Analysis

  • max time kernel
    136s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 10:06

General

  • Target

    b203dfabbbd4297522ae9e4c2fee4dfa24a186411afe2d5d9de1ce2f03943bfb.exe

  • Size

    120KB

  • MD5

    00a9e76cd50f13a7824ea09947434c2d

  • SHA1

    8e2a5aa7ddbd96c4347be109dd4191aa8f1f703c

  • SHA256

    b203dfabbbd4297522ae9e4c2fee4dfa24a186411afe2d5d9de1ce2f03943bfb

  • SHA512

    7f0ec8268bd7bbf76e9c002d32dae82db0da1239180680ee1ab43871f2414f443a1c8843aec0b8e9c289a3b4414674843b774f195b45d60a4ebbca91e8e1f9b9

  • SSDEEP

    3072:Ig+3fh/PHrgNUqOBx4J2vNbGfvGnd3gW5ZM4/uBnm:h+3fRb9NdndPZMTs

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b203dfabbbd4297522ae9e4c2fee4dfa24a186411afe2d5d9de1ce2f03943bfb.exe
    "C:\Users\Admin\AppData\Local\Temp\b203dfabbbd4297522ae9e4c2fee4dfa24a186411afe2d5d9de1ce2f03943bfb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:2444
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 204
          3⤵
          • Program crash
          PID:4192
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1380 CREDAT:17410 /prefetch:2
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1728
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1380 CREDAT:17416 /prefetch:2
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1656
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2128
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 204
            3⤵
            • Program crash
            PID:2548
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          2⤵
          • Modifies Internet Explorer settings
          PID:2324
        • C:\Users\Admin\AppData\Local\Temp\lywhuwhekrpafjlk.exe
          "C:\Users\Admin\AppData\Local\Temp\lywhuwhekrpafjlk.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:380
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2444 -ip 2444
        1⤵
          PID:4584
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2128 -ip 2128
          1⤵
            PID:1804

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
            Filesize

            471B

            MD5

            26cb63224b51d99ce887c9ff8130a338

            SHA1

            108ad165d80234621dfba3fb62195a26ce821acb

            SHA256

            c0a8afd7b1a047144b9cf337e4518f7ce1b5108dbbd135e593b4411855222a41

            SHA512

            5f0782919fdc942a1614fd76e25b62c74e96e4e8a12a30b1162db2d9bd3fd6ae8160c3edc101f7ea80137aabdbae62ae57bbe29b96b995b66f80162a647bd76d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
            Filesize

            434B

            MD5

            0cd7fe96dba72a04d229142fb51ac23e

            SHA1

            f5c1b6bafedc57cee8f0cca6776b7fb4bf423bb5

            SHA256

            ff18183c9690ea043fb42e83c99a0a1878a517b88a7c384a57b937bc1c89c16e

            SHA512

            996bc0e2363e346e6c74ac59f7127556e0fd44442b73ded9c1c464c361383c84d3865fd388b9d54b4846b59842edaaa8d1dc60c9fc0230ffce6d235b6e8ef08b

          • C:\Users\Admin\AppData\Local\Temp\lywhuwhekrpafjlk.exe
            Filesize

            120KB

            MD5

            00a9e76cd50f13a7824ea09947434c2d

            SHA1

            8e2a5aa7ddbd96c4347be109dd4191aa8f1f703c

            SHA256

            b203dfabbbd4297522ae9e4c2fee4dfa24a186411afe2d5d9de1ce2f03943bfb

            SHA512

            7f0ec8268bd7bbf76e9c002d32dae82db0da1239180680ee1ab43871f2414f443a1c8843aec0b8e9c289a3b4414674843b774f195b45d60a4ebbca91e8e1f9b9

          • C:\Users\Admin\AppData\Local\Temp\lywhuwhekrpafjlk.exe
            Filesize

            120KB

            MD5

            00a9e76cd50f13a7824ea09947434c2d

            SHA1

            8e2a5aa7ddbd96c4347be109dd4191aa8f1f703c

            SHA256

            b203dfabbbd4297522ae9e4c2fee4dfa24a186411afe2d5d9de1ce2f03943bfb

            SHA512

            7f0ec8268bd7bbf76e9c002d32dae82db0da1239180680ee1ab43871f2414f443a1c8843aec0b8e9c289a3b4414674843b774f195b45d60a4ebbca91e8e1f9b9

          • memory/380-139-0x0000000000000000-mapping.dmp
          • memory/380-143-0x0000000000400000-0x000000000043957C-memory.dmp
            Filesize

            229KB

          • memory/2128-136-0x0000000000000000-mapping.dmp
          • memory/2444-133-0x0000000000000000-mapping.dmp
          • memory/3116-134-0x0000000000400000-0x000000000043957C-memory.dmp
            Filesize

            229KB

          • memory/3116-142-0x0000000000400000-0x000000000043957C-memory.dmp
            Filesize

            229KB