Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2024 02:51

General

  • Target

    4293b792ab131741da2eda5f6dde7c87.exe

  • Size

    94KB

  • MD5

    4293b792ab131741da2eda5f6dde7c87

  • SHA1

    ae19da32badbaf720e7339c56e86654c579ed6a6

  • SHA256

    c250a4606ea37c51fa0b4afb1739597014abfe04424cbabd502b1a6382758635

  • SHA512

    af27032eaf3d0badb3a386df760c1f260c540307858eec9301fdbcb4748ec2602367c3f4bffe5de9767651c15e821a0069baf29c669b39f3823232c5499cf6af

  • SSDEEP

    1536:xQ+if/nwvn32SVo6CFDR/SwSz+e2dAS3F4ozjlFBN9WG5E8k8jwaaHw7Koj4rrw3:xQ5fqGko6CFgQeGV4UlFBNAGFk8jwaa9

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4293b792ab131741da2eda5f6dde7c87.exe
    "C:\Users\Admin\AppData\Local\Temp\4293b792ab131741da2eda5f6dde7c87.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Checks BIOS information in registry
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Users\Admin\AppData\Local\Temp\nmmrhbvivvdlwtsq.exe
      "C:\Users\Admin\AppData\Local\Temp\nmmrhbvivvdlwtsq.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\mpxjliva\vhowfytc.exe
    Filesize

    94KB

    MD5

    4293b792ab131741da2eda5f6dde7c87

    SHA1

    ae19da32badbaf720e7339c56e86654c579ed6a6

    SHA256

    c250a4606ea37c51fa0b4afb1739597014abfe04424cbabd502b1a6382758635

    SHA512

    af27032eaf3d0badb3a386df760c1f260c540307858eec9301fdbcb4748ec2602367c3f4bffe5de9767651c15e821a0069baf29c669b39f3823232c5499cf6af

  • memory/1652-88-0x0000000000400000-0x0000000000439AE8-memory.dmp
    Filesize

    230KB

  • memory/1652-85-0x00000000001C0000-0x00000000001C2000-memory.dmp
    Filesize

    8KB

  • memory/1852-74-0x0000000000230000-0x0000000000232000-memory.dmp
    Filesize

    8KB

  • memory/1852-81-0x0000000077A7F000-0x0000000077A80000-memory.dmp
    Filesize

    4KB

  • memory/1852-6-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/1852-1-0x0000000000400000-0x0000000000439AE8-memory.dmp
    Filesize

    230KB

  • memory/1852-2-0x0000000000230000-0x0000000000232000-memory.dmp
    Filesize

    8KB

  • memory/1852-5-0x0000000077A7F000-0x0000000077A80000-memory.dmp
    Filesize

    4KB

  • memory/1852-0-0x0000000000400000-0x0000000000439AE8-memory.dmp
    Filesize

    230KB

  • memory/1852-73-0x0000000002690000-0x00000000026CA000-memory.dmp
    Filesize

    232KB

  • memory/1852-72-0x0000000002690000-0x00000000026CA000-memory.dmp
    Filesize

    232KB

  • memory/1852-71-0x0000000000400000-0x0000000000439AE8-memory.dmp
    Filesize

    230KB

  • memory/1852-7-0x0000000077A80000-0x0000000077A81000-memory.dmp
    Filesize

    4KB

  • memory/1852-53-0x0000000077A80000-0x0000000077A81000-memory.dmp
    Filesize

    4KB

  • memory/1852-4-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2756-89-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-63-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-96-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-56-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-44-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-50-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-97-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-95-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-54-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-94-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-57-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-59-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-61-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-98-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-43-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-93-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-34-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-92-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-91-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-90-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-55-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-28-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/3032-9-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/3032-11-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/3032-15-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/3032-17-0x0000000000070000-0x0000000000071000-memory.dmp
    Filesize

    4KB

  • memory/3032-24-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/3032-22-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/3032-20-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/3032-23-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/3032-19-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB