Analysis

  • max time kernel
    129s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-06-2022 22:31

General

  • Target

    f1b3cdb88dc7c0e76dbd184bf09ff664b704829b0e8a0f57c052be6aad58f45f.exe

  • Size

    107KB

  • MD5

    2032e13fd7f683d360b6f3fbc7e01b04

  • SHA1

    67cfb2b13147f183017e7d3b224388642aa151b0

  • SHA256

    f1b3cdb88dc7c0e76dbd184bf09ff664b704829b0e8a0f57c052be6aad58f45f

  • SHA512

    bbf5aeb4252ae78d9379882133cb4c7dbef196ec47f2f62954f1b5072d0bd52489db33a1f158fa9b157f0595914f4d684e8f96220137baefe07b2920094a71ec

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1b3cdb88dc7c0e76dbd184bf09ff664b704829b0e8a0f57c052be6aad58f45f.exe
    "C:\Users\Admin\AppData\Local\Temp\f1b3cdb88dc7c0e76dbd184bf09ff664b704829b0e8a0f57c052be6aad58f45f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\Users\Admin\AppData\Local\Temp\f1b3cdb88dc7c0e76dbd184bf09ff664b704829b0e8a0f57c052be6aad58f45fSrv.exe
      C:\Users\Admin\AppData\Local\Temp\f1b3cdb88dc7c0e76dbd184bf09ff664b704829b0e8a0f57c052be6aad58f45fSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4140
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4140 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:548
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4D16.tmp\vivo¹¤¾ß.bat" "C:\Users\Admin\AppData\Local\Temp\f1b3cdb88dc7c0e76dbd184bf09ff664b704829b0e8a0f57c052be6aad58f45f.exe""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4836
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im .╨┤╚δ╣ñ╛▀-╡Ñ╗·░µ2.0.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2492
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im opDLL.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4536
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im QserIMEI.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4524
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im .╕▀═¿SN╣ñ╛▀ ╝╙├▄╣╖░µ.exe /f
        3⤵
        • Kills process with taskkill
        PID:4984

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\4D16.tmp\vivo¹¤¾ß.bat
    Filesize

    198B

    MD5

    9276553bed052b4d859fbd44c24f7537

    SHA1

    57bdbf113abaa02de848397f98440006e16af1b4

    SHA256

    e0fab13ebd90aecf0ff954a33ff825606fb9d5249c752d359f3021d3f8aa1ef6

    SHA512

    038a555bc8c166d58289d265a4cf59b9999f6399554618316480e5d15ed57fad1697e11d8f610f99785475295a18419428ec34851b1c6fa11d22c880d74363ac

  • C:\Users\Admin\AppData\Local\Temp\f1b3cdb88dc7c0e76dbd184bf09ff664b704829b0e8a0f57c052be6aad58f45fSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\f1b3cdb88dc7c0e76dbd184bf09ff664b704829b0e8a0f57c052be6aad58f45fSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1116-137-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1116-131-0x0000000000000000-mapping.dmp
  • memory/1764-134-0x0000000000000000-mapping.dmp
  • memory/1764-138-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1764-139-0x00000000004B0000-0x00000000004BF000-memory.dmp
    Filesize

    60KB

  • memory/1764-140-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2492-143-0x0000000000000000-mapping.dmp
  • memory/4312-130-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/4312-147-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/4524-145-0x0000000000000000-mapping.dmp
  • memory/4536-144-0x0000000000000000-mapping.dmp
  • memory/4836-141-0x0000000000000000-mapping.dmp
  • memory/4984-146-0x0000000000000000-mapping.dmp