Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 15:43

General

  • Target

    c5d6fa42e88c4545b51854e439f7de1cbaf8877e69522d5438a11bc087fbf82a.exe

  • Size

    256KB

  • MD5

    f9357a88b1a7f26e732e7a8f6cfca22c

  • SHA1

    f07f1628ce975f99b86384326173755253855655

  • SHA256

    c5d6fa42e88c4545b51854e439f7de1cbaf8877e69522d5438a11bc087fbf82a

  • SHA512

    2e2ffd27e058e57453a31a9a0bee5a63e5413efbf6a0307fba6338fa778b0ed786e68b2c8de1190ebb266cd4cce8d0afd4dcb86c184b181ec5ac4ee1c52fa0ad

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          2⤵
            PID:1116
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
            2⤵
              PID:1040
            • C:\Windows\System32\spoolsv.exe
              C:\Windows\System32\spoolsv.exe
              2⤵
                PID:328
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k NetworkService
                2⤵
                  PID:240
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                    PID:856
                    • C:\Windows\system32\wbem\WMIADAP.EXE
                      wmiadap.exe /F /T /R
                      3⤵
                        PID:2000
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:820
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        2⤵
                          PID:792
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          2⤵
                            PID:720
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k RPCSS
                            2⤵
                              PID:656
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k DcomLaunch
                              2⤵
                                PID:580
                            • C:\Windows\system32\winlogon.exe
                              winlogon.exe
                              1⤵
                                PID:420
                              • C:\Windows\system32\csrss.exe
                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                1⤵
                                  PID:380
                                • C:\Windows\system32\wininit.exe
                                  wininit.exe
                                  1⤵
                                    PID:372
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      2⤵
                                        PID:484
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1248
                                        • C:\Users\Admin\AppData\Local\Temp\c5d6fa42e88c4545b51854e439f7de1cbaf8877e69522d5438a11bc087fbf82a.exe
                                          "C:\Users\Admin\AppData\Local\Temp\c5d6fa42e88c4545b51854e439f7de1cbaf8877e69522d5438a11bc087fbf82a.exe"
                                          2⤵
                                          • Loads dropped DLL
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1096
                                          • C:\Users\Admin\AppData\Local\Temp\c5d6fa42e88c4545b51854e439f7de1cbaf8877e69522d5438a11bc087fbf82aSrv.exe
                                            C:\Users\Admin\AppData\Local\Temp\c5d6fa42e88c4545b51854e439f7de1cbaf8877e69522d5438a11bc087fbf82aSrv.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:2032
                                      • C:\Windows\system32\Dwm.exe
                                        "C:\Windows\system32\Dwm.exe"
                                        1⤵
                                          PID:1176

                                        Network

                                        MITRE ATT&CK Matrix

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\C5D6FA42E88C4545B51854E439F7DE1CBAF8877E69522D5438A11BC087FBF82ASRV.EXE
                                          MD5

                                          e7efb2a2b36ab241b6c9b770abf95000

                                          SHA1

                                          d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                          SHA256

                                          4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                          SHA512

                                          958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                        • C:\Users\Admin\AppData\Local\Temp\c5d6fa42e88c4545b51854e439f7de1cbaf8877e69522d5438a11bc087fbf82aSrv.exe
                                          MD5

                                          e7efb2a2b36ab241b6c9b770abf95000

                                          SHA1

                                          d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                          SHA256

                                          4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                          SHA512

                                          958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                        • \Users\Admin\AppData\Local\Temp\c5d6fa42e88c4545b51854e439f7de1cbaf8877e69522d5438a11bc087fbf82aSrv.exe
                                          MD5

                                          e7efb2a2b36ab241b6c9b770abf95000

                                          SHA1

                                          d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                          SHA256

                                          4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                          SHA512

                                          958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                        • memory/1096-60-0x0000000075281000-0x0000000075283000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1096-69-0x0000000000220000-0x000000000024E000-memory.dmp
                                          Filesize

                                          184KB

                                        • memory/2032-62-0x0000000000000000-mapping.dmp
                                        • memory/2032-67-0x0000000000230000-0x000000000023F000-memory.dmp
                                          Filesize

                                          60KB

                                        • memory/2032-68-0x0000000000400000-0x000000000042E000-memory.dmp
                                          Filesize

                                          184KB

                                        • memory/2032-66-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                          Filesize

                                          48KB