Analysis

  • max time kernel
    43s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 12:34

General

  • Target

    365125e7e643360d091c0acb362bbb33.exe

  • Size

    100KB

  • MD5

    365125e7e643360d091c0acb362bbb33

  • SHA1

    e5311ac0aedeae9bda98daa3daca9b60b31f61d1

  • SHA256

    48685c08f2a94a1592735553868fb6d0af367152045332815a49d1fc2de979a4

  • SHA512

    d7489cc244325cfa4427e9e897d14d1512d4ea7756b15452af28e10480f1d6372aed820d4851d1f27d177cb25cb6122314ef833cfef007b821988dac15a6c3f7

  • SSDEEP

    3072:vmV+RlGX9CqAP5vu5pQwrOGVk8jwaaHw7Koj4rDMIZwS:+kPGXYVhvYozx

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\365125e7e643360d091c0acb362bbb33.exe
    "C:\Users\Admin\AppData\Local\Temp\365125e7e643360d091c0acb362bbb33.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Checks BIOS information in registry
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2404
    • C:\Users\Admin\AppData\Local\Temp\nnnrhmycdwyimrim.exe
      "C:\Users\Admin\AppData\Local\Temp\nnnrhmycdwyimrim.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2404-22-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2404-21-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2404-6-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/2404-17-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/2404-19-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/2404-14-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2404-16-0x0000000000070000-0x0000000000071000-memory.dmp
    Filesize

    4KB

  • memory/2404-23-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2404-4-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2512-13-0x0000000076EC0000-0x0000000076EC1000-memory.dmp
    Filesize

    4KB

  • memory/2512-68-0x0000000002A80000-0x0000000002ABB000-memory.dmp
    Filesize

    236KB

  • memory/2512-1-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2512-2-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2512-11-0x0000000076EBF000-0x0000000076EC0000-memory.dmp
    Filesize

    4KB

  • memory/2512-51-0x0000000076EC0000-0x0000000076EC1000-memory.dmp
    Filesize

    4KB

  • memory/2512-67-0x0000000002A80000-0x0000000002ABB000-memory.dmp
    Filesize

    236KB

  • memory/2512-9-0x0000000000260000-0x0000000000262000-memory.dmp
    Filesize

    8KB

  • memory/2512-69-0x0000000000400000-0x000000000043A698-memory.dmp
    Filesize

    233KB

  • memory/2512-7-0x0000000000400000-0x000000000043A698-memory.dmp
    Filesize

    233KB

  • memory/2596-75-0x0000000000270000-0x0000000000272000-memory.dmp
    Filesize

    8KB

  • memory/2596-74-0x0000000000400000-0x000000000043A698-memory.dmp
    Filesize

    233KB

  • memory/2596-77-0x0000000000400000-0x000000000043A698-memory.dmp
    Filesize

    233KB

  • memory/2596-73-0x0000000000400000-0x000000000043A698-memory.dmp
    Filesize

    233KB

  • memory/2676-81-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-89-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-42-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-43-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-49-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-87-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-85-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-78-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-83-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-27-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-79-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-33-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-91-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-92-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-93-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-90-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-94-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-95-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-96-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-97-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2676-98-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB