Analysis

  • max time kernel
    106s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    17-07-2022 01:02

General

  • Target

    53106e3240af56ae154c54cffad580d13362cbf14527bfc48bbcc3b5d89c6e4f.exe

  • Size

    828KB

  • MD5

    72ea2786e89cafb34a42c2ba5b1bfe53

  • SHA1

    eae469a2799ff4b0ee86d4656023a869b784af9e

  • SHA256

    53106e3240af56ae154c54cffad580d13362cbf14527bfc48bbcc3b5d89c6e4f

  • SHA512

    9edd2be2d0e61e5829eb4288b99c51548fc0cfb32ee508f26e13427049c9ec081ef6b6222787a0250bf7e9bc4db69b44c4237a1cca47f01664b0fdefcf570345

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53106e3240af56ae154c54cffad580d13362cbf14527bfc48bbcc3b5d89c6e4f.exe
    "C:\Users\Admin\AppData\Local\Temp\53106e3240af56ae154c54cffad580d13362cbf14527bfc48bbcc3b5d89c6e4f.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\53106e3240af56ae154c54cffad580d13362cbf14527bfc48bbcc3b5d89c6e4fSrv.exe
      C:\Users\Admin\AppData\Local\Temp\53106e3240af56ae154c54cffad580d13362cbf14527bfc48bbcc3b5d89c6e4fSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:968
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:968 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\53106e3240af56ae154c54cffad580d13362cbf14527bfc48bbcc3b5d89c6e4fSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\53106e3240af56ae154c54cffad580d13362cbf14527bfc48bbcc3b5d89c6e4fSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\DSGS8NEV.txt
    Filesize

    606B

    MD5

    6924a5a1964fc0756d85d1d20a8e7468

    SHA1

    245eb3dc0db634a3f0595a30d51d26e45d213dca

    SHA256

    92a7964134d1a09cb60f70fc5b42a7829264a203b2077463051e5d69e80b0e19

    SHA512

    2bce6ee5f6f1a6e34f54a9d43bea7946e0bbd73b798bfbc734cd35be230358bb0f078956bbdc504b8fb2091b9cb2cb8199800ac5992297d7fd1abf2f9824f7c3

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\53106e3240af56ae154c54cffad580d13362cbf14527bfc48bbcc3b5d89c6e4fSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/556-62-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/556-56-0x0000000000000000-mapping.dmp
  • memory/836-54-0x00000000766A1000-0x00000000766A3000-memory.dmp
    Filesize

    8KB

  • memory/836-67-0x0000000000400000-0x00000000004EE000-memory.dmp
    Filesize

    952KB

  • memory/836-68-0x0000000000220000-0x000000000024E000-memory.dmp
    Filesize

    184KB

  • memory/836-81-0x0000000000400000-0x00000000004EE000-memory.dmp
    Filesize

    952KB

  • memory/836-82-0x0000000000220000-0x000000000024E000-memory.dmp
    Filesize

    184KB

  • memory/900-61-0x0000000000000000-mapping.dmp
  • memory/900-66-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB