Analysis

  • max time kernel
    165s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 19:16

General

  • Target

    ?????.exe

  • Size

    2.5MB

  • MD5

    a052585bd537be9cc554ef8147cae3d2

  • SHA1

    fb50c89c57650bf9003727aa6974a866ded99151

  • SHA256

    de6ed9cba3d9c5b84f0fb8bdd1937ac4e60e543aa83ccef180073022c385b20a

  • SHA512

    d32baed6a50535244763ab5365733fc07600ccc20da3a7516f1c534dbbc809541969eb7c42047d4226435fbb0327e43f77b4ea06c3b1d90df551c9177ca8ed63

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 56 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\_____.exe
    "C:\Users\Admin\AppData\Local\Temp\_____.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\._cache______.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache______.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Users\Admin\AppData\Local\Temp\._cache______Srv.exe
        C:\Users\Admin\AppData\Local\Temp\._cache______Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2004
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1952
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:552
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      PID:1648
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    757KB

    MD5

    481c764242367047705c53751a7a6161

    SHA1

    7586315affe5833b0b02307d16836fcfc4389ccb

    SHA256

    c9703e8b16f9ad56637facb10bcfec9ac7d342fc98d5312fddede9de40f1bfae

    SHA512

    2b2e90c7af644087ae446502af96635453527a36c55273fefbc467678e6f59b42325015e5ec77d4ffc0954b899f2c6bf5ee4077ed7f37c894cc32616eb8f6bcd

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    757KB

    MD5

    481c764242367047705c53751a7a6161

    SHA1

    7586315affe5833b0b02307d16836fcfc4389ccb

    SHA256

    c9703e8b16f9ad56637facb10bcfec9ac7d342fc98d5312fddede9de40f1bfae

    SHA512

    2b2e90c7af644087ae446502af96635453527a36c55273fefbc467678e6f59b42325015e5ec77d4ffc0954b899f2c6bf5ee4077ed7f37c894cc32616eb8f6bcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf03e45d4a2a127e52e47e92c134cf1e

    SHA1

    1c356d71c9a9e839bf317921bdd95ccd3e67ceb9

    SHA256

    b837f8a54365feafa2c58c85d96982f69002c85efa682526e381625cc24e0fce

    SHA512

    750b164a567e5198a69504db3c03c37659ebfa0ea85056ba757798421d2343a96e3b3ed2128d434e5d8aac2d361412f22a244d529806698a7f05519e0b8b1e13

  • C:\Users\Admin\AppData\Local\Temp\._cache______.exe
    Filesize

    1.8MB

    MD5

    91a2959f3751f74ef9e44daf482c84d1

    SHA1

    175367124a139c9c8852517ef0a29a632141bec2

    SHA256

    f2759e98c238c6c54c85402b32316208c0957b010422cea0372226bf7bc4db0a

    SHA512

    925612e74405071ecb778393754f3253acd9fcb6b2c299fd1a4975f03503af74a7b11e7f704c53e73bfd300fa5fe511898fd3a51d6f02018ba430844434cf0a8

  • C:\Users\Admin\AppData\Local\Temp\._cache______.exe
    Filesize

    1.8MB

    MD5

    91a2959f3751f74ef9e44daf482c84d1

    SHA1

    175367124a139c9c8852517ef0a29a632141bec2

    SHA256

    f2759e98c238c6c54c85402b32316208c0957b010422cea0372226bf7bc4db0a

    SHA512

    925612e74405071ecb778393754f3253acd9fcb6b2c299fd1a4975f03503af74a7b11e7f704c53e73bfd300fa5fe511898fd3a51d6f02018ba430844434cf0a8

  • C:\Users\Admin\AppData\Local\Temp\._cache______Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\._cache______Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\fC3yY2Zp.xlsm
    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    757KB

    MD5

    481c764242367047705c53751a7a6161

    SHA1

    7586315affe5833b0b02307d16836fcfc4389ccb

    SHA256

    c9703e8b16f9ad56637facb10bcfec9ac7d342fc98d5312fddede9de40f1bfae

    SHA512

    2b2e90c7af644087ae446502af96635453527a36c55273fefbc467678e6f59b42325015e5ec77d4ffc0954b899f2c6bf5ee4077ed7f37c894cc32616eb8f6bcd

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    757KB

    MD5

    481c764242367047705c53751a7a6161

    SHA1

    7586315affe5833b0b02307d16836fcfc4389ccb

    SHA256

    c9703e8b16f9ad56637facb10bcfec9ac7d342fc98d5312fddede9de40f1bfae

    SHA512

    2b2e90c7af644087ae446502af96635453527a36c55273fefbc467678e6f59b42325015e5ec77d4ffc0954b899f2c6bf5ee4077ed7f37c894cc32616eb8f6bcd

  • \Users\Admin\AppData\Local\Temp\._cache______.exe
    Filesize

    1.8MB

    MD5

    91a2959f3751f74ef9e44daf482c84d1

    SHA1

    175367124a139c9c8852517ef0a29a632141bec2

    SHA256

    f2759e98c238c6c54c85402b32316208c0957b010422cea0372226bf7bc4db0a

    SHA512

    925612e74405071ecb778393754f3253acd9fcb6b2c299fd1a4975f03503af74a7b11e7f704c53e73bfd300fa5fe511898fd3a51d6f02018ba430844434cf0a8

  • \Users\Admin\AppData\Local\Temp\._cache______.exe
    Filesize

    1.8MB

    MD5

    91a2959f3751f74ef9e44daf482c84d1

    SHA1

    175367124a139c9c8852517ef0a29a632141bec2

    SHA256

    f2759e98c238c6c54c85402b32316208c0957b010422cea0372226bf7bc4db0a

    SHA512

    925612e74405071ecb778393754f3253acd9fcb6b2c299fd1a4975f03503af74a7b11e7f704c53e73bfd300fa5fe511898fd3a51d6f02018ba430844434cf0a8

  • \Users\Admin\AppData\Local\Temp\._cache______Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/912-84-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-102-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-57-0x0000000000000000-mapping.dmp
  • memory/912-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-121-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-79-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-80-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-82-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-106-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-86-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-88-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-90-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-92-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-94-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-96-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-98-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-100-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-110-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-104-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-108-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-112-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-116-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-120-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-118-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/912-114-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1284-122-0x000000002FE01000-0x000000002FE04000-memory.dmp
    Filesize

    12KB

  • memory/1284-123-0x000000006EDE1000-0x000000006EDE3000-memory.dmp
    Filesize

    8KB

  • memory/1284-124-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1284-125-0x000000006FDCD000-0x000000006FDD8000-memory.dmp
    Filesize

    44KB

  • memory/1648-74-0x0000000000000000-mapping.dmp
  • memory/1884-54-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/2004-66-0x0000000000000000-mapping.dmp
  • memory/2004-71-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2020-67-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2020-61-0x0000000000000000-mapping.dmp