Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:21

General

  • Target

    71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe

  • Size

    816KB

  • MD5

    595bcf0e9eda86a1625dcd4bc61d3257

  • SHA1

    f9aef65ee80a7837d7db6794c8285f99107e62fe

  • SHA256

    71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca

  • SHA512

    d9db455af3e4baf9d6c1760636fda674ccdedd14f2b014d66ff79bd5513db2f94f934f13ecb2563907bb187f02d3fe4a56be66c4c836209e7e6347a2bca9b889

  • SSDEEP

    12288:Rs0AhHtn1bvzSP6iTn1UserksHkU5KrVclb6ajydnlJj/IiLmqU2zYHp7D0xBm:RsdhHLvmP6+19egRG10nlJjp/U20x+s

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:588
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:1712
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1148
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:1940
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:380
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:1012
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:300
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:868
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:832
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:792
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:724
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:664
                                • C:\Program Files\DbProtectSupport\svchost.exe
                                  "C:\Program Files\DbProtectSupport\svchost.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Checks processor information in registry
                                  PID:984
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:416
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:376
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\Explorer.EXE
                                        C:\Windows\Explorer.EXE
                                        1⤵
                                          PID:1260
                                          • C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe
                                            "C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe"
                                            2⤵
                                            • Loads dropped DLL
                                            • Drops file in Program Files directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of SetWindowsHookEx
                                            • Suspicious use of WriteProcessMemory
                                            PID:2036
                                            • C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe
                                              C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1340
                                        • C:\Windows\system32\Dwm.exe
                                          "C:\Windows\system32\Dwm.exe"
                                          1⤵
                                            PID:1224

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Discovery

                                          Query Registry

                                          1
                                          T1012

                                          System Information Discovery

                                          1
                                          T1082

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Program Files\DbProtectSupport\svchost.exe
                                            Filesize

                                            281KB

                                            MD5

                                            8848a7e40531659fda06d797148d5295

                                            SHA1

                                            444c96dcd60867fe6129ca38cfc2192a4936381d

                                            SHA256

                                            fa5fb40eed018ecfea6a3dbf633d1afa4b8f8a6593471804f43b79869d03007f

                                            SHA512

                                            c9d25e0b07a1f6a52c08093a82e42d11165c85e5efbdd821c40f233ed68b91471c786ecfc27e841656486da29d989b466face92433526a7c7335bd428ef31f92

                                          • C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\71834849CC7C27BBB53EB9316833D0C5665F7F7D322E06D0625212DAAAA8D8CASRV.EXE
                                            Filesize

                                            55KB

                                            MD5

                                            ff5e1f27193ce51eec318714ef038bef

                                            SHA1

                                            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                            SHA256

                                            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                            SHA512

                                            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                          • C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe
                                            Filesize

                                            55KB

                                            MD5

                                            ff5e1f27193ce51eec318714ef038bef

                                            SHA1

                                            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                            SHA256

                                            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                            SHA512

                                            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                          • \Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe
                                            Filesize

                                            55KB

                                            MD5

                                            ff5e1f27193ce51eec318714ef038bef

                                            SHA1

                                            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                            SHA256

                                            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                            SHA512

                                            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                          • \Users\Admin\AppData\Local\Temp\qkk6CA9.tmp
                                            Filesize

                                            172KB

                                            MD5

                                            685f1cbd4af30a1d0c25f252d399a666

                                            SHA1

                                            6a1b978f5e6150b88c8634146f1406ed97d2f134

                                            SHA256

                                            0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

                                            SHA512

                                            6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

                                          • memory/1340-65-0x0000000000230000-0x000000000023F000-memory.dmp
                                            Filesize

                                            60KB

                                          • memory/1340-60-0x0000000076151000-0x0000000076153000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1340-58-0x0000000000000000-mapping.dmp
                                          • memory/1340-64-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                            Filesize

                                            48KB

                                          • memory/1340-63-0x0000000000400000-0x000000000042E000-memory.dmp
                                            Filesize

                                            184KB

                                          • memory/1340-66-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                            Filesize

                                            48KB

                                          • memory/2036-54-0x0000000000400000-0x00000000004A8000-memory.dmp
                                            Filesize

                                            672KB

                                          • memory/2036-62-0x0000000000240000-0x000000000026E000-memory.dmp
                                            Filesize

                                            184KB

                                          • memory/2036-56-0x0000000000360000-0x00000000003D3000-memory.dmp
                                            Filesize

                                            460KB

                                          • memory/2036-68-0x0000000000400000-0x00000000004A8000-memory.dmp
                                            Filesize

                                            672KB

                                          • memory/2036-69-0x0000000000360000-0x00000000003D3000-memory.dmp
                                            Filesize

                                            460KB