Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-12-2021 17:00

General

  • Target

    tmp/c36f194f-9efd-4039-8ea6-914732dc7232_dan.exe

  • Size

    352KB

  • MD5

    494206b5526d9a9510bc92bcbbeda072

  • SHA1

    bbd0832ab4767705fe5fe55ddbd8049ebd678f8c

  • SHA256

    dbc9a216e6457567616a854849145fc1cd86af59a48075809b4d278745d4065d

  • SHA512

    d4eb8870f80afbe43fc919769533f817fa156e464ef00c1e4cca8132eec43558057e13ebf67b0f3e8167c69757e91d32fe1fcb22bbd26d8cf412860cb16cd416

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:484
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
          2⤵
            PID:1044
          • C:\Windows\System32\spoolsv.exe
            C:\Windows\System32\spoolsv.exe
            2⤵
              PID:548
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k NetworkService
              2⤵
                PID:344
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1228
                • C:\Windows\system32\sppsvc.exe
                  C:\Windows\system32\sppsvc.exe
                  2⤵
                    PID:1236
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                    2⤵
                      PID:1064
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:892
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:844
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:816
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:764
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:680
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:596
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:424
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:376
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:492
                                      • C:\Windows\Explorer.EXE
                                        C:\Windows\Explorer.EXE
                                        1⤵
                                          PID:1424
                                          • C:\Users\Admin\AppData\Local\Temp\tmp\c36f194f-9efd-4039-8ea6-914732dc7232_dan.exe
                                            "C:\Users\Admin\AppData\Local\Temp\tmp\c36f194f-9efd-4039-8ea6-914732dc7232_dan.exe"
                                            2⤵
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:1656
                                            • C:\Users\Admin\AppData\Local\Temp\tmp\c36f194f-9efd-4039-8ea6-914732dc7232_danSrv.exe
                                              C:\Users\Admin\AppData\Local\Temp\tmp\c36f194f-9efd-4039-8ea6-914732dc7232_danSrv.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              • Suspicious use of WriteProcessMemory
                                              PID:944
                                              • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1752
                                        • C:\Windows\system32\Dwm.exe
                                          "C:\Windows\system32\Dwm.exe"
                                          1⤵
                                            PID:1344

                                          Network

                                          MITRE ATT&CK Matrix

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\PROGRAM FILES (X86)\MICROSOFT\DESKTOPLAYER.EXE
                                            MD5

                                            ff5e1f27193ce51eec318714ef038bef

                                            SHA1

                                            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                            SHA256

                                            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                            SHA512

                                            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                            MD5

                                            ff5e1f27193ce51eec318714ef038bef

                                            SHA1

                                            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                            SHA256

                                            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                            SHA512

                                            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                          • C:\Users\Admin\AppData\Local\Temp\tmp\c36f194f-9efd-4039-8ea6-914732dc7232_danSrv.exe
                                            MD5

                                            ff5e1f27193ce51eec318714ef038bef

                                            SHA1

                                            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                            SHA256

                                            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                            SHA512

                                            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                          • C:\Users\Admin\AppData\Local\Temp\tmp\c36f194f-9efd-4039-8ea6-914732dc7232_danSrv.exe
                                            MD5

                                            ff5e1f27193ce51eec318714ef038bef

                                            SHA1

                                            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                            SHA256

                                            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                            SHA512

                                            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                          • \Program Files (x86)\Microsoft\DesktopLayer.exe
                                            MD5

                                            ff5e1f27193ce51eec318714ef038bef

                                            SHA1

                                            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                            SHA256

                                            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                            SHA512

                                            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                          • \Users\Admin\AppData\Local\Temp\tmp\c36f194f-9efd-4039-8ea6-914732dc7232_danSrv.exe
                                            MD5

                                            ff5e1f27193ce51eec318714ef038bef

                                            SHA1

                                            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                            SHA256

                                            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                            SHA512

                                            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                          • memory/944-56-0x0000000075431000-0x0000000075433000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/944-54-0x0000000000000000-mapping.dmp
                                          • memory/944-65-0x0000000000400000-0x000000000042E000-memory.dmp
                                            Filesize

                                            184KB

                                          • memory/944-64-0x0000000000230000-0x000000000023F000-memory.dmp
                                            Filesize

                                            60KB

                                          • memory/1752-59-0x0000000000000000-mapping.dmp
                                          • memory/1752-63-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1752-66-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                            Filesize

                                            48KB