Analysis

  • max time kernel
    155s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    07-02-2022 03:45

General

  • Target

    1243c8bfdfe91e45a03aaef3883b4d51cb8d0d2d94eb56c638f71ddb9ceb4ed0.exe

  • Size

    125KB

  • MD5

    8b0a529a292b70ff3bffa0c7dc53ce51

  • SHA1

    554fae342d553049a4b70894d4f29ecc471db321

  • SHA256

    1243c8bfdfe91e45a03aaef3883b4d51cb8d0d2d94eb56c638f71ddb9ceb4ed0

  • SHA512

    dd03ab7d09f985f13149f375c7d3990f61ab9b47efead4691fe22ccdf4b0ffd9902faa8f90ab58c2bb903d8a481e7343ad7da066b825467d9eb606f45635b215

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Modifies data under HKEY_USERS 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1243c8bfdfe91e45a03aaef3883b4d51cb8d0d2d94eb56c638f71ddb9ceb4ed0.exe
    "C:\Users\Admin\AppData\Local\Temp\1243c8bfdfe91e45a03aaef3883b4d51cb8d0d2d94eb56c638f71ddb9ceb4ed0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\1243c8bfdfe91e45a03aaef3883b4d51cb8d0d2d94eb56c638f71ddb9ceb4ed0Srv.exe
      C:\Users\Admin\AppData\Local\Temp\1243c8bfdfe91e45a03aaef3883b4d51cb8d0d2d94eb56c638f71ddb9ceb4ed0Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:924
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4028
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4028 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4048
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\7145.tmp\7146.bat C:\Users\Admin\AppData\Local\Temp\1243c8bfdfe91e45a03aaef3883b4d51cb8d0d2d94eb56c638f71ddb9ceb4ed0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3608
      • C:\Windows\system32\powercfg.exe
        powercfg -h off
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3424
      • C:\Windows\system32\attrib.exe
        attrib +s +h C:\"Program Files"\HomeSafe
        3⤵
        • Drops file in Program Files directory
        • Views/modifies file attributes
        PID:2648
      • C:\Windows\system32\cacls.exe
        Cacls "C:\Program Files\HomeSafe" /e /p Administrator:n
        3⤵
          PID:1676
        • C:\Windows\system32\attrib.exe
          attrib +s +h C:\"Program Files (x86)"\HomeSafe
          3⤵
          • Drops file in Program Files directory
          • Views/modifies file attributes
          PID:772
        • C:\Windows\system32\cacls.exe
          Cacls "C:\Program Files (x86)\HomeSafe" /e /p Administrator:n
          3⤵
            PID:640
      • C:\Windows\system32\MusNotifyIcon.exe
        %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
        1⤵
        • Checks processor information in registry
        PID:4056
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k NetworkService -p
        1⤵
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        PID:3536

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\1243c8bfdfe91e45a03aaef3883b4d51cb8d0d2d94eb56c638f71ddb9ceb4ed0Srv.exe

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\1243c8bfdfe91e45a03aaef3883b4d51cb8d0d2d94eb56c638f71ddb9ceb4ed0Srv.exe

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\7145.tmp\7146.bat

        MD5

        ab2f0296eb417da48f43bb6b28036795

        SHA1

        111e9f1b5b4a9c0af1359052312742dfc5181d96

        SHA256

        63c8ac6f3ccf5c80cb2c2e6a249e2bcb38e75b3c99a9b731499d8b39c803132f

        SHA512

        b4963dbb9969648647de878de46e3fc0b2bbb8a678b20d05d982ba1405f477642f142a8396ed31c588403065671210db96f72a8d86d1ebf6f53261c10b24a232

      • memory/380-131-0x0000000000580000-0x000000000058F000-memory.dmp

        Filesize

        60KB

      • memory/380-133-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/924-136-0x0000000002040000-0x0000000002041000-memory.dmp

        Filesize

        4KB