Analysis

  • max time kernel
    177s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 05:07

General

  • Target

    6559e803c67cc26809e54fa6fb9787ac5e1183387afa4f436cc3349297d9e18a.dll

  • Size

    164KB

  • MD5

    caf07c4c640fa87062a9769ce836cace

  • SHA1

    1fe87194d8c4c04c857acddd4ad44d14e51c70e4

  • SHA256

    6559e803c67cc26809e54fa6fb9787ac5e1183387afa4f436cc3349297d9e18a

  • SHA512

    0f44fff3fd976ada1c291f5adf9e9ae1be20489f9804dde59f63f01028bb046f4e6ea9d7b7aceb4a5635d31dc079222b847d876341aec4c4429cf0ea54178c66

  • SSDEEP

    3072:xm2PxxtqUEJPPzxvtON5FRUDHGnOBxvWotbXAS:wvX3TO5bMH4OBxvWebXD

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6559e803c67cc26809e54fa6fb9787ac5e1183387afa4f436cc3349297d9e18a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6559e803c67cc26809e54fa6fb9787ac5e1183387afa4f436cc3349297d9e18a.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4364
      • C:\Users\Admin\AppData\Local\Temp\vd2mwhC9
        "vd2mwhC9"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1832
        • C:\Users\Admin\AppData\Local\Temp\vd2mwhC9
          "vd2mwhC9"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1864
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2900
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 212
                6⤵
                • Program crash
                PID:3544
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2708
              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:3644
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3644 CREDAT:17410 /prefetch:2
                  7⤵
                    PID:2172
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3644 CREDAT:148482 /prefetch:2
                    7⤵
                      PID:1380
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  5⤵
                    PID:1328
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 204
                      6⤵
                      • Program crash
                      PID:1880
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4524
                    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
                      6⤵
                      • Modifies Internet Explorer settings
                      PID:1976
                  • C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe
                    "C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe" elevate
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4628
                    • C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe
                      "C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe" elevate
                      6⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3452
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe"" admin
                        7⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3984
                        • C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe
                          "C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe" admin
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of SetWindowsHookEx
                          PID:2972
                          • C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe
                            "C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe" admin
                            9⤵
                            • Modifies firewall policy service
                            • Modifies security service
                            • UAC bypass
                            • Windows security bypass
                            • Executes dropped EXE
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Suspicious use of AdjustPrivilegeToken
                            • System policy modification
                            PID:2244
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2900 -ip 2900
            1⤵
              PID:4248
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1328 -ip 1328
              1⤵
                PID:224

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              2
              T1031

              Privilege Escalation

              Bypass User Account Control

              1
              T1088

              Defense Evasion

              Modify Registry

              7
              T1112

              Bypass User Account Control

              1
              T1088

              Disabling Security Tools

              3
              T1089

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              3
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe
                Filesize

                108KB

                MD5

                09257769efa80e8c04db7a53d929248a

                SHA1

                fefcdd255ed8e471c0546e070a91c157f8e6e18c

                SHA256

                a4dc97604a95df6a14046ae10b957fc4e29ec9d475092ff28e9cd0487156add9

                SHA512

                8b8f4ffeaeebee0bd41a2f99b2bc1c5d47cbae06a08adf7914c88b4e996cc30d8bdba0fea336631ce54bab4fe53a3610118fd99922bc6674fc7f3cba80bad7c3

              • C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe
                Filesize

                108KB

                MD5

                09257769efa80e8c04db7a53d929248a

                SHA1

                fefcdd255ed8e471c0546e070a91c157f8e6e18c

                SHA256

                a4dc97604a95df6a14046ae10b957fc4e29ec9d475092ff28e9cd0487156add9

                SHA512

                8b8f4ffeaeebee0bd41a2f99b2bc1c5d47cbae06a08adf7914c88b4e996cc30d8bdba0fea336631ce54bab4fe53a3610118fd99922bc6674fc7f3cba80bad7c3

              • C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe
                Filesize

                108KB

                MD5

                09257769efa80e8c04db7a53d929248a

                SHA1

                fefcdd255ed8e471c0546e070a91c157f8e6e18c

                SHA256

                a4dc97604a95df6a14046ae10b957fc4e29ec9d475092ff28e9cd0487156add9

                SHA512

                8b8f4ffeaeebee0bd41a2f99b2bc1c5d47cbae06a08adf7914c88b4e996cc30d8bdba0fea336631ce54bab4fe53a3610118fd99922bc6674fc7f3cba80bad7c3

              • C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe
                Filesize

                108KB

                MD5

                09257769efa80e8c04db7a53d929248a

                SHA1

                fefcdd255ed8e471c0546e070a91c157f8e6e18c

                SHA256

                a4dc97604a95df6a14046ae10b957fc4e29ec9d475092ff28e9cd0487156add9

                SHA512

                8b8f4ffeaeebee0bd41a2f99b2bc1c5d47cbae06a08adf7914c88b4e996cc30d8bdba0fea336631ce54bab4fe53a3610118fd99922bc6674fc7f3cba80bad7c3

              • C:\Users\Admin\AppData\Local\Temp\auoymbwx.exe
                Filesize

                108KB

                MD5

                09257769efa80e8c04db7a53d929248a

                SHA1

                fefcdd255ed8e471c0546e070a91c157f8e6e18c

                SHA256

                a4dc97604a95df6a14046ae10b957fc4e29ec9d475092ff28e9cd0487156add9

                SHA512

                8b8f4ffeaeebee0bd41a2f99b2bc1c5d47cbae06a08adf7914c88b4e996cc30d8bdba0fea336631ce54bab4fe53a3610118fd99922bc6674fc7f3cba80bad7c3

              • C:\Users\Admin\AppData\Local\Temp\vd2mwhC9
                Filesize

                108KB

                MD5

                09257769efa80e8c04db7a53d929248a

                SHA1

                fefcdd255ed8e471c0546e070a91c157f8e6e18c

                SHA256

                a4dc97604a95df6a14046ae10b957fc4e29ec9d475092ff28e9cd0487156add9

                SHA512

                8b8f4ffeaeebee0bd41a2f99b2bc1c5d47cbae06a08adf7914c88b4e996cc30d8bdba0fea336631ce54bab4fe53a3610118fd99922bc6674fc7f3cba80bad7c3

              • C:\Users\Admin\AppData\Local\Temp\vd2mwhC9
                Filesize

                108KB

                MD5

                09257769efa80e8c04db7a53d929248a

                SHA1

                fefcdd255ed8e471c0546e070a91c157f8e6e18c

                SHA256

                a4dc97604a95df6a14046ae10b957fc4e29ec9d475092ff28e9cd0487156add9

                SHA512

                8b8f4ffeaeebee0bd41a2f99b2bc1c5d47cbae06a08adf7914c88b4e996cc30d8bdba0fea336631ce54bab4fe53a3610118fd99922bc6674fc7f3cba80bad7c3

              • C:\Users\Admin\AppData\Local\Temp\vd2mwhC9
                Filesize

                108KB

                MD5

                09257769efa80e8c04db7a53d929248a

                SHA1

                fefcdd255ed8e471c0546e070a91c157f8e6e18c

                SHA256

                a4dc97604a95df6a14046ae10b957fc4e29ec9d475092ff28e9cd0487156add9

                SHA512

                8b8f4ffeaeebee0bd41a2f99b2bc1c5d47cbae06a08adf7914c88b4e996cc30d8bdba0fea336631ce54bab4fe53a3610118fd99922bc6674fc7f3cba80bad7c3

              • memory/1328-151-0x0000000000000000-mapping.dmp
              • memory/1832-138-0x0000000000400000-0x0000000000437000-memory.dmp
                Filesize

                220KB

              • memory/1832-139-0x0000000000030000-0x0000000000033000-memory.dmp
                Filesize

                12KB

              • memory/1832-146-0x0000000000400000-0x0000000000437000-memory.dmp
                Filesize

                220KB

              • memory/1832-133-0x0000000000000000-mapping.dmp
              • memory/1864-155-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/1864-144-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/1864-141-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/1864-149-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/1864-145-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/1864-140-0x0000000000000000-mapping.dmp
              • memory/2244-180-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/2244-179-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/2244-177-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/2244-174-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/2244-173-0x0000000000000000-mapping.dmp
              • memory/2244-181-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/2900-148-0x0000000000000000-mapping.dmp
              • memory/2972-178-0x0000000000400000-0x0000000000437000-memory.dmp
                Filesize

                220KB

              • memory/2972-169-0x0000000000000000-mapping.dmp
              • memory/3452-166-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/3452-167-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/3452-165-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/3452-161-0x0000000000400000-0x0000000000436000-memory.dmp
                Filesize

                216KB

              • memory/3452-160-0x0000000000000000-mapping.dmp
              • memory/3984-168-0x0000000000000000-mapping.dmp
              • memory/4364-132-0x0000000000000000-mapping.dmp
              • memory/4628-164-0x0000000000400000-0x0000000000437000-memory.dmp
                Filesize

                220KB

              • memory/4628-159-0x0000000000030000-0x0000000000033000-memory.dmp
                Filesize

                12KB

              • memory/4628-158-0x0000000000400000-0x0000000000437000-memory.dmp
                Filesize

                220KB

              • memory/4628-152-0x0000000000000000-mapping.dmp