Analysis

  • max time kernel
    5s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 01:25

General

  • Target

    cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207.exe

  • Size

    339KB

  • MD5

    3e628e1e2058f245977a30bf45a665f0

  • SHA1

    d029f681a32c8d9cb47e896ebf1c5e0bd5404742

  • SHA256

    cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207

  • SHA512

    5e352dc7f353094980152e3e9af2564b6b6c121b68268334fd9c8c4a9f50cdfda342025e5602be525266fe0cb2eb30bfac25d69c745a9be76e1a636834044cc7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:416
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:376
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:368
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:460
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                3⤵
                  PID:736
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                  3⤵
                    PID:796
                    • C:\Windows\system32\Dwm.exe
                      "C:\Windows\system32\Dwm.exe"
                      4⤵
                        PID:1168
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      3⤵
                        PID:872
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                        3⤵
                          PID:1040
                        • C:\Windows\system32\taskhost.exe
                          "taskhost.exe"
                          3⤵
                            PID:1116
                          • C:\Windows\System32\spoolsv.exe
                            C:\Windows\System32\spoolsv.exe
                            3⤵
                              PID:380
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:280
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService
                                3⤵
                                  PID:832
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k RPCSS
                                  3⤵
                                    PID:656
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k DcomLaunch
                                    3⤵
                                      PID:576
                                  • C:\Windows\system32\lsass.exe
                                    C:\Windows\system32\lsass.exe
                                    2⤵
                                      PID:476
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      2⤵
                                        PID:484
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1200
                                        • C:\Users\Admin\AppData\Local\Temp\cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207.exe
                                          "C:\Users\Admin\AppData\Local\Temp\cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207.exe"
                                          2⤵
                                          • Loads dropped DLL
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1072
                                          • C:\Users\Admin\AppData\Local\Temp\cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207Srv.exe
                                            C:\Users\Admin\AppData\Local\Temp\cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207Srv.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:2012

                                      Network

                                      MITRE ATT&CK Matrix

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\CAE6B4E39BA4D063F5CBA8661273F32C02220CBB462A7588B5B47E7B50DA5207SRV.EXE
                                        MD5

                                        e7efb2a2b36ab241b6c9b770abf95000

                                        SHA1

                                        d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                        SHA256

                                        4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                        SHA512

                                        958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                      • C:\Users\Admin\AppData\Local\Temp\cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207Srv.exe
                                        MD5

                                        e7efb2a2b36ab241b6c9b770abf95000

                                        SHA1

                                        d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                        SHA256

                                        4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                        SHA512

                                        958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                      • \Users\Admin\AppData\Local\Temp\cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207Srv.exe
                                        MD5

                                        e7efb2a2b36ab241b6c9b770abf95000

                                        SHA1

                                        d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                        SHA256

                                        4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                        SHA512

                                        958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                      • memory/1072-60-0x0000000075411000-0x0000000075413000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2012-62-0x0000000000000000-mapping.dmp
                                      • memory/2012-67-0x0000000000230000-0x000000000023F000-memory.dmp
                                        Filesize

                                        60KB

                                      • memory/2012-66-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                        Filesize

                                        48KB

                                      • memory/2012-68-0x0000000000400000-0x000000000042E000-memory.dmp
                                        Filesize

                                        184KB