Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-05-2021 14:42

General

  • Target

    7575ff8fd3932555e16df48936ea98a009b9119cf344b1da446e762390b0edc8.exe

  • Size

    3.8MB

  • MD5

    86505b7e1de041d927708aa769961ef7

  • SHA1

    170052440aae9ff03f83f445da02e3e247f980e9

  • SHA256

    7575ff8fd3932555e16df48936ea98a009b9119cf344b1da446e762390b0edc8

  • SHA512

    dfda2651594b24d7a4c587e0323c68ef621caa9d152dc654a6b436c5ebe259765828e537d1ce1097bf97cfee2ba2e7dca7ca202e853f7a70fbdccd8283b7a3f7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7575ff8fd3932555e16df48936ea98a009b9119cf344b1da446e762390b0edc8.exe
    "C:\Users\Admin\AppData\Local\Temp\7575ff8fd3932555e16df48936ea98a009b9119cf344b1da446e762390b0edc8.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\7575ff8fd3932555e16df48936ea98a009b9119cf344b1da446e762390b0edc8Srv.exe
      C:\Users\Admin\AppData\Local\Temp\7575ff8fd3932555e16df48936ea98a009b9119cf344b1da446e762390b0edc8Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1856
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1856 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3592

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    6b816ee93f1cf36935099a4d593bb05f

    SHA1

    0c0189324d4658217cfb69ed3131f657ee82ef28

    SHA256

    0f617ef157edf719de5b1281c6f2afb01903acd66aa0a60e075cfc341adcb6f5

    SHA512

    cd270c8c41db861a78e1a08c08f2186f95e3f45b0d964edb2d9eb8aa4ecf9f796f07ffc2f03a3d96848cb0142cb0d6838fdd08daa68c53bcd176ca27f4320b7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    5cd840ad3f01d0b7b37cc85b01d348f7

    SHA1

    4c29758886a7cbcdba3cd7f431545845a0952bb0

    SHA256

    1fd8336b5ac4ee5ea26af408da34d890b4e87ea2b8fefa3b0bb3ef7e1ae35a76

    SHA512

    6d345943a6e0f0bde9f92d1eabd6f75729a998e1459b5caf0c0b73782478e9e7c406dfb6aafd37d13c50fe9cf96413ed353552770811c374a5418a1ec62bfca9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\OMD32ZQ1.cookie
    MD5

    24d0f0ec6ac4493fddef0ea2d71f939c

    SHA1

    2463b4771ae36330d19dd0aa92b11fe37b534334

    SHA256

    07203351ca15428fa85f3da4ad0c4c0455eb7fd36025e7c573d7651657daa98e

    SHA512

    940fdad85f8c409fe1e24f329929abbc0d7a22d449cb67e0aa8448a3adf8360b53f4ec8f7ed8f1bb90853e96595d4ef0aebcb8b4ff02317eaff083528ba11fe4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\Y9LES7FU.cookie
    MD5

    74705cbc58644cb184f7a4a604fd3685

    SHA1

    41e151af7493eb14ca7ba1286e35259a6ca22816

    SHA256

    bf0b4f3d013ff3c9cf3bdcf77737a958779f57360d841c3328e707cd1a796f11

    SHA512

    90f7abbe92ad5e4fa186f88c7763e7e2bc54551f90a4f5db083d96a8f52d833f2cdc331beba198ddd97bbb26eebaa363d3d87acaab4119daef3f08ccfbfbbe6c

  • C:\Users\Admin\AppData\Local\Temp\7575ff8fd3932555e16df48936ea98a009b9119cf344b1da446e762390b0edc8Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\7575ff8fd3932555e16df48936ea98a009b9119cf344b1da446e762390b0edc8Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1052-114-0x0000000000000000-mapping.dmp
  • memory/1052-124-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1052-123-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1508-117-0x0000000000000000-mapping.dmp
  • memory/1508-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/1856-122-0x00007FFDFDAF0000-0x00007FFDFDB5B000-memory.dmp
    Filesize

    428KB

  • memory/1856-121-0x0000000000000000-mapping.dmp
  • memory/3592-127-0x0000000000000000-mapping.dmp