Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2024 14:50

General

  • Target

    b8fef5b21e28029c9237233efc68fc6f.exe

  • Size

    100KB

  • MD5

    b8fef5b21e28029c9237233efc68fc6f

  • SHA1

    8dd54f6e717991f3daba459eb700661f6bbf131e

  • SHA256

    ea863772564cbd1fb0bc7778d34f70b7a7755ccce0606b96e01dc4a8fc80b3ee

  • SHA512

    c5aa9c9c8fb70bc3368ec75dc4b22254ca8c6eca880eabedf0c9d5610d3f57728beb79658ac10d995e639dc196f57f460c7361850b51e6a9be4045b2edd1f949

  • SSDEEP

    3072:OyfGVaHHHlu8qq2WbGaP0YKjnGVk8jwaaHw7Koj4rDMwl:Oj4HUv0vcZBD

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8fef5b21e28029c9237233efc68fc6f.exe
    "C:\Users\Admin\AppData\Local\Temp\b8fef5b21e28029c9237233efc68fc6f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1980
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Checks BIOS information in registry
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2780
    • C:\Users\Admin\AppData\Local\Temp\ceyxpkiypjuamhij.exe
      "C:\Users\Admin\AppData\Local\Temp\ceyxpkiypjuamhij.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2956

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\csmqdfwc\kyednigo.exe
    Filesize

    100KB

    MD5

    b8fef5b21e28029c9237233efc68fc6f

    SHA1

    8dd54f6e717991f3daba459eb700661f6bbf131e

    SHA256

    ea863772564cbd1fb0bc7778d34f70b7a7755ccce0606b96e01dc4a8fc80b3ee

    SHA512

    c5aa9c9c8fb70bc3368ec75dc4b22254ca8c6eca880eabedf0c9d5610d3f57728beb79658ac10d995e639dc196f57f460c7361850b51e6a9be4045b2edd1f949

  • memory/1980-23-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1980-12-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/1980-16-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1980-18-0x0000000000070000-0x0000000000071000-memory.dmp
    Filesize

    4KB

  • memory/1980-20-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/1980-10-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1980-25-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1980-22-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/1980-24-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2020-54-0x0000000000400000-0x000000000043A6DC-memory.dmp
    Filesize

    233KB

  • memory/2020-58-0x0000000002BB0000-0x0000000002BEB000-memory.dmp
    Filesize

    236KB

  • memory/2020-0-0x0000000000400000-0x000000000043A6DC-memory.dmp
    Filesize

    233KB

  • memory/2020-6-0x000000007705F000-0x0000000077060000-memory.dmp
    Filesize

    4KB

  • memory/2020-5-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/2020-7-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB

  • memory/2020-8-0x0000000077060000-0x0000000077061000-memory.dmp
    Filesize

    4KB

  • memory/2020-74-0x0000000002BB0000-0x0000000002BEB000-memory.dmp
    Filesize

    236KB

  • memory/2020-73-0x000000007705F000-0x0000000077060000-memory.dmp
    Filesize

    4KB

  • memory/2020-1-0x0000000000400000-0x000000000043A6DC-memory.dmp
    Filesize

    233KB

  • memory/2020-3-0x00000000002D0000-0x00000000002D2000-memory.dmp
    Filesize

    8KB

  • memory/2020-71-0x0000000002BB0000-0x0000000002BEB000-memory.dmp
    Filesize

    236KB

  • memory/2020-72-0x0000000002BB0000-0x0000000002BEB000-memory.dmp
    Filesize

    236KB

  • memory/2020-53-0x0000000077060000-0x0000000077061000-memory.dmp
    Filesize

    4KB

  • memory/2020-2-0x0000000000400000-0x000000000043A6DC-memory.dmp
    Filesize

    233KB

  • memory/2780-44-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-96-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-45-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-35-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-29-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-104-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-102-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-101-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-100-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-85-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-84-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-87-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-88-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-86-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-89-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-90-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-91-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-92-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-93-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-52-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2780-98-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2956-83-0x0000000000400000-0x000000000043A6DC-memory.dmp
    Filesize

    233KB

  • memory/2956-80-0x0000000000400000-0x000000000043A6DC-memory.dmp
    Filesize

    233KB

  • memory/2956-81-0x0000000000250000-0x0000000000252000-memory.dmp
    Filesize

    8KB

  • memory/2956-78-0x0000000000400000-0x000000000043A6DC-memory.dmp
    Filesize

    233KB