Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 22:45

General

  • Target

    926bf338297a71450377e65aa6c0078e71faa674a08b8be39748d60124cec08b.exe

  • Size

    120KB

  • MD5

    fcc3e83c605961ce711a28522be916f6

  • SHA1

    18681477b75de6979d9d3c857fa09f72da36ec90

  • SHA256

    926bf338297a71450377e65aa6c0078e71faa674a08b8be39748d60124cec08b

  • SHA512

    b7fa234511234e1c81980d18c34021d5aa93f6c120f4c2be96eb2fbc8dafc24b622d9fc71c18ff75520ba7ac284ecf46f771a0ca333089db4a7d6fc42d1268ad

  • SSDEEP

    3072:Ig+3fh/PHrgNUqOBx4J2vNbGfvGnd3gW5ZM4/uBnh:h+3fRb9NdndPZMT7

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\926bf338297a71450377e65aa6c0078e71faa674a08b8be39748d60124cec08b.exe
    "C:\Users\Admin\AppData\Local\Temp\926bf338297a71450377e65aa6c0078e71faa674a08b8be39748d60124cec08b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1512
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Checks BIOS information in registry
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1604
    • C:\Users\Admin\AppData\Local\Temp\yhftchgcedwfsetd.exe
      "C:\Users\Admin\AppData\Local\Temp\yhftchgcedwfsetd.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

3
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\yhftchgcedwfsetd.exe
    Filesize

    120KB

    MD5

    fcc3e83c605961ce711a28522be916f6

    SHA1

    18681477b75de6979d9d3c857fa09f72da36ec90

    SHA256

    926bf338297a71450377e65aa6c0078e71faa674a08b8be39748d60124cec08b

    SHA512

    b7fa234511234e1c81980d18c34021d5aa93f6c120f4c2be96eb2fbc8dafc24b622d9fc71c18ff75520ba7ac284ecf46f771a0ca333089db4a7d6fc42d1268ad

  • C:\Users\Admin\AppData\Local\Temp\yhftchgcedwfsetd.exe
    Filesize

    120KB

    MD5

    fcc3e83c605961ce711a28522be916f6

    SHA1

    18681477b75de6979d9d3c857fa09f72da36ec90

    SHA256

    926bf338297a71450377e65aa6c0078e71faa674a08b8be39748d60124cec08b

    SHA512

    b7fa234511234e1c81980d18c34021d5aa93f6c120f4c2be96eb2fbc8dafc24b622d9fc71c18ff75520ba7ac284ecf46f771a0ca333089db4a7d6fc42d1268ad

  • \Users\Admin\AppData\Local\Temp\yhftchgcedwfsetd.exe
    Filesize

    120KB

    MD5

    fcc3e83c605961ce711a28522be916f6

    SHA1

    18681477b75de6979d9d3c857fa09f72da36ec90

    SHA256

    926bf338297a71450377e65aa6c0078e71faa674a08b8be39748d60124cec08b

    SHA512

    b7fa234511234e1c81980d18c34021d5aa93f6c120f4c2be96eb2fbc8dafc24b622d9fc71c18ff75520ba7ac284ecf46f771a0ca333089db4a7d6fc42d1268ad

  • \Users\Admin\AppData\Local\Temp\yhftchgcedwfsetd.exe
    Filesize

    120KB

    MD5

    fcc3e83c605961ce711a28522be916f6

    SHA1

    18681477b75de6979d9d3c857fa09f72da36ec90

    SHA256

    926bf338297a71450377e65aa6c0078e71faa674a08b8be39748d60124cec08b

    SHA512

    b7fa234511234e1c81980d18c34021d5aa93f6c120f4c2be96eb2fbc8dafc24b622d9fc71c18ff75520ba7ac284ecf46f771a0ca333089db4a7d6fc42d1268ad

  • \Users\Admin\AppData\Local\Temp\yhftchgcedwfsetd.exe
    Filesize

    120KB

    MD5

    fcc3e83c605961ce711a28522be916f6

    SHA1

    18681477b75de6979d9d3c857fa09f72da36ec90

    SHA256

    926bf338297a71450377e65aa6c0078e71faa674a08b8be39748d60124cec08b

    SHA512

    b7fa234511234e1c81980d18c34021d5aa93f6c120f4c2be96eb2fbc8dafc24b622d9fc71c18ff75520ba7ac284ecf46f771a0ca333089db4a7d6fc42d1268ad

  • \Users\Admin\AppData\Local\Temp\yhftchgcedwfsetd.exe
    Filesize

    120KB

    MD5

    fcc3e83c605961ce711a28522be916f6

    SHA1

    18681477b75de6979d9d3c857fa09f72da36ec90

    SHA256

    926bf338297a71450377e65aa6c0078e71faa674a08b8be39748d60124cec08b

    SHA512

    b7fa234511234e1c81980d18c34021d5aa93f6c120f4c2be96eb2fbc8dafc24b622d9fc71c18ff75520ba7ac284ecf46f771a0ca333089db4a7d6fc42d1268ad

  • memory/1476-54-0x0000000076701000-0x0000000076703000-memory.dmp
    Filesize

    8KB

  • memory/1476-73-0x0000000000400000-0x000000000043957C-memory.dmp
    Filesize

    229KB

  • memory/1512-56-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1512-58-0x0000000000000000-mapping.dmp
  • memory/1512-59-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1604-65-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/1604-69-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/1604-67-0x0000000000000000-mapping.dmp
  • memory/1928-78-0x0000000000000000-mapping.dmp
  • memory/1928-82-0x0000000000400000-0x000000000043957C-memory.dmp
    Filesize

    229KB