Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-05-2021 03:53

General

  • Target

    96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9.exe

  • Size

    2.7MB

  • MD5

    fb68613e220d47fa84981fd0697d09c1

  • SHA1

    990ddf8b86297b62f27f3abec03244a5c415d153

  • SHA256

    96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9

  • SHA512

    8941325034ea4615fbe5ba0ef6ad9a3481e54b5d97dc01b289ba92659d9c9d6e48fa5bca52269edbaf33423fabd617c17230564f3dd5e05be7645c8d0c0d5521

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9.exe
    "C:\Users\Admin\AppData\Local\Temp\96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:708
    • C:\Users\Admin\AppData\Local\Temp\96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9Srv.exe
      C:\Users\Admin\AppData\Local\Temp\96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3452
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:676
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:676 CREDAT:82945 /prefetch:2
            5⤵
            • Loads dropped DLL
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2588

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9.01
    MD5

    8b55503bc54186c7592a0a68218ab881

    SHA1

    a603599534248299f7698439627f3e800b354105

    SHA256

    0cf31267a57f74ca5c61550c66284a7f2405d3da52aa4058442bbef11e6fbeff

    SHA512

    e2078205a90e5191bd78f4128c2763322dd1eff5fda95da4717a3b2a2cc92566daa023a30f25099c407652838657b3304950418ba0eb765cbbd5dac3cbd0e739

  • C:\Users\Admin\AppData\Local\Temp\96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9.01
    MD5

    8b55503bc54186c7592a0a68218ab881

    SHA1

    a603599534248299f7698439627f3e800b354105

    SHA256

    0cf31267a57f74ca5c61550c66284a7f2405d3da52aa4058442bbef11e6fbeff

    SHA512

    e2078205a90e5191bd78f4128c2763322dd1eff5fda95da4717a3b2a2cc92566daa023a30f25099c407652838657b3304950418ba0eb765cbbd5dac3cbd0e739

  • \Users\Admin\AppData\Local\Temp\96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9.01
    MD5

    8b55503bc54186c7592a0a68218ab881

    SHA1

    a603599534248299f7698439627f3e800b354105

    SHA256

    0cf31267a57f74ca5c61550c66284a7f2405d3da52aa4058442bbef11e6fbeff

    SHA512

    e2078205a90e5191bd78f4128c2763322dd1eff5fda95da4717a3b2a2cc92566daa023a30f25099c407652838657b3304950418ba0eb765cbbd5dac3cbd0e739

  • \Users\Admin\AppData\Local\Temp\96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9.01
    MD5

    8b55503bc54186c7592a0a68218ab881

    SHA1

    a603599534248299f7698439627f3e800b354105

    SHA256

    0cf31267a57f74ca5c61550c66284a7f2405d3da52aa4058442bbef11e6fbeff

    SHA512

    e2078205a90e5191bd78f4128c2763322dd1eff5fda95da4717a3b2a2cc92566daa023a30f25099c407652838657b3304950418ba0eb765cbbd5dac3cbd0e739

  • \Users\Admin\AppData\Local\Temp\96d6a179f602a632ed4c1ec777ddc1eea01d8aa21a758266bf0a9f2a35ac3fe9.01
    MD5

    8b55503bc54186c7592a0a68218ab881

    SHA1

    a603599534248299f7698439627f3e800b354105

    SHA256

    0cf31267a57f74ca5c61550c66284a7f2405d3da52aa4058442bbef11e6fbeff

    SHA512

    e2078205a90e5191bd78f4128c2763322dd1eff5fda95da4717a3b2a2cc92566daa023a30f25099c407652838657b3304950418ba0eb765cbbd5dac3cbd0e739

  • memory/676-125-0x0000000000000000-mapping.dmp
  • memory/676-126-0x00007FFFABBA0000-0x00007FFFABC0B000-memory.dmp
    Filesize

    428KB

  • memory/708-131-0x0000000004150000-0x0000000004169000-memory.dmp
    Filesize

    100KB

  • memory/708-127-0x0000000000730000-0x0000000000731000-memory.dmp
    Filesize

    4KB

  • memory/2216-120-0x0000000000540000-0x0000000000541000-memory.dmp
    Filesize

    4KB

  • memory/2216-117-0x0000000000000000-mapping.dmp
  • memory/2588-128-0x0000000000000000-mapping.dmp
  • memory/2588-135-0x0000000000B30000-0x0000000000B49000-memory.dmp
    Filesize

    100KB

  • memory/3452-121-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/3452-114-0x0000000000000000-mapping.dmp
  • memory/3452-122-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB