Analysis

  • max time kernel
    3s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-05-2021 04:18

General

  • Target

    1e8bbeb22236d4019e7c178efdbbccbbe37b13b5c5094268d80d2920f2310b61.exe

  • Size

    759KB

  • MD5

    6898211d86ec424227f1c92b80dd35a0

  • SHA1

    08e38fc8f8640f7c69c976316bf8b3cde1fcc265

  • SHA256

    1e8bbeb22236d4019e7c178efdbbccbbe37b13b5c5094268d80d2920f2310b61

  • SHA512

    75798984800d11e06a6780e05dc078a3ca4f3997b7e7e10a142993eab1baa7669c685add158eb55af3c56a06dc563599fa6720625a45647e6b1223fbbe6cd8f6

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:584
          • C:\Windows\system32\taskhost.exe
            "taskhost.exe"
            2⤵
              PID:1128
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
              2⤵
                PID:1084
              • C:\Windows\System32\spoolsv.exe
                C:\Windows\System32\spoolsv.exe
                2⤵
                  PID:932
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k NetworkService
                  2⤵
                    PID:272
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    2⤵
                      PID:868
                      • C:\Windows\system32\wbem\WMIADAP.EXE
                        wmiadap.exe /F /T /R
                        3⤵
                          PID:1932
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:840
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:804
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:756
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:664
                            • C:\Windows\system32\winlogon.exe
                              winlogon.exe
                              1⤵
                                PID:420
                              • C:\Windows\system32\csrss.exe
                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                1⤵
                                  PID:380
                                • C:\Windows\system32\wininit.exe
                                  wininit.exe
                                  1⤵
                                    PID:372
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      2⤵
                                        PID:488
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1244
                                        • C:\Users\Admin\AppData\Local\Temp\1e8bbeb22236d4019e7c178efdbbccbbe37b13b5c5094268d80d2920f2310b61.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1e8bbeb22236d4019e7c178efdbbccbbe37b13b5c5094268d80d2920f2310b61.exe"
                                          2⤵
                                          • Loads dropped DLL
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:368
                                          • C:\Users\Admin\AppData\Local\Temp\1e8bbeb22236d4019e7c178efdbbccbbe37b13b5c5094268d80d2920f2310b61Srv.exe
                                            C:\Users\Admin\AppData\Local\Temp\1e8bbeb22236d4019e7c178efdbbccbbe37b13b5c5094268d80d2920f2310b61Srv.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            PID:1940
                                      • C:\Windows\system32\Dwm.exe
                                        "C:\Windows\system32\Dwm.exe"
                                        1⤵
                                          PID:1180

                                        Network

                                        MITRE ATT&CK Matrix

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\1E8BBEB22236D4019E7C178EFDBBCCBBE37B13B5C5094268D80D2920F2310B61SRV.EXE
                                          MD5

                                          e7efb2a2b36ab241b6c9b770abf95000

                                          SHA1

                                          d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                          SHA256

                                          4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                          SHA512

                                          958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                        • C:\Users\Admin\AppData\Local\Temp\1e8bbeb22236d4019e7c178efdbbccbbe37b13b5c5094268d80d2920f2310b61Srv.exe
                                          MD5

                                          e7efb2a2b36ab241b6c9b770abf95000

                                          SHA1

                                          d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                          SHA256

                                          4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                          SHA512

                                          958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                        • \Users\Admin\AppData\Local\Temp\1e8bbeb22236d4019e7c178efdbbccbbe37b13b5c5094268d80d2920f2310b61Srv.exe
                                          MD5

                                          e7efb2a2b36ab241b6c9b770abf95000

                                          SHA1

                                          d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                          SHA256

                                          4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                          SHA512

                                          958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                        • memory/368-59-0x0000000076661000-0x0000000076663000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1940-61-0x0000000000000000-mapping.dmp
                                        • memory/1940-66-0x0000000000230000-0x000000000023F000-memory.dmp
                                          Filesize

                                          60KB

                                        • memory/1940-67-0x0000000000400000-0x000000000042E000-memory.dmp
                                          Filesize

                                          184KB

                                        • memory/1940-65-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                          Filesize

                                          48KB