Analysis

  • max time kernel
    179s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:30

General

  • Target

    351139ca72b7eb15b9eade2c7c2fb12f2df221073b87f8e53f27723a646de86a.exe

  • Size

    8.7MB

  • MD5

    7d3973c408220ed7d52ae4e499b100e2

  • SHA1

    376946e12efb2d88f012d9514c38fa4cc58ddf6d

  • SHA256

    351139ca72b7eb15b9eade2c7c2fb12f2df221073b87f8e53f27723a646de86a

  • SHA512

    e8ca596bd93645ebf0508e9f95f58e5425825918c86a4521dd9b3a92777a7ea1eb90b9abaa0e0f65be4cf3e3e2edf9be67e87274155ae0560be06893aa98271b

  • SSDEEP

    196608:uxP/mHRnJcqAkcJSSNHUq9A514hssZi14WNHMdzegViWnhnjnl8le:UP/iAqAHJZNfS5yFVWdczqWhjj

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\351139ca72b7eb15b9eade2c7c2fb12f2df221073b87f8e53f27723a646de86a.exe
    "C:\Users\Admin\AppData\Local\Temp\351139ca72b7eb15b9eade2c7c2fb12f2df221073b87f8e53f27723a646de86a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Users\Admin\AppData\Local\Temp\351139ca72b7eb15b9eade2c7c2fb12f2df221073b87f8e53f27723a646de86aSrv.exe
      C:\Users\Admin\AppData\Local\Temp\351139ca72b7eb15b9eade2c7c2fb12f2df221073b87f8e53f27723a646de86aSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:776
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:776 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3964

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\351139ca72b7eb15b9eade2c7c2fb12f2df221073b87f8e53f27723a646de86aSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\351139ca72b7eb15b9eade2c7c2fb12f2df221073b87f8e53f27723a646de86aSrv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\nss149.tmp\ButtonLinker.dll
    Filesize

    7KB

    MD5

    dd85ac7d85c92dd0e3cc17dfd4890f54

    SHA1

    a128fb7a05965c1a9913c6f5e419e6c4c0a7d2fa

    SHA256

    27abd2a4fb1bf66add60221b52d061bbe24d2d21e13600725ff7a5c6c777b504

    SHA512

    e4ff8216c65110a9d156f37c2062acb53a72daa8af12dfc24278920d9e1a4083a81b1446759df75405b2da34c7bfb1afc33184feedd0aee4ed73f79fcbb1a8a1

  • C:\Users\Admin\AppData\Local\Temp\nss149.tmp\ButtonLinker.dll
    Filesize

    7KB

    MD5

    dd85ac7d85c92dd0e3cc17dfd4890f54

    SHA1

    a128fb7a05965c1a9913c6f5e419e6c4c0a7d2fa

    SHA256

    27abd2a4fb1bf66add60221b52d061bbe24d2d21e13600725ff7a5c6c777b504

    SHA512

    e4ff8216c65110a9d156f37c2062acb53a72daa8af12dfc24278920d9e1a4083a81b1446759df75405b2da34c7bfb1afc33184feedd0aee4ed73f79fcbb1a8a1

  • C:\Users\Admin\AppData\Local\Temp\nss149.tmp\System.dll
    Filesize

    67KB

    MD5

    30b81ec5e3c42d640a41142d77d6b9dd

    SHA1

    e80da338f190d6cf58ebcfb3c33902bcc625803e

    SHA256

    01ed4a6c53f05fcd583f9c5afc11022143edb99417d842b8bf5e95b7e74fdf13

    SHA512

    fb638df4e85dcb83118f8a422196ac9d6d4b31650864c27ebc6e820ba0106152fddaecd213206784f7d14a6963e80465d9dca0a224e1bc895a48fc7ddef0935b

  • C:\Users\Admin\AppData\Local\Temp\nss149.tmp\System.dll
    Filesize

    67KB

    MD5

    30b81ec5e3c42d640a41142d77d6b9dd

    SHA1

    e80da338f190d6cf58ebcfb3c33902bcc625803e

    SHA256

    01ed4a6c53f05fcd583f9c5afc11022143edb99417d842b8bf5e95b7e74fdf13

    SHA512

    fb638df4e85dcb83118f8a422196ac9d6d4b31650864c27ebc6e820ba0106152fddaecd213206784f7d14a6963e80465d9dca0a224e1bc895a48fc7ddef0935b

  • memory/1180-142-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1180-145-0x0000000010000000-0x0000000010015000-memory.dmp
    Filesize

    84KB

  • memory/1312-137-0x0000000000000000-mapping.dmp
  • memory/1312-141-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2684-133-0x0000000000000000-mapping.dmp
  • memory/2684-140-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB