Analysis

  • max time kernel
    131s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 01:34

General

  • Target

    241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe

  • Size

    246KB

  • MD5

    a0bb2077a644be01ab7ad5a0e8c02079

  • SHA1

    c48c015e27f4cd0d08f287c92f3bcd20ca8a0bef

  • SHA256

    241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92

  • SHA512

    03c864b39a8328b035aecc1c54199839d7115c3809584f5fb5f5f1f2a6f9a3af55b7cfdd3b804cf438cbd973c5af9c350f89aca5335e15a0bf15d27c77d90c24

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe
    "C:\Users\Admin\AppData\Local\Temp\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92Srv.exe
        C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2044
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1052

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe
    Filesize

    205KB

    MD5

    375a2cfdd9fef84d768ec6fe4864637c

    SHA1

    e936dcde05852641ebc26f900e4be79536b46006

    SHA256

    0f3a8d1bdb5906503c3379e87c83509485d725f41e2ab46cc09bd2a4d89ed6ab

    SHA512

    a2e946074d9a926ce1e5ab8f4e65bfd637410d4a5baca71c8b1aaad5ab6eaac63d0bbd710b0554061c1b43efe67ca3374835453d86ff34607b9a0d85718f9eda

  • C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\H2BERQ5V.txt
    Filesize

    608B

    MD5

    5dcd0dbb97601298ee62eaaf60a9ccc7

    SHA1

    e963e2505548a893ae6c1531b258b417dffeed1c

    SHA256

    371590ca1d1a9eab7410c669c2b1a55309dd02238f13259bd912b0a354cf12cc

    SHA512

    005d194b684df4d7506baa98819992a8070064419ad8566ada210bb8781ef38c261bda10e3e2be1db0d6b11f469f6968aecfda7388ae28de2f02422abbe83a23

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe
    Filesize

    205KB

    MD5

    375a2cfdd9fef84d768ec6fe4864637c

    SHA1

    e936dcde05852641ebc26f900e4be79536b46006

    SHA256

    0f3a8d1bdb5906503c3379e87c83509485d725f41e2ab46cc09bd2a4d89ed6ab

    SHA512

    a2e946074d9a926ce1e5ab8f4e65bfd637410d4a5baca71c8b1aaad5ab6eaac63d0bbd710b0554061c1b43efe67ca3374835453d86ff34607b9a0d85718f9eda

  • \Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92.exe
    Filesize

    205KB

    MD5

    375a2cfdd9fef84d768ec6fe4864637c

    SHA1

    e936dcde05852641ebc26f900e4be79536b46006

    SHA256

    0f3a8d1bdb5906503c3379e87c83509485d725f41e2ab46cc09bd2a4d89ed6ab

    SHA512

    a2e946074d9a926ce1e5ab8f4e65bfd637410d4a5baca71c8b1aaad5ab6eaac63d0bbd710b0554061c1b43efe67ca3374835453d86ff34607b9a0d85718f9eda

  • \Users\Admin\AppData\Local\Temp\3582-490\241974ecdc573ae4602cfc997089fa79fddb6305b123cd25b922a853ab79ed92Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1580-54-0x0000000076811000-0x0000000076813000-memory.dmp
    Filesize

    8KB

  • memory/1804-57-0x0000000000000000-mapping.dmp
  • memory/1956-68-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1956-61-0x0000000000000000-mapping.dmp
  • memory/2000-66-0x0000000000000000-mapping.dmp
  • memory/2000-71-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB