Analysis

  • max time kernel
    123s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 15:12

General

  • Target

    b3df5e992ae7854a8296e8d1639ed3dcab84accffe987e3e80a8118ac168002a.exe

  • Size

    154KB

  • MD5

    6ad3672feb58595cf0ffaf450eb5a259

  • SHA1

    f129eef49fa76a4098ef947d75a1a2bfb29d6697

  • SHA256

    b3df5e992ae7854a8296e8d1639ed3dcab84accffe987e3e80a8118ac168002a

  • SHA512

    9747e64ace1679dcf65cd154a7f8df19b2327d5ab3d343a5f1285d0fe145bb0243a8a1f21e09dfcb347802592ecff5cc36243b0251a0ca52189ce7def347a251

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:484
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:588
          • C:\Windows\system32\taskhost.exe
            "taskhost.exe"
            2⤵
              PID:1128
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
              2⤵
                PID:1072
              • C:\Windows\System32\spoolsv.exe
                C:\Windows\System32\spoolsv.exe
                2⤵
                  PID:276
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k NetworkService
                  2⤵
                    PID:296
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    2⤵
                      PID:884
                      • C:\Windows\system32\wbem\WMIADAP.EXE
                        wmiadap.exe /F /T /R
                        3⤵
                          PID:1440
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:844
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:812
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:764
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:668
                            • C:\Windows\system32\winlogon.exe
                              winlogon.exe
                              1⤵
                                PID:416
                              • C:\Windows\system32\csrss.exe
                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                1⤵
                                  PID:388
                                • C:\Windows\system32\wininit.exe
                                  wininit.exe
                                  1⤵
                                    PID:372
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      2⤵
                                        PID:492
                                    • C:\Users\Admin\AppData\Local\Temp\645847787\zmstage.exe
                                      C:\Users\Admin\AppData\Local\Temp\645847787\zmstage.exe
                                      1⤵
                                        PID:1084
                                      • C:\Windows\Explorer.EXE
                                        C:\Windows\Explorer.EXE
                                        1⤵
                                          PID:1224
                                          • C:\Users\Admin\AppData\Local\Temp\b3df5e992ae7854a8296e8d1639ed3dcab84accffe987e3e80a8118ac168002a.exe
                                            "C:\Users\Admin\AppData\Local\Temp\b3df5e992ae7854a8296e8d1639ed3dcab84accffe987e3e80a8118ac168002a.exe"
                                            2⤵
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of SetWindowsHookEx
                                            • Suspicious use of WriteProcessMemory
                                            PID:1864
                                            • C:\Users\Admin\AppData\Local\Temp\b3df5e992ae7854a8296e8d1639ed3dcab84accffe987e3e80a8118ac168002aSrv.exe
                                              C:\Users\Admin\AppData\Local\Temp\b3df5e992ae7854a8296e8d1639ed3dcab84accffe987e3e80a8118ac168002aSrv.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              PID:1168
                                        • C:\Windows\system32\Dwm.exe
                                          "C:\Windows\system32\Dwm.exe"
                                          1⤵
                                            PID:1180

                                          Network

                                          MITRE ATT&CK Matrix

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\B3DF5E992AE7854A8296E8D1639ED3DCAB84ACCFFE987E3E80A8118AC168002ASRV.EXE
                                            MD5

                                            d8ce8e59dc1b438493939ab9753807d0

                                            SHA1

                                            fa3ec7549a6f496749762cbed1038a2cb1951dca

                                            SHA256

                                            61c6b349fe8f639b7d9d56a81b005a2f86b05c5cad20225ff6ba3aa24e592c24

                                            SHA512

                                            7ff83c93e3b9f17a2fae2a14a5a0ddfc498cc3d7cec5dffda45936383b3c2c2ee2aa62719b2165d74b1bf676a71b55191e45702b576cc059fa6af24ba74ae954

                                          • C:\Users\Admin\AppData\Local\Temp\b3df5e992ae7854a8296e8d1639ed3dcab84accffe987e3e80a8118ac168002aSrv.exe
                                            MD5

                                            d8ce8e59dc1b438493939ab9753807d0

                                            SHA1

                                            fa3ec7549a6f496749762cbed1038a2cb1951dca

                                            SHA256

                                            61c6b349fe8f639b7d9d56a81b005a2f86b05c5cad20225ff6ba3aa24e592c24

                                            SHA512

                                            7ff83c93e3b9f17a2fae2a14a5a0ddfc498cc3d7cec5dffda45936383b3c2c2ee2aa62719b2165d74b1bf676a71b55191e45702b576cc059fa6af24ba74ae954

                                          • \Users\Admin\AppData\Local\Temp\b3df5e992ae7854a8296e8d1639ed3dcab84accffe987e3e80a8118ac168002aSrv.exe
                                            MD5

                                            d8ce8e59dc1b438493939ab9753807d0

                                            SHA1

                                            fa3ec7549a6f496749762cbed1038a2cb1951dca

                                            SHA256

                                            61c6b349fe8f639b7d9d56a81b005a2f86b05c5cad20225ff6ba3aa24e592c24

                                            SHA512

                                            7ff83c93e3b9f17a2fae2a14a5a0ddfc498cc3d7cec5dffda45936383b3c2c2ee2aa62719b2165d74b1bf676a71b55191e45702b576cc059fa6af24ba74ae954

                                          • memory/1168-61-0x0000000000000000-mapping.dmp
                                          • memory/1168-63-0x0000000076A81000-0x0000000076A83000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1168-68-0x0000000000230000-0x000000000023F000-memory.dmp
                                            Filesize

                                            60KB

                                          • memory/1168-69-0x0000000000400000-0x0000000000435000-memory.dmp
                                            Filesize

                                            212KB

                                          • memory/1168-67-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                            Filesize

                                            48KB