Analysis

  • max time kernel
    3s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-05-2021 13:05

General

  • Target

    d7f7fffb978d1833df9f7a4c4073bbaeee52759f598653cbe8303c7d1f07aafb.exe

  • Size

    1.2MB

  • MD5

    238d22b76cd6fd7b3a74b363ed9c3383

  • SHA1

    cf0e4d7c081bdfe7adf473219e1632dd1d5a1817

  • SHA256

    d7f7fffb978d1833df9f7a4c4073bbaeee52759f598653cbe8303c7d1f07aafb

  • SHA512

    5a59062f14a1128335f42c04c86114404ca656080c4d19fe4a259c6e79d2a3b221d8288fb5b2737bd8a058f9a285527b1a1d4ccda1efd1852b877b23c115cd96

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:484
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:476
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k RPCSS
          2⤵
            PID:664
          • C:\Windows\system32\sppsvc.exe
            C:\Windows\system32\sppsvc.exe
            2⤵
              PID:1708
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:1036
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1116
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1076
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:828
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:276
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:876
                          • C:\Windows\system32\wbem\WMIADAP.EXE
                            wmiadap.exe /F /T /R
                            3⤵
                              PID:1292
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:840
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                              2⤵
                                PID:804
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                2⤵
                                  PID:736
                                  • C:\Windows\system32\AUDIODG.EXE
                                    C:\Windows\system32\AUDIODG.EXE 0x510
                                    3⤵
                                      PID:472
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k DcomLaunch
                                    2⤵
                                      PID:584
                                  • C:\Windows\system32\winlogon.exe
                                    winlogon.exe
                                    1⤵
                                      PID:420
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:388
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:492
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:380
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1212
                                              • C:\Users\Admin\AppData\Local\Temp\d7f7fffb978d1833df9f7a4c4073bbaeee52759f598653cbe8303c7d1f07aafb.exe
                                                "C:\Users\Admin\AppData\Local\Temp\d7f7fffb978d1833df9f7a4c4073bbaeee52759f598653cbe8303c7d1f07aafb.exe"
                                                2⤵
                                                • Loads dropped DLL
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:1992
                                                • C:\Users\Admin\AppData\Local\Temp\d7f7fffb978d1833df9f7a4c4073bbaeee52759f598653cbe8303c7d1f07aafbSrv.exe
                                                  C:\Users\Admin\AppData\Local\Temp\d7f7fffb978d1833df9f7a4c4073bbaeee52759f598653cbe8303c7d1f07aafbSrv.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  PID:1280
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1168

                                              Network

                                              MITRE ATT&CK Matrix

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\D7F7FFFB978D1833DF9F7A4C4073BBAEEE52759F598653CBE8303C7D1F07AAFBSRV.EXE
                                                MD5

                                                e7efb2a2b36ab241b6c9b770abf95000

                                                SHA1

                                                d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                                SHA256

                                                4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                                SHA512

                                                958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                              • C:\Users\Admin\AppData\Local\Temp\d7f7fffb978d1833df9f7a4c4073bbaeee52759f598653cbe8303c7d1f07aafbSrv.exe
                                                MD5

                                                e7efb2a2b36ab241b6c9b770abf95000

                                                SHA1

                                                d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                                SHA256

                                                4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                                SHA512

                                                958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                              • \Users\Admin\AppData\Local\Temp\d7f7fffb978d1833df9f7a4c4073bbaeee52759f598653cbe8303c7d1f07aafbSrv.exe
                                                MD5

                                                e7efb2a2b36ab241b6c9b770abf95000

                                                SHA1

                                                d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                                SHA256

                                                4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                                SHA512

                                                958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                              • memory/1280-61-0x0000000000000000-mapping.dmp
                                              • memory/1280-67-0x0000000000400000-0x000000000042E000-memory.dmp
                                                Filesize

                                                184KB

                                              • memory/1280-66-0x0000000000230000-0x000000000023F000-memory.dmp
                                                Filesize

                                                60KB

                                              • memory/1280-65-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1992-59-0x0000000076A01000-0x0000000076A03000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1992-68-0x0000000000240000-0x0000000000241000-memory.dmp
                                                Filesize

                                                4KB