Analysis

  • max time kernel
    141s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:30

General

  • Target

    0c119b3d3b4d8922c2f8e4f8b0d17a331e3a8ddd7b172828391dbad9a05e4a3c.exe

  • Size

    22.2MB

  • MD5

    58f07bf1dbb4cb546bfcd3e35fff05c4

  • SHA1

    78a821620a63616136e7502f874b9cf3399e9624

  • SHA256

    0c119b3d3b4d8922c2f8e4f8b0d17a331e3a8ddd7b172828391dbad9a05e4a3c

  • SHA512

    4b041da1da5aa0e70ca8125e5459d0a157c6bb8e91720bd2530f5a3b7dca05e27b132093af3cf204ce3ffa6ba72c060cbe93146e3d107c2f117106aedd3c13ad

  • SSDEEP

    393216:/QzcIq7jr/g39/L6BJ/1fqEFm+CqPcdfQeG6h+6/cZLCwPi5N1gKtgUicLQ3:/QzNYr/cdL6BJ/1fO+ChG56x/cFrPi5W

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c119b3d3b4d8922c2f8e4f8b0d17a331e3a8ddd7b172828391dbad9a05e4a3c.exe
    "C:\Users\Admin\AppData\Local\Temp\0c119b3d3b4d8922c2f8e4f8b0d17a331e3a8ddd7b172828391dbad9a05e4a3c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\0c119b3d3b4d8922c2f8e4f8b0d17a331e3a8ddd7b172828391dbad9a05e4a3cSrv.exe
      C:\Users\Admin\AppData\Local\Temp\0c119b3d3b4d8922c2f8e4f8b0d17a331e3a8ddd7b172828391dbad9a05e4a3cSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2040 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:108

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\0c119b3d3b4d8922c2f8e4f8b0d17a331e3a8ddd7b172828391dbad9a05e4a3cSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\0c119b3d3b4d8922c2f8e4f8b0d17a331e3a8ddd7b172828391dbad9a05e4a3cSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\SP21BCNQ.txt
    Filesize

    601B

    MD5

    f818c763daaa9f876781246461a8c863

    SHA1

    26852f2220eea4d83839bcfe66699c5d97a4eda0

    SHA256

    1664fa9aa0842147ead94f6c3f892552532f0d20c7b2a0bcc83c1a373f1c11da

    SHA512

    e3deefe74484342696c012d591af0ab1a0217b7ec98ae8c1d3058b142bcdb30bf0dc6e19363614819f55d5fa103f6923dcec06c9c433790c3e465399c5b8beb9

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\0c119b3d3b4d8922c2f8e4f8b0d17a331e3a8ddd7b172828391dbad9a05e4a3cSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\nstB9B0.tmp\ButtonLinker.dll
    Filesize

    7KB

    MD5

    dd85ac7d85c92dd0e3cc17dfd4890f54

    SHA1

    a128fb7a05965c1a9913c6f5e419e6c4c0a7d2fa

    SHA256

    27abd2a4fb1bf66add60221b52d061bbe24d2d21e13600725ff7a5c6c777b504

    SHA512

    e4ff8216c65110a9d156f37c2062acb53a72daa8af12dfc24278920d9e1a4083a81b1446759df75405b2da34c7bfb1afc33184feedd0aee4ed73f79fcbb1a8a1

  • \Users\Admin\AppData\Local\Temp\nstB9B0.tmp\System.dll
    Filesize

    67KB

    MD5

    8fef2ddc02a88527acf5f875aa79590a

    SHA1

    b3ebe53a0037789c155992eee0547de1a76712b9

    SHA256

    5b06944f0b948937d87a68d0d584f8de8f169298f5db95336f55696079e88d50

    SHA512

    7f231356313b7aa4882bfd205529d65022397c91a5aab3658d655524aa3bfe855432ac35cd455f8750530e1b9582e71c710abb94d610ff1ec3e13d5a193d19de

  • \Users\Admin\AppData\Local\Temp\nstB9B0.tmp\System.dll
    Filesize

    67KB

    MD5

    8fef2ddc02a88527acf5f875aa79590a

    SHA1

    b3ebe53a0037789c155992eee0547de1a76712b9

    SHA256

    5b06944f0b948937d87a68d0d584f8de8f169298f5db95336f55696079e88d50

    SHA512

    7f231356313b7aa4882bfd205529d65022397c91a5aab3658d655524aa3bfe855432ac35cd455f8750530e1b9582e71c710abb94d610ff1ec3e13d5a193d19de

  • memory/564-65-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/564-64-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/564-57-0x0000000000000000-mapping.dmp
  • memory/916-67-0x0000000000000000-mapping.dmp
  • memory/916-71-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/916-72-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/916-73-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1236-54-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
    Filesize

    8KB

  • memory/1236-63-0x0000000002CB0000-0x0000000002CDE000-memory.dmp
    Filesize

    184KB

  • memory/1236-62-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1236-75-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1236-76-0x0000000002CB0000-0x0000000002CDE000-memory.dmp
    Filesize

    184KB