Analysis

  • max time kernel
    142s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 18:32

General

  • Target

    59907ef75a57a8f301a9c9e8bd042287f4e32691e78c05599201e0e53c051824.exe

  • Size

    132KB

  • MD5

    100e0bc3237b7ebc9cb567627b521bc5

  • SHA1

    04af221d68b49027bb42280a4182ee2c8cae2414

  • SHA256

    59907ef75a57a8f301a9c9e8bd042287f4e32691e78c05599201e0e53c051824

  • SHA512

    e9168b549678825fbec47172cb62778d5f99a8ea7227d83515a1ecbdb66967e682f997689c0703afe8a289fc75749cd213dfe060fedd693307c7d5a8a8228b15

  • SSDEEP

    3072:sfBgCILyfukodRpLlQtkTeNQ1MDLlXjCtIDNi/IdOY:sfmdkojTT1MDhXRgIo

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:748
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
            2⤵
              PID:804
              • C:\Windows\system32\Dwm.exe
                "C:\Windows\system32\Dwm.exe"
                3⤵
                  PID:1176
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k NetworkService
                2⤵
                  PID:340
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1056
                  • C:\Windows\system32\taskhost.exe
                    "taskhost.exe"
                    2⤵
                      PID:1112
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:288
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:868
                          • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                            wmiadap.exe /F /T /R
                            3⤵
                              PID:1876
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:844
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:664
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:588
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                  2⤵
                                    PID:1724
                                  • C:\Windows\system32\sppsvc.exe
                                    C:\Windows\system32\sppsvc.exe
                                    2⤵
                                      PID:792
                                  • C:\Windows\system32\winlogon.exe
                                    winlogon.exe
                                    1⤵
                                      PID:420
                                    • C:\Windows\system32\csrss.exe
                                      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                      1⤵
                                        PID:384
                                      • C:\Windows\system32\wininit.exe
                                        wininit.exe
                                        1⤵
                                          PID:368
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:488
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1200
                                              • C:\Users\Admin\AppData\Local\Temp\59907ef75a57a8f301a9c9e8bd042287f4e32691e78c05599201e0e53c051824.exe
                                                "C:\Users\Admin\AppData\Local\Temp\59907ef75a57a8f301a9c9e8bd042287f4e32691e78c05599201e0e53c051824.exe"
                                                2⤵
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:820
                                                • C:\Users\Admin\AppData\Local\Temp\59907ef75a57a8f301a9c9e8bd042287f4e32691e78c05599201e0e53c051824Srv.exe
                                                  C:\Users\Admin\AppData\Local\Temp\59907ef75a57a8f301a9c9e8bd042287f4e32691e78c05599201e0e53c051824Srv.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1080

                                            Network

                                            MITRE ATT&CK Matrix

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\59907EF75A57A8F301A9C9E8BD042287F4E32691E78C05599201E0E53C051824SRV.EXE
                                              Filesize

                                              55KB

                                              MD5

                                              ff5e1f27193ce51eec318714ef038bef

                                              SHA1

                                              b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                              SHA256

                                              fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                              SHA512

                                              c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                            • C:\Users\Admin\AppData\Local\Temp\59907ef75a57a8f301a9c9e8bd042287f4e32691e78c05599201e0e53c051824Srv.exe
                                              Filesize

                                              55KB

                                              MD5

                                              ff5e1f27193ce51eec318714ef038bef

                                              SHA1

                                              b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                              SHA256

                                              fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                              SHA512

                                              c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                            • \Users\Admin\AppData\Local\Temp\59907ef75a57a8f301a9c9e8bd042287f4e32691e78c05599201e0e53c051824Srv.exe
                                              Filesize

                                              55KB

                                              MD5

                                              ff5e1f27193ce51eec318714ef038bef

                                              SHA1

                                              b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                                              SHA256

                                              fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                                              SHA512

                                              c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                                            • memory/820-54-0x00000000762E1000-0x00000000762E3000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/820-62-0x0000000000400000-0x0000000000421000-memory.dmp
                                              Filesize

                                              132KB

                                            • memory/820-63-0x00000000001B0000-0x00000000001DE000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/820-64-0x00000000001B0000-0x00000000001DE000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/1080-56-0x0000000000000000-mapping.dmp
                                            • memory/1080-60-0x0000000000400000-0x000000000042E000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/1080-61-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                              Filesize

                                              48KB