Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2022, 13:55

General

  • Target

    b809a1c08bd07d3cc716bd34fabbc7b476f14db60c30c79cd456cd55e7a39d68.exe

  • Size

    136KB

  • MD5

    3c3e24950cabd8dc10c1b64e6bb12a60

  • SHA1

    b2383ce4f82f096d0c2fa17b6f32739b0569dcd9

  • SHA256

    b809a1c08bd07d3cc716bd34fabbc7b476f14db60c30c79cd456cd55e7a39d68

  • SHA512

    45d543f57f312768bcca612420b458f64f0f2a380314693c41ba4bfedc825960a2a80380de5c391ce24706bfafa909c8076c0d49813a0adb44b58e49779e726c

  • SSDEEP

    3072:wRo4mNx+6koApfx66SM8VjnsbByy+94xcej0Suopxegt52gf:2NW3koG/SM8VTIBBBpf3t52

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b809a1c08bd07d3cc716bd34fabbc7b476f14db60c30c79cd456cd55e7a39d68.exe
    "C:\Users\Admin\AppData\Local\Temp\b809a1c08bd07d3cc716bd34fabbc7b476f14db60c30c79cd456cd55e7a39d68.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Users\Admin\AppData\Local\Temp\b809a1c08bd07d3cc716bd34fabbc7b476f14db60c30c79cd456cd55e7a39d68Srv.exe
      C:\Users\Admin\AppData\Local\Temp\b809a1c08bd07d3cc716bd34fabbc7b476f14db60c30c79cd456cd55e7a39d68Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1764
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:209934 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1588
    • C:\Users\Admin\AppData\Local\Temp\elxplorerpwwvz.exe
      "C:\Users\Admin\AppData\Local\Temp\elxplorerpwwvz.exe"
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Users\Admin\AppData\Local\Temp\elxplorerpwwvzSrv.exe
        C:\Users\Admin\AppData\Local\Temp\elxplorerpwwvzSrv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:964
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2000

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • C:\Users\Admin\AppData\Local\Temp\b809a1c08bd07d3cc716bd34fabbc7b476f14db60c30c79cd456cd55e7a39d68Srv.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • C:\Users\Admin\AppData\Local\Temp\b809a1c08bd07d3cc716bd34fabbc7b476f14db60c30c79cd456cd55e7a39d68Srv.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • C:\Users\Admin\AppData\Local\Temp\elxplorerpwwvz.exe

            Filesize

            2.1MB

            MD5

            67c1ac5eda69762995a5bd8a9d243e7f

            SHA1

            3825859da1b4edc8255e1fb4feda9d9b80cd0124

            SHA256

            b3510b4a637fea1a046857bd40c547ee8593985f6a26ff97643a4cae592f7278

            SHA512

            c12a956dd8494102e2ebbb58a305dcc68cf0721ea8fec0bae4711278eb67028decb5a62729c1b451c793f14403cd2539c73ed5e19fee563073b8b0f82ee38609

          • C:\Users\Admin\AppData\Local\Temp\elxplorerpwwvz.exe

            Filesize

            2.1MB

            MD5

            67c1ac5eda69762995a5bd8a9d243e7f

            SHA1

            3825859da1b4edc8255e1fb4feda9d9b80cd0124

            SHA256

            b3510b4a637fea1a046857bd40c547ee8593985f6a26ff97643a4cae592f7278

            SHA512

            c12a956dd8494102e2ebbb58a305dcc68cf0721ea8fec0bae4711278eb67028decb5a62729c1b451c793f14403cd2539c73ed5e19fee563073b8b0f82ee38609

          • C:\Users\Admin\AppData\Local\Temp\elxplorerpwwvzSrv.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • C:\Users\Admin\AppData\Local\Temp\elxplorerpwwvzSrv.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • C:\Users\Admin\AppData\Local\Temp\lpath.ini

            Filesize

            102B

            MD5

            ea92a4fa9d991a83a0c5d499fbab8ea6

            SHA1

            31f00f0c96264f7640b1ac4c51ee1c52b5892248

            SHA256

            7aa661f3d9cbe5f0ad4fe7855585bd1b867c1afe1e63445bf074a7b3760da6f9

            SHA512

            ae5816e3475126a51a056caf87f730ed3b8020828417798943523f90c31c77cc8e888bea401504bd9e7198b3195ba4bae65b921ac7117b822785c7b8dae0541c

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\AVCCDX19.txt

            Filesize

            607B

            MD5

            c0ef1eb73dfb3cdb9eb5eebcb9f67d2d

            SHA1

            497002e08c873a71de53851c317aa8688ad9f15b

            SHA256

            ae021a2a59183342d7f3b4c898627fd0345e9835fbd93de896001f02f09d0ebd

            SHA512

            893d718905e4cc253161affe65d74e1c5256a2f19956a1392ba5ff757fedb6730a7b4ce70d4e59c757e18751aa5c1b6974a26425325199e61a9e1eee9d0fb5e7

          • \Program Files (x86)\Microsoft\DesktopLayer.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • \Program Files (x86)\Microsoft\DesktopLayer.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • \Users\Admin\AppData\Local\Temp\b809a1c08bd07d3cc716bd34fabbc7b476f14db60c30c79cd456cd55e7a39d68Srv.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • \Users\Admin\AppData\Local\Temp\elxplorerpwwvz.exe

            Filesize

            2.1MB

            MD5

            67c1ac5eda69762995a5bd8a9d243e7f

            SHA1

            3825859da1b4edc8255e1fb4feda9d9b80cd0124

            SHA256

            b3510b4a637fea1a046857bd40c547ee8593985f6a26ff97643a4cae592f7278

            SHA512

            c12a956dd8494102e2ebbb58a305dcc68cf0721ea8fec0bae4711278eb67028decb5a62729c1b451c793f14403cd2539c73ed5e19fee563073b8b0f82ee38609

          • \Users\Admin\AppData\Local\Temp\elxplorerpwwvz.exe

            Filesize

            2.1MB

            MD5

            67c1ac5eda69762995a5bd8a9d243e7f

            SHA1

            3825859da1b4edc8255e1fb4feda9d9b80cd0124

            SHA256

            b3510b4a637fea1a046857bd40c547ee8593985f6a26ff97643a4cae592f7278

            SHA512

            c12a956dd8494102e2ebbb58a305dcc68cf0721ea8fec0bae4711278eb67028decb5a62729c1b451c793f14403cd2539c73ed5e19fee563073b8b0f82ee38609

          • \Users\Admin\AppData\Local\Temp\elxplorerpwwvzSrv.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/320-66-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/620-88-0x0000000003200000-0x000000000327F000-memory.dmp

            Filesize

            508KB

          • memory/620-89-0x0000000003200000-0x000000000327F000-memory.dmp

            Filesize

            508KB

          • memory/620-92-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB

          • memory/620-68-0x0000000000220000-0x000000000024E000-memory.dmp

            Filesize

            184KB

          • memory/620-54-0x0000000075711000-0x0000000075713000-memory.dmp

            Filesize

            8KB

          • memory/620-67-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB

          • memory/620-69-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB

          • memory/856-63-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/964-85-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1968-90-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB

          • memory/1968-91-0x0000000000220000-0x000000000024E000-memory.dmp

            Filesize

            184KB