Analysis

  • max time kernel
    118s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 02:28

General

  • Target

    59bc3d8a3bc4c344c6caaa5f3918802122e9d4a77ee990869e30443f32459a81.exe

  • Size

    7.3MB

  • MD5

    0044f6d2938dd1e33711100df069ffb7

  • SHA1

    7dbd9bbfa4d799aa537bcf090c116db019ede68b

  • SHA256

    59bc3d8a3bc4c344c6caaa5f3918802122e9d4a77ee990869e30443f32459a81

  • SHA512

    f1e0fd13d2caae31f074f1a79304d1553d0fb5fa8f770ba47d4f22580885d4402cf4dcd8358262c9ebc720d85fa045e2516c760981cbb4ac8688fd2bbdeb8993

  • SSDEEP

    196608:2QFNkjCBxbkSPACSPO8mzHfiqPT5C3D1do:2QzwCBxp2O8mVPT5OZdo

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59bc3d8a3bc4c344c6caaa5f3918802122e9d4a77ee990869e30443f32459a81.exe
    "C:\Users\Admin\AppData\Local\Temp\59bc3d8a3bc4c344c6caaa5f3918802122e9d4a77ee990869e30443f32459a81.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\59bc3d8a3bc4c344c6caaa5f3918802122e9d4a77ee990869e30443f32459a81Srv.exe
      C:\Users\Admin\AppData\Local\Temp\59bc3d8a3bc4c344c6caaa5f3918802122e9d4a77ee990869e30443f32459a81Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:760
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1656 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1792

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\59bc3d8a3bc4c344c6caaa5f3918802122e9d4a77ee990869e30443f32459a81Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\59bc3d8a3bc4c344c6caaa5f3918802122e9d4a77ee990869e30443f32459a81Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\P1ORHGKF.txt

    Filesize

    606B

    MD5

    4bafb6dacffedb45f57a0b2581eda6d6

    SHA1

    383ec75aeea0b6e2ad3c5c9a7d045c0d96ff7f9c

    SHA256

    71101f6a60606d77ea522a6a1fa9acb5b354633e78fdbc21af10cc62e4c22ebb

    SHA512

    ac05ade8904048bd6486eb50787f56a9dda111fbc698e2dc8742279fc0ff443fc7b0b70043c10a788d3060f5c16c0b9edf7292888ae6f703ccad9484dfc762de

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\59bc3d8a3bc4c344c6caaa5f3918802122e9d4a77ee990869e30443f32459a81Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\nsy4F79.tmp\ButtonLinker.dll

    Filesize

    7KB

    MD5

    dd85ac7d85c92dd0e3cc17dfd4890f54

    SHA1

    a128fb7a05965c1a9913c6f5e419e6c4c0a7d2fa

    SHA256

    27abd2a4fb1bf66add60221b52d061bbe24d2d21e13600725ff7a5c6c777b504

    SHA512

    e4ff8216c65110a9d156f37c2062acb53a72daa8af12dfc24278920d9e1a4083a81b1446759df75405b2da34c7bfb1afc33184feedd0aee4ed73f79fcbb1a8a1

  • \Users\Admin\AppData\Local\Temp\nsy4F79.tmp\System.dll

    Filesize

    67KB

    MD5

    8fef2ddc02a88527acf5f875aa79590a

    SHA1

    b3ebe53a0037789c155992eee0547de1a76712b9

    SHA256

    5b06944f0b948937d87a68d0d584f8de8f169298f5db95336f55696079e88d50

    SHA512

    7f231356313b7aa4882bfd205529d65022397c91a5aab3658d655524aa3bfe855432ac35cd455f8750530e1b9582e71c710abb94d610ff1ec3e13d5a193d19de

  • \Users\Admin\AppData\Local\Temp\nsy4F79.tmp\System.dll

    Filesize

    67KB

    MD5

    8fef2ddc02a88527acf5f875aa79590a

    SHA1

    b3ebe53a0037789c155992eee0547de1a76712b9

    SHA256

    5b06944f0b948937d87a68d0d584f8de8f169298f5db95336f55696079e88d50

    SHA512

    7f231356313b7aa4882bfd205529d65022397c91a5aab3658d655524aa3bfe855432ac35cd455f8750530e1b9582e71c710abb94d610ff1ec3e13d5a193d19de

  • memory/760-67-0x0000000000000000-mapping.dmp

  • memory/760-71-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1720-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp

    Filesize

    8KB

  • memory/1720-63-0x0000000000330000-0x000000000035E000-memory.dmp

    Filesize

    184KB

  • memory/1720-62-0x0000000010000000-0x0000000010015000-memory.dmp

    Filesize

    84KB

  • memory/1720-73-0x0000000010000000-0x0000000010015000-memory.dmp

    Filesize

    84KB

  • memory/1980-65-0x0000000000240000-0x000000000024F000-memory.dmp

    Filesize

    60KB

  • memory/1980-64-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1980-57-0x0000000000000000-mapping.dmp