Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-03-2024 14:50

General

  • Target

    b8fef5b21e28029c9237233efc68fc6f.exe

  • Size

    100KB

  • MD5

    b8fef5b21e28029c9237233efc68fc6f

  • SHA1

    8dd54f6e717991f3daba459eb700661f6bbf131e

  • SHA256

    ea863772564cbd1fb0bc7778d34f70b7a7755ccce0606b96e01dc4a8fc80b3ee

  • SHA512

    c5aa9c9c8fb70bc3368ec75dc4b22254ca8c6eca880eabedf0c9d5610d3f57728beb79658ac10d995e639dc196f57f460c7361850b51e6a9be4045b2edd1f949

  • SSDEEP

    3072:OyfGVaHHHlu8qq2WbGaP0YKjnGVk8jwaaHw7Koj4rDMwl:Oj4HUv0vcZBD

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8fef5b21e28029c9237233efc68fc6f.exe
    "C:\Users\Admin\AppData\Local\Temp\b8fef5b21e28029c9237233efc68fc6f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1140
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1140 -s 204
          3⤵
          • Program crash
          PID:4004
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4708
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1636 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1248
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1636 CREDAT:17416 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3992
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:940
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 208
            3⤵
            • Program crash
            PID:4860
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4480
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            3⤵
            • Modifies Internet Explorer settings
            PID:2764
        • C:\Users\Admin\AppData\Local\Temp\wveoyjojncuxygnn.exe
          "C:\Users\Admin\AppData\Local\Temp\wveoyjojncuxygnn.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2640
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1140 -ip 1140
        1⤵
          PID:5096
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 940 -ip 940
          1⤵
            PID:4296

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verCE3D.tmp
            Filesize

            15KB

            MD5

            1a545d0052b581fbb2ab4c52133846bc

            SHA1

            62f3266a9b9925cd6d98658b92adec673cbe3dd3

            SHA256

            557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

            SHA512

            bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RXB2E2AL\suggestions[1].en-US
            Filesize

            17KB

            MD5

            5a34cb996293fde2cb7a4ac89587393a

            SHA1

            3c96c993500690d1a77873cd62bc639b3a10653f

            SHA256

            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

            SHA512

            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

          • C:\Users\Admin\AppData\Local\Temp\wveoyjojncuxygnn.exe
            Filesize

            100KB

            MD5

            b8fef5b21e28029c9237233efc68fc6f

            SHA1

            8dd54f6e717991f3daba459eb700661f6bbf131e

            SHA256

            ea863772564cbd1fb0bc7778d34f70b7a7755ccce0606b96e01dc4a8fc80b3ee

            SHA512

            c5aa9c9c8fb70bc3368ec75dc4b22254ca8c6eca880eabedf0c9d5610d3f57728beb79658ac10d995e639dc196f57f460c7361850b51e6a9be4045b2edd1f949

          • memory/1140-10-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
            Filesize

            4KB

          • memory/1140-11-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
            Filesize

            4KB

          • memory/2640-44-0x0000000000680000-0x0000000000682000-memory.dmp
            Filesize

            8KB

          • memory/2640-42-0x0000000000400000-0x000000000043A6DC-memory.dmp
            Filesize

            233KB

          • memory/2640-43-0x0000000000400000-0x000000000043A6DC-memory.dmp
            Filesize

            233KB

          • memory/5008-3-0x0000000000400000-0x000000000043A6DC-memory.dmp
            Filesize

            233KB

          • memory/5008-9-0x00000000771C2000-0x00000000771C3000-memory.dmp
            Filesize

            4KB

          • memory/5008-12-0x0000000000400000-0x000000000043A6DC-memory.dmp
            Filesize

            233KB

          • memory/5008-16-0x0000000000400000-0x000000000043A6DC-memory.dmp
            Filesize

            233KB

          • memory/5008-18-0x0000000000400000-0x000000000043A6DC-memory.dmp
            Filesize

            233KB

          • memory/5008-19-0x00000000771C2000-0x00000000771C3000-memory.dmp
            Filesize

            4KB

          • memory/5008-2-0x0000000000400000-0x000000000043A6DC-memory.dmp
            Filesize

            233KB

          • memory/5008-0-0x0000000000400000-0x000000000043A6DC-memory.dmp
            Filesize

            233KB

          • memory/5008-4-0x0000000000700000-0x0000000000702000-memory.dmp
            Filesize

            8KB

          • memory/5008-6-0x0000000000710000-0x0000000000711000-memory.dmp
            Filesize

            4KB

          • memory/5008-7-0x0000000000720000-0x0000000000721000-memory.dmp
            Filesize

            4KB

          • memory/5008-1-0x0000000000432000-0x000000000043B000-memory.dmp
            Filesize

            36KB