Analysis

  • max time kernel
    117s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 14:41

General

  • Target

    3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eea.exe

  • Size

    2.3MB

  • MD5

    218b9668f4db8cd50baa16c3ae05b893

  • SHA1

    4bc3bdb93defa9182b2f1597b6e4a02f7f4bdca9

  • SHA256

    3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eea

  • SHA512

    8dc8b17b23342e4cd6ad3bb882aae30ebe812435ec10638a2910b4dbc42afbcc2d2564dede1f0d9a4ca367140a4edea9ff6e5f4bd20050049f0053c80c8f75a8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eea.exe
    "C:\Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eea.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eeaSrv.exe
      C:\Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eeaSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1060
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1060 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eeaSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eeaSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\TITPSQ9J.txt
    Filesize

    604B

    MD5

    8a434bd89683d8999874309f267fdb02

    SHA1

    d543915acfff5e9fa8df035685babab2cfdccb57

    SHA256

    5dad4f3ef7b6772ba9427bda34759b747aec5c4a81f6843c982901d8b7f3a8d1

    SHA512

    011643edc02646539f380cfc593ef3426297337c625a41cbc187c3c2a1a5d332c696e97c93e117f857ef8ebbbb18c251c29607cd91738f87043fc390a0dee049

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eeaSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\nsy71E7.tmp\ButtonLinker.dll
    Filesize

    7KB

    MD5

    dd85ac7d85c92dd0e3cc17dfd4890f54

    SHA1

    a128fb7a05965c1a9913c6f5e419e6c4c0a7d2fa

    SHA256

    27abd2a4fb1bf66add60221b52d061bbe24d2d21e13600725ff7a5c6c777b504

    SHA512

    e4ff8216c65110a9d156f37c2062acb53a72daa8af12dfc24278920d9e1a4083a81b1446759df75405b2da34c7bfb1afc33184feedd0aee4ed73f79fcbb1a8a1

  • \Users\Admin\AppData\Local\Temp\nsy71E7.tmp\System.dll
    Filesize

    67KB

    MD5

    8fef2ddc02a88527acf5f875aa79590a

    SHA1

    b3ebe53a0037789c155992eee0547de1a76712b9

    SHA256

    5b06944f0b948937d87a68d0d584f8de8f169298f5db95336f55696079e88d50

    SHA512

    7f231356313b7aa4882bfd205529d65022397c91a5aab3658d655524aa3bfe855432ac35cd455f8750530e1b9582e71c710abb94d610ff1ec3e13d5a193d19de

  • \Users\Admin\AppData\Local\Temp\nsy71E7.tmp\System.dll
    Filesize

    67KB

    MD5

    8fef2ddc02a88527acf5f875aa79590a

    SHA1

    b3ebe53a0037789c155992eee0547de1a76712b9

    SHA256

    5b06944f0b948937d87a68d0d584f8de8f169298f5db95336f55696079e88d50

    SHA512

    7f231356313b7aa4882bfd205529d65022397c91a5aab3658d655524aa3bfe855432ac35cd455f8750530e1b9582e71c710abb94d610ff1ec3e13d5a193d19de

  • memory/1384-63-0x0000000000000000-mapping.dmp
  • memory/1384-68-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1908-65-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1908-57-0x0000000000000000-mapping.dmp
  • memory/1964-69-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1964-54-0x00000000756E1000-0x00000000756E3000-memory.dmp
    Filesize

    8KB

  • memory/1964-71-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB