Analysis

  • max time kernel
    158s
  • max time network
    209s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:23

General

  • Target

    f89955a5c1279101abf6a1e4d1d27c65993986cb980764d948a39150fcb8dcb3.exe

  • Size

    7.3MB

  • MD5

    4c01eb8723a697aee9eb801463441c1d

  • SHA1

    f703d06fbd82a405c7789834639e4392a32b434b

  • SHA256

    f89955a5c1279101abf6a1e4d1d27c65993986cb980764d948a39150fcb8dcb3

  • SHA512

    ada5081a3ca6ba0b24acbe5c183e83ea916f8887e9e87ff70920a891564c95da0cacff21e4945b6f31db1abf97077a341e788b5ea7282db372763b794e21caed

  • SSDEEP

    196608:MvGQvnZ3pZ7V54Zzlzaq1UsK9Mdx0TQFNkleF:MvFvxrZGJlzzmTe/0TQzzF

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f89955a5c1279101abf6a1e4d1d27c65993986cb980764d948a39150fcb8dcb3.exe
    "C:\Users\Admin\AppData\Local\Temp\f89955a5c1279101abf6a1e4d1d27c65993986cb980764d948a39150fcb8dcb3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Users\Admin\AppData\Local\Temp\f89955a5c1279101abf6a1e4d1d27c65993986cb980764d948a39150fcb8dcb3Srv.exe
      C:\Users\Admin\AppData\Local\Temp\f89955a5c1279101abf6a1e4d1d27c65993986cb980764d948a39150fcb8dcb3Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:468
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:468 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1128

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\f89955a5c1279101abf6a1e4d1d27c65993986cb980764d948a39150fcb8dcb3Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\f89955a5c1279101abf6a1e4d1d27c65993986cb980764d948a39150fcb8dcb3Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\APK8BJL4.txt
    Filesize

    601B

    MD5

    a99adfcdf5f85bba4076ead87f98bd06

    SHA1

    ec9e14d21d8c92ef75dbf3165454a82d00aaca58

    SHA256

    447c1eaa1e6cdd406c09856235ce2a661898c4e834f2fb35924aba21d6ad6ac4

    SHA512

    ba39d9eb581ff860bdb6c059a3f976a0b8c794d115bbcf913a19da4b6e782669175dafae4487a8b1db9b12418a533f31193ea98ffc6f25d866e6ec3d372f40d3

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\f89955a5c1279101abf6a1e4d1d27c65993986cb980764d948a39150fcb8dcb3Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\nst2D0.tmp\ButtonLinker.dll
    Filesize

    7KB

    MD5

    dd85ac7d85c92dd0e3cc17dfd4890f54

    SHA1

    a128fb7a05965c1a9913c6f5e419e6c4c0a7d2fa

    SHA256

    27abd2a4fb1bf66add60221b52d061bbe24d2d21e13600725ff7a5c6c777b504

    SHA512

    e4ff8216c65110a9d156f37c2062acb53a72daa8af12dfc24278920d9e1a4083a81b1446759df75405b2da34c7bfb1afc33184feedd0aee4ed73f79fcbb1a8a1

  • \Users\Admin\AppData\Local\Temp\nst2D0.tmp\System.dll
    Filesize

    67KB

    MD5

    8fef2ddc02a88527acf5f875aa79590a

    SHA1

    b3ebe53a0037789c155992eee0547de1a76712b9

    SHA256

    5b06944f0b948937d87a68d0d584f8de8f169298f5db95336f55696079e88d50

    SHA512

    7f231356313b7aa4882bfd205529d65022397c91a5aab3658d655524aa3bfe855432ac35cd455f8750530e1b9582e71c710abb94d610ff1ec3e13d5a193d19de

  • \Users\Admin\AppData\Local\Temp\nst2D0.tmp\System.dll
    Filesize

    67KB

    MD5

    8fef2ddc02a88527acf5f875aa79590a

    SHA1

    b3ebe53a0037789c155992eee0547de1a76712b9

    SHA256

    5b06944f0b948937d87a68d0d584f8de8f169298f5db95336f55696079e88d50

    SHA512

    7f231356313b7aa4882bfd205529d65022397c91a5aab3658d655524aa3bfe855432ac35cd455f8750530e1b9582e71c710abb94d610ff1ec3e13d5a193d19de

  • memory/588-57-0x0000000000000000-mapping.dmp
  • memory/588-64-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/820-71-0x0000000000450000-0x000000000047E000-memory.dmp
    Filesize

    184KB

  • memory/820-54-0x0000000075591000-0x0000000075593000-memory.dmp
    Filesize

    8KB

  • memory/820-70-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1160-63-0x0000000000000000-mapping.dmp
  • memory/1160-68-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB