Analysis

  • max time kernel
    217s
  • max time network
    232s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 11:28

General

  • Target

    a78aa7e8cb918a202fbc37863674fea1008063e771cc440f2e466bd1cc418f80.exe

  • Size

    95KB

  • MD5

    92abcb46ed44b6f5e4457839d63c048f

  • SHA1

    d409f13652b6bd456a3b08ccc775392950aa3739

  • SHA256

    a78aa7e8cb918a202fbc37863674fea1008063e771cc440f2e466bd1cc418f80

  • SHA512

    cbfda6d0a54f59612a581929d33ff6deb2faba9e781227c933a255c1f067e7736f484346bc7ab9e1acc3ea2192a3731ab3e57ad6592810bb0d41b415a2306fa6

  • SSDEEP

    1536:u7dkoVi9I2VK/JmpMZGH7+NICr3DUDloBzq3GmT2BbahE7jwaaHw7Koj4rhfu+u1:mdkoV4I2VK/Jmp6Gb+eCDgb3GmT2Bb5B

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a78aa7e8cb918a202fbc37863674fea1008063e771cc440f2e466bd1cc418f80.exe
    "C:\Users\Admin\AppData\Local\Temp\a78aa7e8cb918a202fbc37863674fea1008063e771cc440f2e466bd1cc418f80.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1348
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 204
          3⤵
          • Program crash
          PID:628
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1156
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1156 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4548
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1156 CREDAT:82950 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3780
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:2388
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 204
            3⤵
            • Program crash
            PID:4468
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            3⤵
            • Modifies Internet Explorer settings
            PID:2584
        • C:\Users\Admin\AppData\Local\Temp\waxlirokiwplaosc.exe
          "C:\Users\Admin\AppData\Local\Temp\waxlirokiwplaosc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2096
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1348 -ip 1348
        1⤵
          PID:4312
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2388 -ip 2388
          1⤵
            PID:3836

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
            Filesize

            471B

            MD5

            0518b0c986ebecc2e8b7d18563f3a3f9

            SHA1

            f64c6bf2713c74c0519bc4dfbb1ef2d361d8fa0f

            SHA256

            5beab60b4c60e1dd16a188541199742eb97df28aa6a3e41f7dcabc1c75dee492

            SHA512

            a49b8b37bc4d23c631e891b9cc8921bc724f52a66c59f01823536423336fd387223f544ff6de19db5ed691a18285004bc2a1fc5730f4165e26b89479713f9915

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
            Filesize

            434B

            MD5

            3fbca63c0132e7c5eb3b32fdb6eebcd6

            SHA1

            560af40f4c6a058d02cd9d5bd8a6553a1401f2de

            SHA256

            feee789a4bbeacb36c08638c4df8eee590c8da4637f8e078e54fdeb1d423e708

            SHA512

            13dfff060a40449772c31b90fcc3efeef4a1e2be4f266f34ed3ebb07b380eab770ef421ff35abd73ba16bece3b2b9702d739597a4293d8ae8dbf5f2c36c51ece

          • C:\Users\Admin\AppData\Local\Temp\waxlirokiwplaosc.exe
            Filesize

            95KB

            MD5

            92abcb46ed44b6f5e4457839d63c048f

            SHA1

            d409f13652b6bd456a3b08ccc775392950aa3739

            SHA256

            a78aa7e8cb918a202fbc37863674fea1008063e771cc440f2e466bd1cc418f80

            SHA512

            cbfda6d0a54f59612a581929d33ff6deb2faba9e781227c933a255c1f067e7736f484346bc7ab9e1acc3ea2192a3731ab3e57ad6592810bb0d41b415a2306fa6

          • C:\Users\Admin\AppData\Local\Temp\waxlirokiwplaosc.exe
            Filesize

            95KB

            MD5

            92abcb46ed44b6f5e4457839d63c048f

            SHA1

            d409f13652b6bd456a3b08ccc775392950aa3739

            SHA256

            a78aa7e8cb918a202fbc37863674fea1008063e771cc440f2e466bd1cc418f80

            SHA512

            cbfda6d0a54f59612a581929d33ff6deb2faba9e781227c933a255c1f067e7736f484346bc7ab9e1acc3ea2192a3731ab3e57ad6592810bb0d41b415a2306fa6

          • memory/1348-133-0x0000000000000000-mapping.dmp
          • memory/1892-134-0x0000000000400000-0x000000000043A0EC-memory.dmp
            Filesize

            232KB

          • memory/1892-141-0x0000000000400000-0x000000000043A0EC-memory.dmp
            Filesize

            232KB

          • memory/2096-137-0x0000000000000000-mapping.dmp
          • memory/2096-140-0x0000000000400000-0x000000000043A0EC-memory.dmp
            Filesize

            232KB

          • memory/2096-142-0x0000000000400000-0x000000000043A0EC-memory.dmp
            Filesize

            232KB

          • memory/2096-143-0x0000000000400000-0x000000000043A0EC-memory.dmp
            Filesize

            232KB

          • memory/2388-136-0x0000000000000000-mapping.dmp