Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-05-2021 02:31

General

  • Target

    dab6a6d06595504920e4b8df3ed14906e84b23cf705391a1dc095bcb24155d94.exe

  • Size

    300KB

  • MD5

    890fde4a1d65e04af6deb530fc7abb9c

  • SHA1

    b77256ee6cc61e0775a6f44286b43484ee9deeff

  • SHA256

    dab6a6d06595504920e4b8df3ed14906e84b23cf705391a1dc095bcb24155d94

  • SHA512

    231dfc841600a1e8fd8639d4cf838fa3df75a39cc008996b51d2f7ede93a8ae60cabe57957158d635f811c30b27a655104cfe11326cb3c82a89b16699555e44a

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:756
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalService
            2⤵
              PID:840
            • C:\Windows\System32\spoolsv.exe
              C:\Windows\System32\spoolsv.exe
              2⤵
                PID:932
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1128
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1084
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:272
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:868
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        2⤵
                          PID:804
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k RPCSS
                          2⤵
                            PID:664
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k DcomLaunch
                            2⤵
                              PID:584
                          • C:\Windows\system32\winlogon.exe
                            winlogon.exe
                            1⤵
                              PID:420
                            • C:\Windows\system32\csrss.exe
                              %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                              1⤵
                                PID:380
                              • C:\Windows\system32\wininit.exe
                                wininit.exe
                                1⤵
                                  PID:372
                                  • C:\Windows\system32\lsm.exe
                                    C:\Windows\system32\lsm.exe
                                    2⤵
                                      PID:488
                                  • C:\Windows\system32\Dwm.exe
                                    "C:\Windows\system32\Dwm.exe"
                                    1⤵
                                      PID:1180
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1244
                                        • C:\Users\Admin\AppData\Local\Temp\dab6a6d06595504920e4b8df3ed14906e84b23cf705391a1dc095bcb24155d94.exe
                                          "C:\Users\Admin\AppData\Local\Temp\dab6a6d06595504920e4b8df3ed14906e84b23cf705391a1dc095bcb24155d94.exe"
                                          2⤵
                                          • Loads dropped DLL
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:368
                                          • C:\Users\Admin\AppData\Local\Temp\dab6a6d06595504920e4b8df3ed14906e84b23cf705391a1dc095bcb24155d94Srv.exe
                                            C:\Users\Admin\AppData\Local\Temp\dab6a6d06595504920e4b8df3ed14906e84b23cf705391a1dc095bcb24155d94Srv.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:1968

                                      Network

                                      MITRE ATT&CK Matrix

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\DAB6A6D06595504920E4B8DF3ED14906E84B23CF705391A1DC095BCB24155D94SRV.EXE
                                        MD5

                                        e7efb2a2b36ab241b6c9b770abf95000

                                        SHA1

                                        d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                        SHA256

                                        4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                        SHA512

                                        958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                      • C:\Users\Admin\AppData\Local\Temp\dab6a6d06595504920e4b8df3ed14906e84b23cf705391a1dc095bcb24155d94Srv.exe
                                        MD5

                                        e7efb2a2b36ab241b6c9b770abf95000

                                        SHA1

                                        d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                        SHA256

                                        4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                        SHA512

                                        958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                      • \Users\Admin\AppData\Local\Temp\dab6a6d06595504920e4b8df3ed14906e84b23cf705391a1dc095bcb24155d94Srv.exe
                                        MD5

                                        e7efb2a2b36ab241b6c9b770abf95000

                                        SHA1

                                        d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                        SHA256

                                        4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                        SHA512

                                        958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                      • memory/368-59-0x0000000076661000-0x0000000076663000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1968-61-0x0000000000000000-mapping.dmp
                                      • memory/1968-66-0x0000000000230000-0x000000000023F000-memory.dmp
                                        Filesize

                                        60KB

                                      • memory/1968-67-0x0000000000400000-0x000000000042E000-memory.dmp
                                        Filesize

                                        184KB

                                      • memory/1968-65-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                        Filesize

                                        48KB