Analysis

  • max time kernel
    1800s
  • max time network
    1778s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 00:17

General

  • Target

    4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a.exe

  • Size

    502KB

  • MD5

    d1f11654b552fc73c74548de914aaad5

  • SHA1

    61cab1d17ae4cccdb6e7a1d8c50a830c7a1a9042

  • SHA256

    4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a

  • SHA512

    76865b1fc5c027327fe958caa0ecca7b119b2170976816a2fc343eafdbe3d7ee6e4d9661263e9184fd065e979905767aee118b3b0f65f605b886a7d50d20e74c

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies security service 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • suricata: ET MALWARE Win32/Ramnit Checkin

    suricata: ET MALWARE Win32/Ramnit Checkin

  • Executes dropped EXE 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of SetWindowsHookAW 64 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a.exe
    "C:\Users\Admin\AppData\Local\Temp\4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookAW
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Users\Admin\AppData\Local\Temp\HCfm323
      "HCfm323"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies firewall policy service
      • Modifies security service
      • UAC bypass
      • Windows security bypass
      • Executes dropped EXE
      • Drops startup file
      • Windows security modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookAW
      • System policy modification
      PID:2200
    • C:\Users\Admin\AppData\Local\Temp\iagmjndn.exe
      C:\Users\Admin\AppData\Local\Temp\iagmjndn.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4948
      • C:\Users\Admin\AppData\Local\Temp\HCfm323
        "HCfm323"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Users\Admin\AppData\Local\Temp\Low\pgnfhirf.exe
          C:\Users\Admin\AppData\Local\Temp\\Low\pgnfhirf.exe
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:2224
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • UAC bypass
        • Windows security bypass
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1000
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4260
      • C:\Windows\SysWOW64\sdbinst.exe
        "C:\Windows\system32\sdbinst.exe" /q /u "C:\Users\Admin\AppData\Local\Temp\\..\..\LocalLow\com.Admin.sdb"
        3⤵
          PID:444

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Modify Registry

    8
    T1112

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    3
    T1089

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\HCfm323
      Filesize

      250KB

      MD5

      6eb541712dc7b736de250c89a915410f

      SHA1

      a7d63500e18c5f8778254702d6ba553543b0f0ff

      SHA256

      021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

      SHA512

      5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

    • C:\Users\Admin\AppData\Local\Temp\HCfm323
      Filesize

      250KB

      MD5

      6eb541712dc7b736de250c89a915410f

      SHA1

      a7d63500e18c5f8778254702d6ba553543b0f0ff

      SHA256

      021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

      SHA512

      5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

    • C:\Users\Admin\AppData\Local\Temp\HCfm323
      Filesize

      250KB

      MD5

      6eb541712dc7b736de250c89a915410f

      SHA1

      a7d63500e18c5f8778254702d6ba553543b0f0ff

      SHA256

      021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

      SHA512

      5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

    • C:\Users\Admin\AppData\Local\Temp\HCfm323
      Filesize

      250KB

      MD5

      6eb541712dc7b736de250c89a915410f

      SHA1

      a7d63500e18c5f8778254702d6ba553543b0f0ff

      SHA256

      021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

      SHA512

      5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

    • C:\Users\Admin\AppData\Local\Temp\Low\pgnfhirf.exe
      Filesize

      250KB

      MD5

      6eb541712dc7b736de250c89a915410f

      SHA1

      a7d63500e18c5f8778254702d6ba553543b0f0ff

      SHA256

      021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

      SHA512

      5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

    • C:\Users\Admin\AppData\Local\Temp\Low\pgnfhirf.exe
      Filesize

      250KB

      MD5

      6eb541712dc7b736de250c89a915410f

      SHA1

      a7d63500e18c5f8778254702d6ba553543b0f0ff

      SHA256

      021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

      SHA512

      5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

    • C:\Users\Admin\AppData\Local\Temp\iagmjndn.exe
      Filesize

      502KB

      MD5

      d1f11654b552fc73c74548de914aaad5

      SHA1

      61cab1d17ae4cccdb6e7a1d8c50a830c7a1a9042

      SHA256

      4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a

      SHA512

      76865b1fc5c027327fe958caa0ecca7b119b2170976816a2fc343eafdbe3d7ee6e4d9661263e9184fd065e979905767aee118b3b0f65f605b886a7d50d20e74c

    • C:\Users\Admin\AppData\Local\Temp\iagmjndn.exe
      Filesize

      502KB

      MD5

      d1f11654b552fc73c74548de914aaad5

      SHA1

      61cab1d17ae4cccdb6e7a1d8c50a830c7a1a9042

      SHA256

      4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a

      SHA512

      76865b1fc5c027327fe958caa0ecca7b119b2170976816a2fc343eafdbe3d7ee6e4d9661263e9184fd065e979905767aee118b3b0f65f605b886a7d50d20e74c

    • C:\Users\Admin\AppData\Local\qxwurbnq\yeohcbwh.exe
      Filesize

      250KB

      MD5

      6eb541712dc7b736de250c89a915410f

      SHA1

      a7d63500e18c5f8778254702d6ba553543b0f0ff

      SHA256

      021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

      SHA512

      5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\yeohcbwh.exe
      Filesize

      502KB

      MD5

      d1f11654b552fc73c74548de914aaad5

      SHA1

      61cab1d17ae4cccdb6e7a1d8c50a830c7a1a9042

      SHA256

      4a8289532528cec1a4c6976a2b92cd15d17b88bf49e802af8005b42d350e3b7a

      SHA512

      76865b1fc5c027327fe958caa0ecca7b119b2170976816a2fc343eafdbe3d7ee6e4d9661263e9184fd065e979905767aee118b3b0f65f605b886a7d50d20e74c

    • memory/444-185-0x0000000000000000-mapping.dmp
    • memory/1000-183-0x0000000015190000-0x00000000151CD000-memory.dmp
      Filesize

      244KB

    • memory/1000-171-0x0000000020010000-0x000000002002F000-memory.dmp
      Filesize

      124KB

    • memory/1000-167-0x0000000000000000-mapping.dmp
    • memory/1000-166-0x0000000015190000-0x00000000151CD000-memory.dmp
      Filesize

      244KB

    • memory/2200-138-0x0000000002160000-0x0000000002181000-memory.dmp
      Filesize

      132KB

    • memory/2200-137-0x0000000015190000-0x00000000151D3000-memory.dmp
      Filesize

      268KB

    • memory/2200-135-0x0000000015190000-0x00000000151D3000-memory.dmp
      Filesize

      268KB

    • memory/2200-134-0x0000000002160000-0x0000000002181000-memory.dmp
      Filesize

      132KB

    • memory/2200-130-0x0000000000000000-mapping.dmp
    • memory/2224-163-0x0000000002770000-0x0000000002791000-memory.dmp
      Filesize

      132KB

    • memory/2224-158-0x0000000002770000-0x0000000002791000-memory.dmp
      Filesize

      132KB

    • memory/2224-162-0x0000000015190000-0x00000000151D3000-memory.dmp
      Filesize

      268KB

    • memory/2224-153-0x0000000000000000-mapping.dmp
    • memory/3940-149-0x0000000002200000-0x0000000002221000-memory.dmp
      Filesize

      132KB

    • memory/3940-157-0x0000000015190000-0x00000000151D3000-memory.dmp
      Filesize

      268KB

    • memory/3940-156-0x0000000002200000-0x0000000002221000-memory.dmp
      Filesize

      132KB

    • memory/3940-146-0x0000000000000000-mapping.dmp
    • memory/4260-170-0x0000000000000000-mapping.dmp
    • memory/4260-176-0x0000000020010000-0x000000002001D000-memory.dmp
      Filesize

      52KB

    • memory/4260-184-0x0000000015190000-0x00000000151CD000-memory.dmp
      Filesize

      244KB

    • memory/4576-139-0x0000000002750000-0x0000000002771000-memory.dmp
      Filesize

      132KB

    • memory/4576-133-0x0000000002750000-0x0000000002771000-memory.dmp
      Filesize

      132KB

    • memory/4576-145-0x0000000015190000-0x0000000015212000-memory.dmp
      Filesize

      520KB

    • memory/4576-140-0x0000000015190000-0x0000000015212000-memory.dmp
      Filesize

      520KB

    • memory/4948-159-0x0000000001FE0000-0x0000000002001000-memory.dmp
      Filesize

      132KB

    • memory/4948-182-0x0000000015190000-0x0000000015212000-memory.dmp
      Filesize

      520KB

    • memory/4948-142-0x0000000000000000-mapping.dmp
    • memory/4948-148-0x0000000001FE0000-0x0000000002001000-memory.dmp
      Filesize

      132KB