Analysis

  • max time kernel
    106s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 14:41

General

  • Target

    3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eea.exe

  • Size

    2.3MB

  • MD5

    218b9668f4db8cd50baa16c3ae05b893

  • SHA1

    4bc3bdb93defa9182b2f1597b6e4a02f7f4bdca9

  • SHA256

    3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eea

  • SHA512

    8dc8b17b23342e4cd6ad3bb882aae30ebe812435ec10638a2910b4dbc42afbcc2d2564dede1f0d9a4ca367140a4edea9ff6e5f4bd20050049f0053c80c8f75a8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eea.exe
    "C:\Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eea.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eeaSrv.exe
      C:\Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eeaSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4216
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4848
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4848 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    05e31798a1fb9c60584b0c4c5d428909

    SHA1

    02629fa373f37cc69985c3fd7c007dfef202489a

    SHA256

    2fcfe509eb22a200a5f6601d30076f58e6139ff6d96961ff8c5a7913296bef77

    SHA512

    1ae80ea7f0b277bc5f5897b103a2c209ddfec103ca6280c9313e3e98a73988fc4ffcb28fd44d1f5bbff81db8c96bf81dfc96019f596c93398643b361a18606b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    a898f3ba4e3b4c51229127b4acb35001

    SHA1

    b2076bf8072a605668de4e15921df4185f5a64a6

    SHA256

    77a51d3d197f9023645d2198f56c2975402d518f480a9312efc2252c59eea1bd

    SHA512

    f0cc1a86ff496a3b4e0fa7f1851bd7e4a21e6228abebb5bdc8fa3047387d98f4c142a597cf84d43f3fc05edb25b0980dcd8be46eb3f99844821a1fe9a1f63041

  • C:\Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eeaSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\3dbb1ddea8874e28791b1a82906280a49dba26828bc10b6c3070ce5b421f6eeaSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\nso2BD4.tmp\ButtonLinker.dll
    Filesize

    7KB

    MD5

    dd85ac7d85c92dd0e3cc17dfd4890f54

    SHA1

    a128fb7a05965c1a9913c6f5e419e6c4c0a7d2fa

    SHA256

    27abd2a4fb1bf66add60221b52d061bbe24d2d21e13600725ff7a5c6c777b504

    SHA512

    e4ff8216c65110a9d156f37c2062acb53a72daa8af12dfc24278920d9e1a4083a81b1446759df75405b2da34c7bfb1afc33184feedd0aee4ed73f79fcbb1a8a1

  • C:\Users\Admin\AppData\Local\Temp\nso2BD4.tmp\ButtonLinker.dll
    Filesize

    7KB

    MD5

    dd85ac7d85c92dd0e3cc17dfd4890f54

    SHA1

    a128fb7a05965c1a9913c6f5e419e6c4c0a7d2fa

    SHA256

    27abd2a4fb1bf66add60221b52d061bbe24d2d21e13600725ff7a5c6c777b504

    SHA512

    e4ff8216c65110a9d156f37c2062acb53a72daa8af12dfc24278920d9e1a4083a81b1446759df75405b2da34c7bfb1afc33184feedd0aee4ed73f79fcbb1a8a1

  • C:\Users\Admin\AppData\Local\Temp\nso2BD4.tmp\System.dll
    Filesize

    67KB

    MD5

    8fef2ddc02a88527acf5f875aa79590a

    SHA1

    b3ebe53a0037789c155992eee0547de1a76712b9

    SHA256

    5b06944f0b948937d87a68d0d584f8de8f169298f5db95336f55696079e88d50

    SHA512

    7f231356313b7aa4882bfd205529d65022397c91a5aab3658d655524aa3bfe855432ac35cd455f8750530e1b9582e71c710abb94d610ff1ec3e13d5a193d19de

  • C:\Users\Admin\AppData\Local\Temp\nso2BD4.tmp\System.dll
    Filesize

    67KB

    MD5

    8fef2ddc02a88527acf5f875aa79590a

    SHA1

    b3ebe53a0037789c155992eee0547de1a76712b9

    SHA256

    5b06944f0b948937d87a68d0d584f8de8f169298f5db95336f55696079e88d50

    SHA512

    7f231356313b7aa4882bfd205529d65022397c91a5aab3658d655524aa3bfe855432ac35cd455f8750530e1b9582e71c710abb94d610ff1ec3e13d5a193d19de

  • memory/2340-138-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2340-139-0x0000000000540000-0x000000000054F000-memory.dmp
    Filesize

    60KB

  • memory/2340-131-0x0000000000000000-mapping.dmp
  • memory/2380-136-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/2380-144-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/4216-135-0x0000000000000000-mapping.dmp
  • memory/4216-141-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB