Analysis

  • max time kernel
    132s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-12-2021 11:00

General

  • Target

    tmp/885b14ce-756d-4b22-bbdc-0533ff9afdf9_S360.exe

  • Size

    103KB

  • MD5

    f9f8bd253aaa0d8db48a4ee87c6c4347

  • SHA1

    80b07d19bab1533b76d17d78df9685f868fa0923

  • SHA256

    1f78163d063ace048590769c4edec4771fedc1ac2a5bd9d51241824ef5f5ac04

  • SHA512

    5deaae37227a29f228a3cb85e2c0b81975ff6715161231adadcc397859a81610699b2bd7028538a3ce05874fb74c0e9c4fac4a84f674bcc2235797030c0df8b7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp\885b14ce-756d-4b22-bbdc-0533ff9afdf9_S360.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp\885b14ce-756d-4b22-bbdc-0533ff9afdf9_S360.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Users\Admin\AppData\Local\Temp\tmp\885b14ce-756d-4b22-bbdc-0533ff9afdf9_S360Srv.exe
      C:\Users\Admin\AppData\Local\Temp\tmp\885b14ce-756d-4b22-bbdc-0533ff9afdf9_S360Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:580
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:580 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1088
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:580 CREDAT:5518339 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1780
    • C:\Program Files (x86)\Windows Sacewg\Xakpxqy.exe
      "C:\Program Files (x86)\Windows Sacewg\Xakpxqy.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Program Files (x86)\Windows Sacewg\XakpxqySrv.exe
        "C:\Program Files (x86)\Windows Sacewg\XakpxqySrv.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1836
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1320
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\7586.vbs"
        2⤵
        • Deletes itself
        PID:2004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\7586.vbs
      MD5

      b742521b393c7610b532e358379ff0cf

      SHA1

      bc522709c171fcaf44c013886c6d45b6c771cc07

      SHA256

      dcb71573b0863dffc943e69bf1724a5bf2b44c0afae8b0203b93435ceed7f9dd

      SHA512

      3fdcb5b1500c4c6c16ba247116e6159e4f37c857bd018c5286ca2924a9c39cfe091215d464e47dd6074a836176d58f6c33a628bc810af9529b78d78299262d47

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Program Files (x86)\Windows Sacewg\Xakpxqy.exe
      MD5

      f9f8bd253aaa0d8db48a4ee87c6c4347

      SHA1

      80b07d19bab1533b76d17d78df9685f868fa0923

      SHA256

      1f78163d063ace048590769c4edec4771fedc1ac2a5bd9d51241824ef5f5ac04

      SHA512

      5deaae37227a29f228a3cb85e2c0b81975ff6715161231adadcc397859a81610699b2bd7028538a3ce05874fb74c0e9c4fac4a84f674bcc2235797030c0df8b7

    • C:\Program Files (x86)\Windows Sacewg\XakpxqySrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Program Files (x86)\Windows Sacewg\XakpxqySrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Local\Temp\tmp\885b14ce-756d-4b22-bbdc-0533ff9afdf9_S360Srv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Local\Temp\tmp\885b14ce-756d-4b22-bbdc-0533ff9afdf9_S360Srv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2FZI1LFH.txt
      MD5

      7164dcc15db3796fcd54d8684c1b2e87

      SHA1

      e06f8975a81254d875d8cced07bc3163b43aad5c

      SHA256

      0230e2c682dcf533c313695e17398b64589d09c80fe90423d8316f0f5a400a84

      SHA512

      7b4b2213c0c0e1974332f663112e8287cf6dba74be706f640971cec13a70fba0e34c129ff8c8b543f0d593659ca7aa5118ed133caef0093ba4b43d779a60b4c8

    • \Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • \Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • \Program Files (x86)\Windows Sacewg\Xakpxqy.exe
      MD5

      f9f8bd253aaa0d8db48a4ee87c6c4347

      SHA1

      80b07d19bab1533b76d17d78df9685f868fa0923

      SHA256

      1f78163d063ace048590769c4edec4771fedc1ac2a5bd9d51241824ef5f5ac04

      SHA512

      5deaae37227a29f228a3cb85e2c0b81975ff6715161231adadcc397859a81610699b2bd7028538a3ce05874fb74c0e9c4fac4a84f674bcc2235797030c0df8b7

    • \Program Files (x86)\Windows Sacewg\Xakpxqy.exe
      MD5

      f9f8bd253aaa0d8db48a4ee87c6c4347

      SHA1

      80b07d19bab1533b76d17d78df9685f868fa0923

      SHA256

      1f78163d063ace048590769c4edec4771fedc1ac2a5bd9d51241824ef5f5ac04

      SHA512

      5deaae37227a29f228a3cb85e2c0b81975ff6715161231adadcc397859a81610699b2bd7028538a3ce05874fb74c0e9c4fac4a84f674bcc2235797030c0df8b7

    • \Program Files (x86)\Windows Sacewg\XakpxqySrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • \Users\Admin\AppData\Local\Temp\tmp\885b14ce-756d-4b22-bbdc-0533ff9afdf9_S360Srv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/580-65-0x0000000000000000-mapping.dmp
    • memory/580-89-0x00000000054C0000-0x00000000054C1000-memory.dmp
      Filesize

      4KB

    • memory/840-66-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/840-67-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/840-54-0x0000000000000000-mapping.dmp
    • memory/1088-68-0x0000000000000000-mapping.dmp
    • memory/1284-71-0x0000000000000000-mapping.dmp
    • memory/1320-85-0x0000000000000000-mapping.dmp
    • memory/1632-80-0x0000000000000000-mapping.dmp
    • memory/1664-64-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1664-60-0x0000000000000000-mapping.dmp
    • memory/1780-87-0x0000000000000000-mapping.dmp
    • memory/1796-56-0x0000000076491000-0x0000000076493000-memory.dmp
      Filesize

      8KB

    • memory/1836-74-0x0000000000000000-mapping.dmp
    • memory/2004-78-0x0000000000000000-mapping.dmp