Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:17

General

  • Target

    63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3.exe

  • Size

    550KB

  • MD5

    444bbc03af7524f7c8d5303d34e34358

  • SHA1

    6cf5d9d49b71e5e614682690b5e1997710a0aec0

  • SHA256

    63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3

  • SHA512

    7d8dd8a915d4ca703ca0cca15351b137263a992216e7775146effe590507eaa8460c9e8bfd0aa19d0ae155981b62413f38e9eb2d83af3db60f7b4587b6392b9c

  • SSDEEP

    12288:2PaYD4dhDccAXN/FDzq/nAKaO7J6eDy2CjkOR1N:2PjDIicyN/5q/2O7JWjnR1N

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
          2⤵
            PID:816
            • C:\Windows\system32\Dwm.exe
              "C:\Windows\system32\Dwm.exe"
              3⤵
                PID:1200
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:1740
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:872
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  2⤵
                    PID:1132
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:1052
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:384
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:292
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          2⤵
                            PID:884
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:840
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:768
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:672
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:592
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:416
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:380
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:368
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:484
                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                          C:\Windows\system32\wbem\wmiprvse.exe
                                          1⤵
                                            PID:2004
                                          • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                            wmiadap.exe /F /T /R
                                            1⤵
                                              PID:1932
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1256
                                                • C:\Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3.exe"
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1912
                                                  • C:\Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3mgr.exe
                                                    C:\Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3mgr.exe
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1896

                                              Network

                                              MITRE ATT&CK Matrix

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3mgr.exe
                                                Filesize

                                                132KB

                                                MD5

                                                67de3e26d97b1382e88036515ddf646a

                                                SHA1

                                                f4634a54e14f8c3dd9eec232cbdd03eb0f6043da

                                                SHA256

                                                e60f9d78d1c5e97a51ea8c219706af77014498847b1eba2a6f6110b527e9b375

                                                SHA512

                                                dbc1036a399d4fa5e7f7a2a9450468bfec5ef37119a52a17d450a06fc953751d7bef72b22e7d7b705accca6c223b832626e42c619e799b9e4d21fce3b9c87352

                                              • \Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3mgr.exe
                                                Filesize

                                                132KB

                                                MD5

                                                67de3e26d97b1382e88036515ddf646a

                                                SHA1

                                                f4634a54e14f8c3dd9eec232cbdd03eb0f6043da

                                                SHA256

                                                e60f9d78d1c5e97a51ea8c219706af77014498847b1eba2a6f6110b527e9b375

                                                SHA512

                                                dbc1036a399d4fa5e7f7a2a9450468bfec5ef37119a52a17d450a06fc953751d7bef72b22e7d7b705accca6c223b832626e42c619e799b9e4d21fce3b9c87352

                                              • \Users\Admin\AppData\Local\Temp\63592f1efd144c4dab069625fac68e7155095377378837600bf49b5c196e8ce3mgr.exe
                                                Filesize

                                                132KB

                                                MD5

                                                67de3e26d97b1382e88036515ddf646a

                                                SHA1

                                                f4634a54e14f8c3dd9eec232cbdd03eb0f6043da

                                                SHA256

                                                e60f9d78d1c5e97a51ea8c219706af77014498847b1eba2a6f6110b527e9b375

                                                SHA512

                                                dbc1036a399d4fa5e7f7a2a9450468bfec5ef37119a52a17d450a06fc953751d7bef72b22e7d7b705accca6c223b832626e42c619e799b9e4d21fce3b9c87352

                                              • memory/1896-56-0x0000000000000000-mapping.dmp
                                              • memory/1896-59-0x0000000000400000-0x000000000045D000-memory.dmp
                                                Filesize

                                                372KB

                                              • memory/1896-60-0x000000007EFA0000-0x000000007EFA8000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/1912-58-0x0000000000400000-0x00000000004D0000-memory.dmp
                                                Filesize

                                                832KB