Analysis

  • max time kernel
    150s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-07-2021 02:15

General

  • Target

    b3f1e0cd49aebc345b64fee6ecc1f77596e381fd61395dfcb767988400cebce0.exe

  • Size

    121KB

  • MD5

    8ef6d1b777a8a7cf38d53dbfa6cf4406

  • SHA1

    b63213fd42929c5f7aafe0b61f3e017ab3bbbdfc

  • SHA256

    b3f1e0cd49aebc345b64fee6ecc1f77596e381fd61395dfcb767988400cebce0

  • SHA512

    04d1e6fe2016a89dba0eb0ea65feadc2c35ca4f126b91efe01f90b7f37e9bfb941bc4a9a32aa37099705dca7c228167fcac6da96d6d2473cd44b9533f0493a62

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:600
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalService
            2⤵
              PID:836
            • C:\Windows\System32\spoolsv.exe
              C:\Windows\System32\spoolsv.exe
              2⤵
                PID:364
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1136
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1052
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:280
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:872
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        2⤵
                          PID:812
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          2⤵
                            PID:756
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k RPCSS
                            2⤵
                              PID:680
                          • C:\Windows\system32\winlogon.exe
                            winlogon.exe
                            1⤵
                              PID:420
                            • C:\Windows\system32\csrss.exe
                              %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                              1⤵
                                PID:384
                              • C:\Windows\system32\wininit.exe
                                wininit.exe
                                1⤵
                                  PID:372
                                  • C:\Windows\system32\lsm.exe
                                    C:\Windows\system32\lsm.exe
                                    2⤵
                                      PID:488
                                  • C:\Windows\Explorer.EXE
                                    C:\Windows\Explorer.EXE
                                    1⤵
                                      PID:1288
                                      • C:\Users\Admin\AppData\Local\Temp\b3f1e0cd49aebc345b64fee6ecc1f77596e381fd61395dfcb767988400cebce0.exe
                                        "C:\Users\Admin\AppData\Local\Temp\b3f1e0cd49aebc345b64fee6ecc1f77596e381fd61395dfcb767988400cebce0.exe"
                                        2⤵
                                        • Loads dropped DLL
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:1104
                                        • C:\Users\Admin\AppData\Local\Temp\b3f1e0cd49aebc345b64fee6ecc1f77596e381fd61395dfcb767988400cebce0Srv.exe
                                          C:\Users\Admin\AppData\Local\Temp\b3f1e0cd49aebc345b64fee6ecc1f77596e381fd61395dfcb767988400cebce0Srv.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          PID:1492
                                    • C:\Windows\system32\Dwm.exe
                                      "C:\Windows\system32\Dwm.exe"
                                      1⤵
                                        PID:1252

                                      Network

                                      MITRE ATT&CK Matrix

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\b3f1e0cd49aebc345b64fee6ecc1f77596e381fd61395dfcb767988400cebce0Srv.exe
                                        MD5

                                        69dc6baf34bc7dc2197cfc6d15bc0a83

                                        SHA1

                                        193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                        SHA256

                                        60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                        SHA512

                                        c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                      • C:\Users\Admin\AppData\Local\Temp\b3f1e0cd49aebc345b64fee6ecc1f77596e381fd61395dfcb767988400cebce0Srv.exe
                                        MD5

                                        69dc6baf34bc7dc2197cfc6d15bc0a83

                                        SHA1

                                        193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                        SHA256

                                        60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                        SHA512

                                        c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                      • \Users\Admin\AppData\Local\Temp\b3f1e0cd49aebc345b64fee6ecc1f77596e381fd61395dfcb767988400cebce0Srv.exe
                                        MD5

                                        69dc6baf34bc7dc2197cfc6d15bc0a83

                                        SHA1

                                        193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                        SHA256

                                        60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                        SHA512

                                        c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                      • memory/1492-60-0x0000000000000000-mapping.dmp
                                      • memory/1492-62-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1492-65-0x0000000000230000-0x000000000023F000-memory.dmp
                                        Filesize

                                        60KB

                                      • memory/1492-64-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                        Filesize

                                        48KB

                                      • memory/1492-66-0x0000000000400000-0x0000000000436000-memory.dmp
                                        Filesize

                                        216KB