Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2023 11:24

General

  • Target

    3924cd917ecc4310e2a88505cf0ddf308ccd053244ead40327747e85cf01fd93.exe

  • Size

    2.1MB

  • MD5

    9db676fa945c1bf90cbcf22e3928bed9

  • SHA1

    9a6970cff9ee843d2d29d345b256b4fe23670ea0

  • SHA256

    3924cd917ecc4310e2a88505cf0ddf308ccd053244ead40327747e85cf01fd93

  • SHA512

    0c14c42445b24de9fcdbbfc529ffdb8e76e62a01232c0fdef0e35d821fe740f23494589a8c1e05ccdb72d33ce4427307ec156e0f568edcc2b683f1cd055e507c

  • SSDEEP

    49152:Mf4JYjtf5lHxrmFCcfQYqWrw0PJHNpLC37R0CeXWoGelvc1b:bIf5lRa70eNpq6CgWoGexib

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ACProtect 1.3x - 1.4x DLL software 6 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3924cd917ecc4310e2a88505cf0ddf308ccd053244ead40327747e85cf01fd93.exe
    "C:\Users\Admin\AppData\Local\Temp\3924cd917ecc4310e2a88505cf0ddf308ccd053244ead40327747e85cf01fd93.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\3924cd917ecc4310e2a88505cf0ddf308ccd053244ead40327747e85cf01fd93Srv.exe
      C:\Users\Admin\AppData\Local\Temp\3924cd917ecc4310e2a88505cf0ddf308ccd053244ead40327747e85cf01fd93Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1356
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1356 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:876

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\MountTaiSoftware\Lodop\CAOSOFT_WEB_PRINT_lodop.ocx
    Filesize

    1.2MB

    MD5

    60f6a285915c31020e792d54321c9be6

    SHA1

    eb68370e46f67a89e3f1def74e075edf50e7f9b6

    SHA256

    06b88abeee919803d0f975e7000b370623bde3e2bf7b46d8ae9919cd963005e0

    SHA512

    2559f48d549eafbbfce3d568a9f1c77e8e82f4c440e1f7583f16bca7167402602237e6f0674070b7a97e66241accc347509d5a55c08623c68beacd3c87683935

  • C:\Users\Admin\AppData\Local\Temp\3924cd917ecc4310e2a88505cf0ddf308ccd053244ead40327747e85cf01fd93Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\3924cd917ecc4310e2a88505cf0ddf308ccd053244ead40327747e85cf01fd93Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\MountTaiSoftware\Lodop\CAOSOFT_WEB_PRINT_lodop.ocx
    Filesize

    1.2MB

    MD5

    60f6a285915c31020e792d54321c9be6

    SHA1

    eb68370e46f67a89e3f1def74e075edf50e7f9b6

    SHA256

    06b88abeee919803d0f975e7000b370623bde3e2bf7b46d8ae9919cd963005e0

    SHA512

    2559f48d549eafbbfce3d568a9f1c77e8e82f4c440e1f7583f16bca7167402602237e6f0674070b7a97e66241accc347509d5a55c08623c68beacd3c87683935

  • \Program Files (x86)\MountTaiSoftware\Lodop\CAOSOFT_WEB_PRINT_lodop.ocx
    Filesize

    1.2MB

    MD5

    60f6a285915c31020e792d54321c9be6

    SHA1

    eb68370e46f67a89e3f1def74e075edf50e7f9b6

    SHA256

    06b88abeee919803d0f975e7000b370623bde3e2bf7b46d8ae9919cd963005e0

    SHA512

    2559f48d549eafbbfce3d568a9f1c77e8e82f4c440e1f7583f16bca7167402602237e6f0674070b7a97e66241accc347509d5a55c08623c68beacd3c87683935

  • \Program Files (x86)\MountTaiSoftware\Lodop\CAOSOFT_WEB_PRINT_lodop.ocx
    Filesize

    1.2MB

    MD5

    60f6a285915c31020e792d54321c9be6

    SHA1

    eb68370e46f67a89e3f1def74e075edf50e7f9b6

    SHA256

    06b88abeee919803d0f975e7000b370623bde3e2bf7b46d8ae9919cd963005e0

    SHA512

    2559f48d549eafbbfce3d568a9f1c77e8e82f4c440e1f7583f16bca7167402602237e6f0674070b7a97e66241accc347509d5a55c08623c68beacd3c87683935

  • \Program Files (x86)\MountTaiSoftware\Lodop\NPCAOSOFT_WEB_PRINT_lodop.dll
    Filesize

    335KB

    MD5

    1b9dc9f9b6223652e861fd3681e5e622

    SHA1

    85af2a5a69344beba3d6df35cf496e3ebf57b13c

    SHA256

    e0d727515f8c932466285cbc3f7e88e8344813d1f6c63feebb8f5b76686911b4

    SHA512

    9499bb0029a8444a82a775780d4f7b9c6d690c951eb3e394a47dcdbae17442a321c01356119c2e7ba9a11854bf0c6ee8d06863fc4cc93cacd049d93f94ced73f

  • \Program Files (x86)\MountTaiSoftware\Lodop\NPCAOSOFT_WEB_PRINT_lodop.dll
    Filesize

    335KB

    MD5

    1b9dc9f9b6223652e861fd3681e5e622

    SHA1

    85af2a5a69344beba3d6df35cf496e3ebf57b13c

    SHA256

    e0d727515f8c932466285cbc3f7e88e8344813d1f6c63feebb8f5b76686911b4

    SHA512

    9499bb0029a8444a82a775780d4f7b9c6d690c951eb3e394a47dcdbae17442a321c01356119c2e7ba9a11854bf0c6ee8d06863fc4cc93cacd049d93f94ced73f

  • \Users\Admin\AppData\Local\Temp\3924cd917ecc4310e2a88505cf0ddf308ccd053244ead40327747e85cf01fd93Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\3924cd917ecc4310e2a88505cf0ddf308ccd053244ead40327747e85cf01fd93Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\3924cd917ecc4310e2a88505cf0ddf308ccd053244ead40327747e85cf01fd93Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/876-96-0x0000000002BE0000-0x0000000002BE2000-memory.dmp
    Filesize

    8KB

  • memory/1188-78-0x0000000000BD0000-0x0000000000E86000-memory.dmp
    Filesize

    2.7MB

  • memory/1188-102-0x0000000000BD0000-0x0000000000E86000-memory.dmp
    Filesize

    2.7MB

  • memory/1188-82-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1188-75-0x0000000000BD0000-0x0000000000E86000-memory.dmp
    Filesize

    2.7MB

  • memory/1188-74-0x0000000000400000-0x00000000006B6000-memory.dmp
    Filesize

    2.7MB

  • memory/1188-108-0x0000000002FC0000-0x00000000030C7000-memory.dmp
    Filesize

    1.0MB

  • memory/1188-106-0x0000000002FC0000-0x00000000030C7000-memory.dmp
    Filesize

    1.0MB

  • memory/1188-107-0x0000000000400000-0x00000000006B6000-memory.dmp
    Filesize

    2.7MB

  • memory/1188-105-0x0000000074760000-0x0000000074B7B000-memory.dmp
    Filesize

    4.1MB

  • memory/1188-94-0x0000000074760000-0x0000000074B7B000-memory.dmp
    Filesize

    4.1MB

  • memory/1188-104-0x00000000006C0000-0x00000000006EE000-memory.dmp
    Filesize

    184KB

  • memory/1188-98-0x0000000002FC0000-0x00000000030C7000-memory.dmp
    Filesize

    1.0MB

  • memory/1188-99-0x0000000074280000-0x000000007469B000-memory.dmp
    Filesize

    4.1MB

  • memory/1188-97-0x0000000002FC0000-0x00000000030C7000-memory.dmp
    Filesize

    1.0MB

  • memory/1188-95-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
    Filesize

    4KB

  • memory/1188-101-0x0000000000400000-0x00000000006B6000-memory.dmp
    Filesize

    2.7MB

  • memory/1188-81-0x00000000006C0000-0x00000000006EE000-memory.dmp
    Filesize

    184KB

  • memory/1188-103-0x0000000000BD0000-0x0000000000E86000-memory.dmp
    Filesize

    2.7MB

  • memory/1312-71-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1312-72-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1328-73-0x0000000000240000-0x000000000024D000-memory.dmp
    Filesize

    52KB

  • memory/1328-67-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1356-93-0x0000000002740000-0x0000000002750000-memory.dmp
    Filesize

    64KB