Analysis

  • max time kernel
    132s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-03-2022 08:46

General

  • Target

    RAMN2.vbs

  • Size

    223KB

  • MD5

    2b4d47e402af16e0094eec1e8fbeaf98

  • SHA1

    40fdfbe617e8d6492712ed7c1bdefaecdb79fb30

  • SHA256

    bdde1e74ef46863692bd6975af9203dffa21931c60dc29f01f3cf69f2093e35a

  • SHA512

    7a8252eed1c0b0089fc56061d70149f5ed12992ea8d0f817d984cbfc3ad31c378f44eba1da833b9313b3757b3a7920a0dd7e9d7c427f528f8a11c1e9d1e5c162

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RAMN2.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Users\Admin\AppData\Local\Temp\svchostSrv.exe
        C:\Users\Admin\AppData\Local\Temp\svchostSrv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:4404
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4364
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4064
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4064 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3824 -s 84
        3⤵
        • Program crash
        PID:1912
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3824 -ip 3824
    1⤵
      PID:1160

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      MD5

      7c4fd178f07cafb995dbb8896fec81ac

      SHA1

      605676b061b2f01dea2986f95d34aee780fb3fd6

      SHA256

      1b7967732049fcec8ec2b5540c704fc3ae69e0b985bafe1325ac2927db8ee620

      SHA512

      1f44e8378fefa12c50cb0133be0a6e8d2c4de1b9701a7ac7aad2b4e5bcff9a432867fbaa65b9e97dcb49d198ab11120559d9e9edd2a1d4f95632d7dbe5548633

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      MD5

      8e4cddcddfa323b73167cb348bc77694

      SHA1

      9497bdb8f7569461c80f347a5c838901eb6390c9

      SHA256

      b47961e559eca0ccc46b6c3d8f12ccf3e39d8c747fc389bedee92d4d91df2501

      SHA512

      6c6a1608b1940f3a2682b18c57fd2694f1a9280c58f99e78f7570227916e4684b83c27fab4274d6bba381937cd7a4061ef520a73a26880d6e1de74a2caadbd7d

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      MD5

      b82290851e07b047343632f2b87b40b7

      SHA1

      d1d01f9ae3ccb98d1ab68776f6935ccadf7fa81d

      SHA256

      fa279981dba817bc1f01404644232df5eeee2f6aca3ba35a121567af5b31d246

      SHA512

      57791882b808b5bbee2789a28088333ad4addc534019f21d300599f7321fd92c1d6faedbb5b76c027596ba93b9cf408be328cecffc2f4b8394c527910324fde0

    • C:\Users\Admin\AppData\Local\Temp\svchostSrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Local\Temp\svchostSrv.exe
      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/4364-135-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/4364-137-0x0000000077600000-0x00000000777A3000-memory.dmp
      Filesize

      1.6MB

    • memory/4364-138-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4404-136-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB