Analysis

  • max time kernel
    135s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-12-2021 17:00

General

  • Target

    tmp/56421701-a10c-4568-97b5-9cd5b93ba2bd_s360.exe

  • Size

    103KB

  • MD5

    f9f8bd253aaa0d8db48a4ee87c6c4347

  • SHA1

    80b07d19bab1533b76d17d78df9685f868fa0923

  • SHA256

    1f78163d063ace048590769c4edec4771fedc1ac2a5bd9d51241824ef5f5ac04

  • SHA512

    5deaae37227a29f228a3cb85e2c0b81975ff6715161231adadcc397859a81610699b2bd7028538a3ce05874fb74c0e9c4fac4a84f674bcc2235797030c0df8b7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp\56421701-a10c-4568-97b5-9cd5b93ba2bd_s360.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp\56421701-a10c-4568-97b5-9cd5b93ba2bd_s360.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\tmp\56421701-a10c-4568-97b5-9cd5b93ba2bd_s360Srv.exe
      C:\Users\Admin\AppData\Local\Temp\tmp\56421701-a10c-4568-97b5-9cd5b93ba2bd_s360Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1376
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1376 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1460
    • C:\Program Files (x86)\Windows Sacewg\Xakpxqy.exe
      "C:\Program Files (x86)\Windows Sacewg\Xakpxqy.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Program Files (x86)\Windows Sacewg\XakpxqySrv.exe
        "C:\Program Files (x86)\Windows Sacewg\XakpxqySrv.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1108
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:800
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:800 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1372
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\854.vbs"
      2⤵
      • Deletes itself
      PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\854.vbs
    MD5

    1e569726d094abc59c2b5d70b456c0ee

    SHA1

    50ad0ecc1b5755186fb11a295da2121a31c1eaed

    SHA256

    083efedd2ec599774cfa330740eb935e39f8ed53bd259f84024b2c60c4f15057

    SHA512

    827cd7191dc15b32b1066087f97db9df47fd2de3f33c2b825a47b7b72bb6225d668f362e5de16e5493b2fc797fcb7b8e15add4ee9b88bbcf0de3a5cf52d4928d

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Windows Sacewg\Xakpxqy.exe
    MD5

    f9f8bd253aaa0d8db48a4ee87c6c4347

    SHA1

    80b07d19bab1533b76d17d78df9685f868fa0923

    SHA256

    1f78163d063ace048590769c4edec4771fedc1ac2a5bd9d51241824ef5f5ac04

    SHA512

    5deaae37227a29f228a3cb85e2c0b81975ff6715161231adadcc397859a81610699b2bd7028538a3ce05874fb74c0e9c4fac4a84f674bcc2235797030c0df8b7

  • C:\Program Files (x86)\Windows Sacewg\XakpxqySrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Windows Sacewg\XakpxqySrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{05891731-6351-11EC-A86B-7EB9569AE3EA}.dat
    MD5

    0666307c41f964a7c0ada8ab43aef1b1

    SHA1

    2ef2299cd03eeb3f06852408cb53da70419badb2

    SHA256

    b27ff4c71e6072894a7a04e172ca7aa537d002be8b1446527d5c9f9fd5a97467

    SHA512

    10f380be6f8641343357690ce4bd7a821cf656c41550fa9c85383e9a9c40dcd79c164cb9fbba2ffb234ab2f53c5078dfac285ad223bc46597f5018881bd23ae6

  • C:\Users\Admin\AppData\Local\Temp\tmp\56421701-a10c-4568-97b5-9cd5b93ba2bd_s360Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\tmp\56421701-a10c-4568-97b5-9cd5b93ba2bd_s360Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\U9QHEYW1.txt
    MD5

    6c67f71f4a2e153b089ccc70eb0aa2b1

    SHA1

    0519cf5eaa665df24bfc2061e1ba636e1a736c62

    SHA256

    1cec9630f3ba00520bafa6391284aa8a33aa9c267d8d1d3969808c7cc5e43276

    SHA512

    17eef93fa84634e42ebcf8500f7ddd4b4969b4506ba0a484a24705603b1a39e4e8ad11cf089661bf5f9895cc8575917e2d8571b4016119effab15c628c29ecb0

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Windows Sacewg\Xakpxqy.exe
    MD5

    f9f8bd253aaa0d8db48a4ee87c6c4347

    SHA1

    80b07d19bab1533b76d17d78df9685f868fa0923

    SHA256

    1f78163d063ace048590769c4edec4771fedc1ac2a5bd9d51241824ef5f5ac04

    SHA512

    5deaae37227a29f228a3cb85e2c0b81975ff6715161231adadcc397859a81610699b2bd7028538a3ce05874fb74c0e9c4fac4a84f674bcc2235797030c0df8b7

  • \Program Files (x86)\Windows Sacewg\Xakpxqy.exe
    MD5

    f9f8bd253aaa0d8db48a4ee87c6c4347

    SHA1

    80b07d19bab1533b76d17d78df9685f868fa0923

    SHA256

    1f78163d063ace048590769c4edec4771fedc1ac2a5bd9d51241824ef5f5ac04

    SHA512

    5deaae37227a29f228a3cb85e2c0b81975ff6715161231adadcc397859a81610699b2bd7028538a3ce05874fb74c0e9c4fac4a84f674bcc2235797030c0df8b7

  • \Program Files (x86)\Windows Sacewg\XakpxqySrv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\tmp\56421701-a10c-4568-97b5-9cd5b93ba2bd_s360Srv.exe
    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/744-74-0x0000000000000000-mapping.dmp
  • memory/800-93-0x0000000004D20000-0x0000000004D21000-memory.dmp
    Filesize

    4KB

  • memory/800-87-0x0000000000000000-mapping.dmp
  • memory/832-77-0x0000000000000000-mapping.dmp
  • memory/1072-62-0x0000000000000000-mapping.dmp
  • memory/1072-66-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1108-86-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1108-82-0x0000000000000000-mapping.dmp
  • memory/1372-91-0x0000000000000000-mapping.dmp
  • memory/1376-70-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
    Filesize

    8KB

  • memory/1376-69-0x0000000000000000-mapping.dmp
  • memory/1404-56-0x0000000000000000-mapping.dmp
  • memory/1404-67-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1404-68-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1460-71-0x0000000000000000-mapping.dmp
  • memory/1540-88-0x0000000000000000-mapping.dmp
  • memory/1616-58-0x0000000075F81000-0x0000000075F83000-memory.dmp
    Filesize

    8KB