Analysis

  • max time kernel
    4s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-05-2021 12:44

General

  • Target

    67bf11e503343a5478f45c5a0c886c49c56c195c6e281cdac96643a0148d5665.exe

  • Size

    84KB

  • MD5

    3deae285a37790b25414520c94ee3398

  • SHA1

    0fa7f041b388adbd44328f6deac7186a4c0c6547

  • SHA256

    67bf11e503343a5478f45c5a0c886c49c56c195c6e281cdac96643a0148d5665

  • SHA512

    e0a0b8138d8b7f47cea5041322d62b91eb8fe975e5a61599cf2c3b008c9baf2c1e5519f96b86af33c4e9d0c96d2e8c4a741b109ca987cf8fe8ed0874b369a705

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:472
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:728
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs
            2⤵
              PID:868
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k NetworkService
              2⤵
                PID:108
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1124
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1040
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:300
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:840
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        2⤵
                          PID:804
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k RPCSS
                          2⤵
                            PID:656
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k DcomLaunch
                            2⤵
                              PID:576
                          • C:\Windows\system32\winlogon.exe
                            winlogon.exe
                            1⤵
                              PID:416
                            • C:\Windows\system32\csrss.exe
                              %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                              1⤵
                                PID:376
                              • C:\Windows\system32\wininit.exe
                                wininit.exe
                                1⤵
                                  PID:368
                                  • C:\Windows\system32\lsm.exe
                                    C:\Windows\system32\lsm.exe
                                    2⤵
                                      PID:480
                                  • C:\Windows\system32\Dwm.exe
                                    "C:\Windows\system32\Dwm.exe"
                                    1⤵
                                      PID:1196
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1256
                                        • C:\Users\Admin\AppData\Local\Temp\67bf11e503343a5478f45c5a0c886c49c56c195c6e281cdac96643a0148d5665.exe
                                          "C:\Users\Admin\AppData\Local\Temp\67bf11e503343a5478f45c5a0c886c49c56c195c6e281cdac96643a0148d5665.exe"
                                          2⤵
                                          • Drops file in Program Files directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1960

                                      Network

                                      MITRE ATT&CK Matrix

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/1960-60-0x0000000075201000-0x0000000075203000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1960-61-0x00000000001D0000-0x00000000001DF000-memory.dmp
                                        Filesize

                                        60KB

                                      • memory/1960-62-0x0000000000400000-0x0000000000436000-memory.dmp
                                        Filesize

                                        216KB