Analysis

  • max time kernel
    4s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-05-2021 13:33

General

  • Target

    2075f8e945d13b6e8d6526fccd717ac7db550f142cc1ba3865489a99f8e76885.exe

  • Size

    320KB

  • MD5

    554064d9754f879cc5c37d6970755c96

  • SHA1

    2518e4b0e162cf77de755c59a0329c1b74072de0

  • SHA256

    2075f8e945d13b6e8d6526fccd717ac7db550f142cc1ba3865489a99f8e76885

  • SHA512

    d3e60cb6706f4081b8baf902c24c884490ab9558a0a0206b7f89554a25e953b9327b80a73e3c2e8997a5db2a7f23657e9b50d3679db52723f91ea6c309954aaf

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k RPCSS
          2⤵
            PID:660
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs
            2⤵
              PID:860
              • C:\Windows\system32\wbem\WMIADAP.EXE
                wmiadap.exe /F /T /R
                3⤵
                  PID:824
              • C:\Windows\System32\spoolsv.exe
                C:\Windows\System32\spoolsv.exe
                2⤵
                  PID:316
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  2⤵
                    PID:1116
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:1040
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:276
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:836
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:796
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:724
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k DcomLaunch
                              2⤵
                                PID:580
                            • C:\Windows\system32\winlogon.exe
                              winlogon.exe
                              1⤵
                                PID:420
                              • C:\Windows\system32\csrss.exe
                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                1⤵
                                  PID:384
                                • C:\Windows\system32\wininit.exe
                                  wininit.exe
                                  1⤵
                                    PID:372
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      2⤵
                                        PID:484
                                    • C:\Windows\system32\Dwm.exe
                                      "C:\Windows\system32\Dwm.exe"
                                      1⤵
                                        PID:1176
                                      • C:\Windows\Explorer.EXE
                                        C:\Windows\Explorer.EXE
                                        1⤵
                                          PID:1228
                                          • C:\Users\Admin\AppData\Local\Temp\2075f8e945d13b6e8d6526fccd717ac7db550f142cc1ba3865489a99f8e76885.exe
                                            "C:\Users\Admin\AppData\Local\Temp\2075f8e945d13b6e8d6526fccd717ac7db550f142cc1ba3865489a99f8e76885.exe"
                                            2⤵
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:1948
                                            • C:\Users\Admin\AppData\Local\Temp\2075f8e945d13b6e8d6526fccd717ac7db550f142cc1ba3865489a99f8e76885Srv.exe
                                              C:\Users\Admin\AppData\Local\Temp\2075f8e945d13b6e8d6526fccd717ac7db550f142cc1ba3865489a99f8e76885Srv.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              PID:1996

                                        Network

                                        MITRE ATT&CK Matrix

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\2075f8e945d13b6e8d6526fccd717ac7db550f142cc1ba3865489a99f8e76885Srv.exe
                                          MD5

                                          e7efb2a2b36ab241b6c9b770abf95000

                                          SHA1

                                          d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                          SHA256

                                          4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                          SHA512

                                          958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                        • C:\Users\Admin\AppData\Local\Temp\2075f8e945d13b6e8d6526fccd717ac7db550f142cc1ba3865489a99f8e76885Srv.exe
                                          MD5

                                          e7efb2a2b36ab241b6c9b770abf95000

                                          SHA1

                                          d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                          SHA256

                                          4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                          SHA512

                                          958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                        • \Users\Admin\AppData\Local\Temp\2075f8e945d13b6e8d6526fccd717ac7db550f142cc1ba3865489a99f8e76885Srv.exe
                                          MD5

                                          e7efb2a2b36ab241b6c9b770abf95000

                                          SHA1

                                          d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                          SHA256

                                          4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                          SHA512

                                          958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                        • memory/1948-60-0x0000000075B31000-0x0000000075B33000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1948-69-0x0000000000240000-0x0000000000241000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1996-62-0x0000000000000000-mapping.dmp
                                        • memory/1996-67-0x0000000000400000-0x000000000042E000-memory.dmp
                                          Filesize

                                          184KB

                                        • memory/1996-66-0x00000000001C0000-0x00000000001CF000-memory.dmp
                                          Filesize

                                          60KB

                                        • memory/1996-68-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                          Filesize

                                          48KB