Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2024 20:03

General

  • Target

    b9884f6268744008969c80e4fb0f02a6.exe

  • Size

    98KB

  • MD5

    b9884f6268744008969c80e4fb0f02a6

  • SHA1

    8a02b168d3c8d9e1185a4fe73bde17df080b3c83

  • SHA256

    c67ebc49712b01dec338430393dedb7e86edf432caa7e6ac592e27e8cbba3607

  • SHA512

    4fc17c63c1922e0765ff08dbb67ede69d2f231f8b5a715361372ee7168e28ac9722b82eec500af602a2e28473ebe88ec60aaeb8c49b8a6189ec92aa403af6e38

  • SSDEEP

    3072:+fsWsyb6/32LMzo8k0w9ZhtOGik8jwaaHw7Koj4rD8rmavLN:msWsyOlhkZhtbkVvL

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9884f6268744008969c80e4fb0f02a6.exe
    "C:\Users\Admin\AppData\Local\Temp\b9884f6268744008969c80e4fb0f02a6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1984
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Checks BIOS information in registry
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\kugqtpayhracdglk.exe
      "C:\Users\Admin\AppData\Local\Temp\kugqtpayhracdglk.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2432

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\kjqgekoc\spisrnxs.exe
    Filesize

    98KB

    MD5

    b9884f6268744008969c80e4fb0f02a6

    SHA1

    8a02b168d3c8d9e1185a4fe73bde17df080b3c83

    SHA256

    c67ebc49712b01dec338430393dedb7e86edf432caa7e6ac592e27e8cbba3607

    SHA512

    4fc17c63c1922e0765ff08dbb67ede69d2f231f8b5a715361372ee7168e28ac9722b82eec500af602a2e28473ebe88ec60aaeb8c49b8a6189ec92aa403af6e38

  • memory/1984-12-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/1984-25-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1984-24-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1984-23-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1984-10-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1984-18-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/1984-16-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1984-17-0x0000000000070000-0x0000000000071000-memory.dmp
    Filesize

    4KB

  • memory/1984-20-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/2432-79-0x0000000000250000-0x0000000000252000-memory.dmp
    Filesize

    8KB

  • memory/2432-77-0x0000000000400000-0x0000000000439DE0-memory.dmp
    Filesize

    231KB

  • memory/2432-80-0x0000000000400000-0x0000000000439DE0-memory.dmp
    Filesize

    231KB

  • memory/2748-51-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-95-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-100-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-99-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-29-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-35-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-98-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-44-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-45-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-97-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-96-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-81-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-94-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-93-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-92-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-91-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-90-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-88-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-82-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-84-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2748-86-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2856-0-0x0000000000400000-0x0000000000439DE0-memory.dmp
    Filesize

    231KB

  • memory/2856-4-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2856-5-0x0000000077BAF000-0x0000000077BB0000-memory.dmp
    Filesize

    4KB

  • memory/2856-3-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2856-75-0x0000000077BAF000-0x0000000077BB0000-memory.dmp
    Filesize

    4KB

  • memory/2856-71-0x0000000002930000-0x000000000296A000-memory.dmp
    Filesize

    232KB

  • memory/2856-70-0x0000000000400000-0x0000000000439DE0-memory.dmp
    Filesize

    231KB

  • memory/2856-61-0x0000000002930000-0x000000000296A000-memory.dmp
    Filesize

    232KB

  • memory/2856-52-0x0000000077BB0000-0x0000000077BB1000-memory.dmp
    Filesize

    4KB

  • memory/2856-8-0x0000000000250000-0x0000000000252000-memory.dmp
    Filesize

    8KB

  • memory/2856-1-0x0000000000400000-0x0000000000439DE0-memory.dmp
    Filesize

    231KB

  • memory/2856-6-0x0000000077BB0000-0x0000000077BB1000-memory.dmp
    Filesize

    4KB

  • memory/2856-7-0x0000000000400000-0x0000000000439DE0-memory.dmp
    Filesize

    231KB