Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 10:35

General

  • Target

    a6243d6db924f3a1b34cafc3b9bc5163.exe

  • Size

    99KB

  • MD5

    a6243d6db924f3a1b34cafc3b9bc5163

  • SHA1

    5b4e9109876c1129813f52365344ca54dc77a3aa

  • SHA256

    c88a8f4362929f801e4de2e9a056c0d81f09bd4545217be34786783f8316f28c

  • SHA512

    8abfe25c4c761b096f5f4f4697331284fa2c4aca40330831a5c43498c467955ee7f8e8b15b5bfbf73ed0b3ab70fe571d464ef4e659ced2229d891cedddc7fcd9

  • SSDEEP

    3072:TCuvo0N7CdRp1wHa8tORcXChoqGVk8jwaaHw7Koj4rDM+l7:OuvZgnp1A9WcXuDR

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6243d6db924f3a1b34cafc3b9bc5163.exe
    "C:\Users\Admin\AppData\Local\Temp\a6243d6db924f3a1b34cafc3b9bc5163.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2572
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Checks BIOS information in registry
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Users\Admin\AppData\Local\Temp\acmtvamoffvhussq.exe
      "C:\Users\Admin\AppData\Local\Temp\acmtvamoffvhussq.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\aqwjjxbr\iwoytxki.exe
    Filesize

    99KB

    MD5

    a6243d6db924f3a1b34cafc3b9bc5163

    SHA1

    5b4e9109876c1129813f52365344ca54dc77a3aa

    SHA256

    c88a8f4362929f801e4de2e9a056c0d81f09bd4545217be34786783f8316f28c

    SHA512

    8abfe25c4c761b096f5f4f4697331284fa2c4aca40330831a5c43498c467955ee7f8e8b15b5bfbf73ed0b3ab70fe571d464ef4e659ced2229d891cedddc7fcd9

  • memory/2192-0-0x0000000000400000-0x000000000043A578-memory.dmp
    Filesize

    233KB

  • memory/2192-76-0x0000000002BE0000-0x0000000002C1B000-memory.dmp
    Filesize

    236KB

  • memory/2192-7-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2192-6-0x00000000774FF000-0x0000000077500000-memory.dmp
    Filesize

    4KB

  • memory/2192-53-0x0000000077500000-0x0000000077501000-memory.dmp
    Filesize

    4KB

  • memory/2192-1-0x0000000000400000-0x000000000043A578-memory.dmp
    Filesize

    233KB

  • memory/2192-5-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2192-8-0x0000000077500000-0x0000000077501000-memory.dmp
    Filesize

    4KB

  • memory/2192-2-0x0000000000250000-0x0000000000252000-memory.dmp
    Filesize

    8KB

  • memory/2192-63-0x0000000002BE0000-0x0000000002C1B000-memory.dmp
    Filesize

    236KB

  • memory/2192-54-0x0000000000400000-0x000000000043A578-memory.dmp
    Filesize

    233KB

  • memory/2192-3-0x0000000000400000-0x000000000043A578-memory.dmp
    Filesize

    233KB

  • memory/2192-72-0x0000000002BE0000-0x0000000002C1B000-memory.dmp
    Filesize

    236KB

  • memory/2192-57-0x00000000774FF000-0x0000000077500000-memory.dmp
    Filesize

    4KB

  • memory/2556-80-0x0000000000400000-0x000000000043A578-memory.dmp
    Filesize

    233KB

  • memory/2556-78-0x0000000000400000-0x000000000043A578-memory.dmp
    Filesize

    233KB

  • memory/2572-20-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/2572-22-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/2572-10-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2572-12-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/2572-16-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2572-18-0x0000000000070000-0x0000000000071000-memory.dmp
    Filesize

    4KB

  • memory/2572-25-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2572-24-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2572-23-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2756-84-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-88-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-45-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-44-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-29-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-81-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-82-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-83-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-35-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-86-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-87-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-51-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-89-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-90-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-91-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-92-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-93-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-94-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-95-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-96-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-97-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-98-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-99-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2756-100-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB