Analysis

  • max time kernel
    4s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-05-2021 04:10

General

  • Target

    97b857828a5257f9c06b5ce110352661fa320a5231c769e2c3742cb80cbe3152.exe

  • Size

    304KB

  • MD5

    c0fc7dc762af31654acb88083973715c

  • SHA1

    74923cbf47ee8df4c4bd8fa37a08cc6635a52a42

  • SHA256

    97b857828a5257f9c06b5ce110352661fa320a5231c769e2c3742cb80cbe3152

  • SHA512

    99a7310b7c7128ddc541a2e8f460583dddee881a11c48f9d53263f16092ce68f5ac1144abb8a280812a9d337e5190c6a917aed7d28fb1910546198d62c1bf9a9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:484
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:476
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          2⤵
            PID:1116
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
            2⤵
              PID:1076
            • C:\Windows\System32\spoolsv.exe
              C:\Windows\System32\spoolsv.exe
              2⤵
                PID:828
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k NetworkService
                2⤵
                  PID:276
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                    PID:876
                    • C:\Windows\system32\wbem\WMIADAP.EXE
                      wmiadap.exe /F /T /R
                      3⤵
                        PID:1828
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:840
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        2⤵
                          PID:804
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          2⤵
                            PID:736
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k RPCSS
                            2⤵
                              PID:664
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k DcomLaunch
                              2⤵
                                PID:584
                            • C:\Windows\system32\winlogon.exe
                              winlogon.exe
                              1⤵
                                PID:420
                              • C:\Windows\system32\wininit.exe
                                wininit.exe
                                1⤵
                                  PID:388
                                  • C:\Windows\system32\lsm.exe
                                    C:\Windows\system32\lsm.exe
                                    2⤵
                                      PID:492
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:380
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1212
                                        • C:\Users\Admin\AppData\Local\Temp\97b857828a5257f9c06b5ce110352661fa320a5231c769e2c3742cb80cbe3152.exe
                                          "C:\Users\Admin\AppData\Local\Temp\97b857828a5257f9c06b5ce110352661fa320a5231c769e2c3742cb80cbe3152.exe"
                                          2⤵
                                          • Loads dropped DLL
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:108
                                          • C:\Users\Admin\AppData\Local\Temp\97b857828a5257f9c06b5ce110352661fa320a5231c769e2c3742cb80cbe3152Srv.exe
                                            C:\Users\Admin\AppData\Local\Temp\97b857828a5257f9c06b5ce110352661fa320a5231c769e2c3742cb80cbe3152Srv.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:1592
                                      • C:\Windows\system32\Dwm.exe
                                        "C:\Windows\system32\Dwm.exe"
                                        1⤵
                                          PID:1168

                                        Network

                                        MITRE ATT&CK Matrix

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\97B857828A5257F9C06B5CE110352661FA320A5231C769E2C3742CB80CBE3152SRV.EXE
                                          MD5

                                          e7efb2a2b36ab241b6c9b770abf95000

                                          SHA1

                                          d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                          SHA256

                                          4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                          SHA512

                                          958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                        • C:\Users\Admin\AppData\Local\Temp\97b857828a5257f9c06b5ce110352661fa320a5231c769e2c3742cb80cbe3152Srv.exe
                                          MD5

                                          e7efb2a2b36ab241b6c9b770abf95000

                                          SHA1

                                          d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                          SHA256

                                          4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                          SHA512

                                          958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                        • \Users\Admin\AppData\Local\Temp\97b857828a5257f9c06b5ce110352661fa320a5231c769e2c3742cb80cbe3152Srv.exe
                                          MD5

                                          e7efb2a2b36ab241b6c9b770abf95000

                                          SHA1

                                          d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                          SHA256

                                          4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                          SHA512

                                          958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                        • memory/1592-61-0x0000000000000000-mapping.dmp
                                        • memory/1592-63-0x0000000076A01000-0x0000000076A03000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1592-66-0x00000000001C0000-0x00000000001CF000-memory.dmp
                                          Filesize

                                          60KB

                                        • memory/1592-65-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                          Filesize

                                          48KB

                                        • memory/1592-67-0x0000000000400000-0x000000000042E000-memory.dmp
                                          Filesize

                                          184KB