Analysis

  • max time kernel
    1800s
  • max time network
    1765s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 00:17

General

  • Target

    5410c77ad0244714eda03ca8d338566d69149133a9f97bd86dc0c04479a4d2c7.exe

  • Size

    502KB

  • MD5

    82d55cb13eaaa5e5b525de3d5be4457e

  • SHA1

    e5f5eaf91a350d343b3cc83124ac18d88a14e67c

  • SHA256

    5410c77ad0244714eda03ca8d338566d69149133a9f97bd86dc0c04479a4d2c7

  • SHA512

    6d83a12778a44599f2182b5723d58d3c08dbb435945ec27e97773841fd0633594fff37b0b6c5af268046a3b5966b9c5e4fa882699674c9136161fe57ed457b27

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies security service 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • suricata: ET MALWARE Win32/Ramnit Checkin

    suricata: ET MALWARE Win32/Ramnit Checkin

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookAW 64 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5410c77ad0244714eda03ca8d338566d69149133a9f97bd86dc0c04479a4d2c7.exe
    "C:\Users\Admin\AppData\Local\Temp\5410c77ad0244714eda03ca8d338566d69149133a9f97bd86dc0c04479a4d2c7.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookAW
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\7czHdyzn
      "7czHdyzn"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies firewall policy service
      • Modifies security service
      • UAC bypass
      • Windows security bypass
      • Executes dropped EXE
      • Drops startup file
      • Windows security modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookAW
      • System policy modification
      PID:3848
    • C:\Users\Admin\AppData\Local\Temp\jcrvklgf.exe
      C:\Users\Admin\AppData\Local\Temp\jcrvklgf.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4288
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • UAC bypass
        • Windows security bypass
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2016
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2020
      • C:\Windows\SysWOW64\sdbinst.exe
        "C:\Windows\system32\sdbinst.exe" /q /u "C:\Users\Admin\AppData\Local\Temp\\..\..\LocalLow\com.Admin.sdb"
        3⤵
          PID:4420

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Modify Registry

    8
    T1112

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    3
    T1089

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7czHdyzn
      Filesize

      250KB

      MD5

      6eb541712dc7b736de250c89a915410f

      SHA1

      a7d63500e18c5f8778254702d6ba553543b0f0ff

      SHA256

      021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

      SHA512

      5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

    • C:\Users\Admin\AppData\Local\Temp\7czHdyzn
      Filesize

      250KB

      MD5

      6eb541712dc7b736de250c89a915410f

      SHA1

      a7d63500e18c5f8778254702d6ba553543b0f0ff

      SHA256

      021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

      SHA512

      5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

    • C:\Users\Admin\AppData\Local\Temp\jcrvklgf.exe
      Filesize

      502KB

      MD5

      82d55cb13eaaa5e5b525de3d5be4457e

      SHA1

      e5f5eaf91a350d343b3cc83124ac18d88a14e67c

      SHA256

      5410c77ad0244714eda03ca8d338566d69149133a9f97bd86dc0c04479a4d2c7

      SHA512

      6d83a12778a44599f2182b5723d58d3c08dbb435945ec27e97773841fd0633594fff37b0b6c5af268046a3b5966b9c5e4fa882699674c9136161fe57ed457b27

    • C:\Users\Admin\AppData\Local\Temp\jcrvklgf.exe
      Filesize

      502KB

      MD5

      82d55cb13eaaa5e5b525de3d5be4457e

      SHA1

      e5f5eaf91a350d343b3cc83124ac18d88a14e67c

      SHA256

      5410c77ad0244714eda03ca8d338566d69149133a9f97bd86dc0c04479a4d2c7

      SHA512

      6d83a12778a44599f2182b5723d58d3c08dbb435945ec27e97773841fd0633594fff37b0b6c5af268046a3b5966b9c5e4fa882699674c9136161fe57ed457b27

    • C:\Users\Admin\AppData\Local\raiesyql\agaqdyay.exe
      Filesize

      250KB

      MD5

      6eb541712dc7b736de250c89a915410f

      SHA1

      a7d63500e18c5f8778254702d6ba553543b0f0ff

      SHA256

      021656184a9194bb020725b3b6115c5f4cd320e96375e08222db5c5317a9a187

      SHA512

      5d137be5405d2d0abd138ac0628d70a3dec4cec9a951f5fcd416d93a232b628841fc06ef34f2ad2884016b4300a148a5e311d062e012d3544ff6a6a36e5e2de7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\agaqdyay.exe
      Filesize

      502KB

      MD5

      82d55cb13eaaa5e5b525de3d5be4457e

      SHA1

      e5f5eaf91a350d343b3cc83124ac18d88a14e67c

      SHA256

      5410c77ad0244714eda03ca8d338566d69149133a9f97bd86dc0c04479a4d2c7

      SHA512

      6d83a12778a44599f2182b5723d58d3c08dbb435945ec27e97773841fd0633594fff37b0b6c5af268046a3b5966b9c5e4fa882699674c9136161fe57ed457b27

    • memory/1800-144-0x0000000002220000-0x0000000002241000-memory.dmp
      Filesize

      132KB

    • memory/1800-137-0x0000000015190000-0x0000000015212000-memory.dmp
      Filesize

      520KB

    • memory/1800-143-0x0000000015190000-0x0000000015212000-memory.dmp
      Filesize

      520KB

    • memory/1800-133-0x0000000002220000-0x0000000002241000-memory.dmp
      Filesize

      132KB

    • memory/2016-166-0x0000000015190000-0x00000000151CD000-memory.dmp
      Filesize

      244KB

    • memory/2016-155-0x0000000020010000-0x000000002002F000-memory.dmp
      Filesize

      124KB

    • memory/2016-149-0x0000000015190000-0x00000000151CD000-memory.dmp
      Filesize

      244KB

    • memory/2016-150-0x0000000000000000-mapping.dmp
    • memory/2020-153-0x0000000000000000-mapping.dmp
    • memory/2020-167-0x0000000015190000-0x00000000151CD000-memory.dmp
      Filesize

      244KB

    • memory/2020-158-0x0000000020010000-0x000000002001D000-memory.dmp
      Filesize

      52KB

    • memory/3848-130-0x0000000000000000-mapping.dmp
    • memory/3848-146-0x00000000026B0000-0x00000000026D1000-memory.dmp
      Filesize

      132KB

    • memory/3848-134-0x00000000026B0000-0x00000000026D1000-memory.dmp
      Filesize

      132KB

    • memory/3848-135-0x0000000015190000-0x00000000151D3000-memory.dmp
      Filesize

      268KB

    • memory/3848-142-0x0000000015190000-0x00000000151D3000-memory.dmp
      Filesize

      268KB

    • memory/4288-145-0x0000000002550000-0x0000000002571000-memory.dmp
      Filesize

      132KB

    • memory/4288-139-0x0000000000000000-mapping.dmp
    • memory/4288-165-0x0000000015190000-0x0000000015212000-memory.dmp
      Filesize

      520KB

    • memory/4288-169-0x0000000002550000-0x0000000002571000-memory.dmp
      Filesize

      132KB

    • memory/4420-168-0x0000000000000000-mapping.dmp