256

    962b8f9f86a66ba2d0ec47103d669706b00e42a7388b150a925d169bf51c424b

    SHA512

    7c74b5fdbd660a0c5e04010c6530434b80b2e717033ce20011a82da1c849e50e40b8af7f63622f35d9aaf9cc98141b7c72c20a474fc697270bcc9d2112b85313

  • memory/108-58-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/872-56-0x0000000000000000-mapping.dmp
  • memory/872-60-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB