Analysis

  • max time kernel
    82s
  • max time network
    94s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-05-2021 12:34

General

  • Target

    8b7c80a5b1459041a5bbc7eba1f6c10f34288f6763afef63476e6ca83c0ef2d0.exe

  • Size

    100KB

  • MD5

    15493e865afa720bb1c877f818265f67

  • SHA1

    874a395faeabe5ed20aa3fe295613be0277c9b1d

  • SHA256

    8b7c80a5b1459041a5bbc7eba1f6c10f34288f6763afef63476e6ca83c0ef2d0

  • SHA512

    1e3a7571c6469eb4b39a6a1cbccdc1d2d7e82bdf73ff01865a7950e7cc45b2b4be6cd36cf024034bc193f04b807b55c137a58d5e8228ca92a9d00c57ec5ddc10

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b7c80a5b1459041a5bbc7eba1f6c10f34288f6763afef63476e6ca83c0ef2d0.exe
    "C:\Users\Admin\AppData\Local\Temp\8b7c80a5b1459041a5bbc7eba1f6c10f34288f6763afef63476e6ca83c0ef2d0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Users\Admin\AppData\Local\Temp\8b7c80a5b1459041a5bbc7eba1f6c10f34288f6763afef63476e6ca83c0ef2d0Srv.exe
      C:\Users\Admin\AppData\Local\Temp\8b7c80a5b1459041a5bbc7eba1f6c10f34288f6763afef63476e6ca83c0ef2d0Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3664
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3936
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3936 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2308

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\8b7c80a5b1459041a5bbc7eba1f6c10f34288f6763afef63476e6ca83c0ef2d0Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\8b7c80a5b1459041a5bbc7eba1f6c10f34288f6763afef63476e6ca83c0ef2d0Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1888-114-0x0000000000000000-mapping.dmp
  • memory/1888-122-0x00000000001F0000-0x00000000001FF000-memory.dmp
    Filesize

    60KB

  • memory/1888-123-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2308-127-0x0000000000000000-mapping.dmp
  • memory/3664-117-0x0000000000000000-mapping.dmp
  • memory/3664-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/3936-121-0x0000000000000000-mapping.dmp
  • memory/3936-126-0x00007FFC600B0000-0x00007FFC6011B000-memory.dmp
    Filesize

    428KB