Analysis

  • max time kernel
    151s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 19:35

General

  • Target

    a38644ca86517d5e5a4ab9d45ff0e842daadded68d0f6be076c1c32418bcde03.dll

  • Size

    296KB

  • MD5

    d141217011b3736d1a43ed80edafe186

  • SHA1

    bd85a807296c6c3da7b395e0bb10084f7a24a63e

  • SHA256

    a38644ca86517d5e5a4ab9d45ff0e842daadded68d0f6be076c1c32418bcde03

  • SHA512

    77c6bbfe7eaabafc621ab00a96ab2f44e6fc19fb7c50e79a396b9b679d63c692aa0c5f1cd9e6afc9ff88ce9001524292d0413d544b267dbc4feeb3b53d37f463

  • SSDEEP

    6144:DJFR4knNGeq+yDX9UNotBpkMfay5PjP9pw3X:DJgknf3yDXQozNay5L+

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies security service 2 TTPs 8 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a38644ca86517d5e5a4ab9d45ff0e842daadded68d0f6be076c1c32418bcde03.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a38644ca86517d5e5a4ab9d45ff0e842daadded68d0f6be076c1c32418bcde03.dll,#1
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Users\Admin\AppData\Local\Temp\uVoPhHEgm
        "uVoPhHEgm"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1280
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
          • Modifies WinLogon for persistence
          • Modifies firewall policy service
          • Modifies security service
          • UAC bypass
          • Windows security bypass
          • Drops startup file
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1412
        • C:\Users\Admin\AppData\Local\Temp\jbwicavi.exe
          "C:\Users\Admin\AppData\Local\Temp\jbwicavi.exe" elevate
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:324
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\jbwicavi.exe"" admin
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1672
            • C:\Users\Admin\AppData\Local\Temp\jbwicavi.exe
              "C:\Users\Admin\AppData\Local\Temp\jbwicavi.exe" admin
              6⤵
              • Modifies firewall policy service
              • Modifies security service
              • UAC bypass
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • System policy modification
              PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

8
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\jbwicavi.exe
    Filesize

    92KB

    MD5

    69b702ec5b32f2cf025e9961bee612a0

    SHA1

    e4ceb28f770d0397a64492d0e400b56e29beb898

    SHA256

    8801635867cae2bb98c1c080d3a1c007a66d88be1532534cb58293f333510e3a

    SHA512

    31a239d36263d8c7032848c1be844a455208e330ddf62dfe080a74901ff64838e6f3ce6e5efc5f8a85a69c257471fea3d30feef795440cba4991662393ae4182

  • C:\Users\Admin\AppData\Local\Temp\jbwicavi.exe
    Filesize

    92KB

    MD5

    69b702ec5b32f2cf025e9961bee612a0

    SHA1

    e4ceb28f770d0397a64492d0e400b56e29beb898

    SHA256

    8801635867cae2bb98c1c080d3a1c007a66d88be1532534cb58293f333510e3a

    SHA512

    31a239d36263d8c7032848c1be844a455208e330ddf62dfe080a74901ff64838e6f3ce6e5efc5f8a85a69c257471fea3d30feef795440cba4991662393ae4182

  • C:\Users\Admin\AppData\Local\Temp\jbwicavi.exe
    Filesize

    92KB

    MD5

    69b702ec5b32f2cf025e9961bee612a0

    SHA1

    e4ceb28f770d0397a64492d0e400b56e29beb898

    SHA256

    8801635867cae2bb98c1c080d3a1c007a66d88be1532534cb58293f333510e3a

    SHA512

    31a239d36263d8c7032848c1be844a455208e330ddf62dfe080a74901ff64838e6f3ce6e5efc5f8a85a69c257471fea3d30feef795440cba4991662393ae4182

  • C:\Users\Admin\AppData\Local\Temp\uVoPhHEgm
    Filesize

    92KB

    MD5

    69b702ec5b32f2cf025e9961bee612a0

    SHA1

    e4ceb28f770d0397a64492d0e400b56e29beb898

    SHA256

    8801635867cae2bb98c1c080d3a1c007a66d88be1532534cb58293f333510e3a

    SHA512

    31a239d36263d8c7032848c1be844a455208e330ddf62dfe080a74901ff64838e6f3ce6e5efc5f8a85a69c257471fea3d30feef795440cba4991662393ae4182

  • C:\Users\Admin\AppData\Local\Temp\uVoPhHEgm
    Filesize

    92KB

    MD5

    69b702ec5b32f2cf025e9961bee612a0

    SHA1

    e4ceb28f770d0397a64492d0e400b56e29beb898

    SHA256

    8801635867cae2bb98c1c080d3a1c007a66d88be1532534cb58293f333510e3a

    SHA512

    31a239d36263d8c7032848c1be844a455208e330ddf62dfe080a74901ff64838e6f3ce6e5efc5f8a85a69c257471fea3d30feef795440cba4991662393ae4182

  • \Users\Admin\AppData\Local\Temp\jbwicavi.exe
    Filesize

    92KB

    MD5

    69b702ec5b32f2cf025e9961bee612a0

    SHA1

    e4ceb28f770d0397a64492d0e400b56e29beb898

    SHA256

    8801635867cae2bb98c1c080d3a1c007a66d88be1532534cb58293f333510e3a

    SHA512

    31a239d36263d8c7032848c1be844a455208e330ddf62dfe080a74901ff64838e6f3ce6e5efc5f8a85a69c257471fea3d30feef795440cba4991662393ae4182

  • \Users\Admin\AppData\Local\Temp\jbwicavi.exe
    Filesize

    92KB

    MD5

    69b702ec5b32f2cf025e9961bee612a0

    SHA1

    e4ceb28f770d0397a64492d0e400b56e29beb898

    SHA256

    8801635867cae2bb98c1c080d3a1c007a66d88be1532534cb58293f333510e3a

    SHA512

    31a239d36263d8c7032848c1be844a455208e330ddf62dfe080a74901ff64838e6f3ce6e5efc5f8a85a69c257471fea3d30feef795440cba4991662393ae4182

  • \Users\Admin\AppData\Local\Temp\jbwicavi.exe
    Filesize

    92KB

    MD5

    69b702ec5b32f2cf025e9961bee612a0

    SHA1

    e4ceb28f770d0397a64492d0e400b56e29beb898

    SHA256

    8801635867cae2bb98c1c080d3a1c007a66d88be1532534cb58293f333510e3a

    SHA512

    31a239d36263d8c7032848c1be844a455208e330ddf62dfe080a74901ff64838e6f3ce6e5efc5f8a85a69c257471fea3d30feef795440cba4991662393ae4182

  • \Users\Admin\AppData\Local\Temp\jbwicavi.exe
    Filesize

    92KB

    MD5

    69b702ec5b32f2cf025e9961bee612a0

    SHA1

    e4ceb28f770d0397a64492d0e400b56e29beb898

    SHA256

    8801635867cae2bb98c1c080d3a1c007a66d88be1532534cb58293f333510e3a

    SHA512

    31a239d36263d8c7032848c1be844a455208e330ddf62dfe080a74901ff64838e6f3ce6e5efc5f8a85a69c257471fea3d30feef795440cba4991662393ae4182

  • \Users\Admin\AppData\Local\Temp\uVoPhHEgm
    Filesize

    92KB

    MD5

    69b702ec5b32f2cf025e9961bee612a0

    SHA1

    e4ceb28f770d0397a64492d0e400b56e29beb898

    SHA256

    8801635867cae2bb98c1c080d3a1c007a66d88be1532534cb58293f333510e3a

    SHA512

    31a239d36263d8c7032848c1be844a455208e330ddf62dfe080a74901ff64838e6f3ce6e5efc5f8a85a69c257471fea3d30feef795440cba4991662393ae4182

  • \Users\Admin\AppData\Local\Temp\uVoPhHEgm
    Filesize

    92KB

    MD5

    69b702ec5b32f2cf025e9961bee612a0

    SHA1

    e4ceb28f770d0397a64492d0e400b56e29beb898

    SHA256

    8801635867cae2bb98c1c080d3a1c007a66d88be1532534cb58293f333510e3a

    SHA512

    31a239d36263d8c7032848c1be844a455208e330ddf62dfe080a74901ff64838e6f3ce6e5efc5f8a85a69c257471fea3d30feef795440cba4991662393ae4182

  • memory/324-86-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/324-83-0x0000000000000000-mapping.dmp
  • memory/884-54-0x0000000000000000-mapping.dmp
  • memory/884-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/1280-66-0x0000000020010000-0x000000002001D000-memory.dmp
    Filesize

    52KB

  • memory/1280-65-0x0000000000000000-mapping.dmp
  • memory/1280-63-0x0000000020010000-0x000000002001D000-memory.dmp
    Filesize

    52KB

  • memory/1412-74-0x0000000000000000-mapping.dmp
  • memory/1412-72-0x0000000020010000-0x000000002002E000-memory.dmp
    Filesize

    120KB

  • memory/1412-76-0x0000000020010000-0x000000002002E000-memory.dmp
    Filesize

    120KB

  • memory/1672-87-0x0000000000000000-mapping.dmp
  • memory/1788-91-0x0000000000000000-mapping.dmp
  • memory/1788-94-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2004-80-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2004-58-0x0000000000000000-mapping.dmp