Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 00:19

General

  • Target

    07ba9d3c4a1ba1ce4b90461cf0d7f166a958facbe115b7bb88c4210054f86a3a.exe

  • Size

    2.0MB

  • MD5

    a22db3a88fc3874d6b18ce916712c617

  • SHA1

    a2eff36a125c138ea3c85a1f44994825c772c51a

  • SHA256

    07ba9d3c4a1ba1ce4b90461cf0d7f166a958facbe115b7bb88c4210054f86a3a

  • SHA512

    f12fdba2e9963a3139557e82e1000703facb9c7832638a66f8ede521e1cd57bb77b0be4bfd61a4c2bde50d306bf1870404835f23ea5c2e15647b04f3c351bb56

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07ba9d3c4a1ba1ce4b90461cf0d7f166a958facbe115b7bb88c4210054f86a3a.exe
    "C:\Users\Admin\AppData\Local\Temp\07ba9d3c4a1ba1ce4b90461cf0d7f166a958facbe115b7bb88c4210054f86a3a.exe"
    1⤵
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Users\Admin\AppData\Local\Temp\07ba9d3c4a1ba1ce4b90461cf0d7f166a958facbe115b7bb88c4210054f86a3aSrv.exe
      C:\Users\Admin\AppData\Local\Temp\07ba9d3c4a1ba1ce4b90461cf0d7f166a958facbe115b7bb88c4210054f86a3aSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\07ba9d3c4a1ba1ce4b90461cf0d7f166a958facbe115b7bb88c4210054f86a3aSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\07ba9d3c4a1ba1ce4b90461cf0d7f166a958facbe115b7bb88c4210054f86a3aSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\4V45CFC0.txt
    MD5

    54f63c321ae0d864d2163a5557c37264

    SHA1

    8917cd034635f554c625bcb8d859338b68ef4fc3

    SHA256

    b40a406506038bbd30b004ef35318139f5085ab26202d22be9fcd4ee26419f0d

    SHA512

    38a8c792bbf9cf96f76db02bbe6f9416c168f33a43f5da0faeac7fcc114f1838d4a86727aa23f4dc28719a16de3851749fad08e8b0121bcbd04a7761b195398b

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\07ba9d3c4a1ba1ce4b90461cf0d7f166a958facbe115b7bb88c4210054f86a3aSrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/296-60-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1952-74-0x00000000020B0000-0x00000000020C0000-memory.dmp
    Filesize

    64KB

  • memory/1952-80-0x00000000041E0000-0x00000000041E1000-memory.dmp
    Filesize

    4KB

  • memory/1952-72-0x0000000000000000-mapping.dmp
  • memory/1952-73-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp
    Filesize

    8KB

  • memory/1992-62-0x0000000000000000-mapping.dmp
  • memory/1992-77-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1992-76-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2012-71-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2012-67-0x0000000000000000-mapping.dmp
  • memory/2044-75-0x0000000000000000-mapping.dmp