Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    06-07-2024 22:02

General

  • Target

    59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61a.exe

  • Size

    235KB

  • MD5

    1a1fcee20df8f5d204cbb4ae11e54f96

  • SHA1

    9e508944230d1b9f697daa544f424f66e8bd61f5

  • SHA256

    59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61a

  • SHA512

    7989d736e64a8cb4892223b2a6ad66d3c74c78dbd8e0b06cd05eec5c2686ec9b9ae96674fcd42a85638936be05513d04eb33a5a72f6ab880339f258c53a5f734

  • SSDEEP

    6144:KrbDYhkCqWiS71ieayjnwReD4l04BQ2yke6ILjQ:KrbDOkbWhieaynw0Ee42jk6LjQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:600
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe
                4⤵
                  PID:1560
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  4⤵
                    PID:1684
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:680
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:760
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:812
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1172
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:856
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:964
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:276
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:300
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1068
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1096
                                    • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                      "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                      3⤵
                                        PID:1336
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                        3⤵
                                          PID:2224
                                        • C:\Windows\system32\sppsvc.exe
                                          C:\Windows\system32\sppsvc.exe
                                          3⤵
                                            PID:2920
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          2⤵
                                            PID:492
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:500
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:396
                                            • C:\Windows\system32\winlogon.exe
                                              winlogon.exe
                                              1⤵
                                                PID:432
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1200
                                                  • C:\Users\Admin\AppData\Local\Temp\59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61a.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61a.exe"
                                                    2⤵
                                                    • Loads dropped DLL
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2812
                                                    • C:\Users\Admin\AppData\Local\Temp\59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe
                                                      C:\Users\Admin\AppData\Local\Temp\59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2792

                                                Network

                                                MITRE ATT&CK Matrix

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • \Users\Admin\AppData\Local\Temp\59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe

                                                  Filesize

                                                  124KB

                                                  MD5

                                                  9d1b7da67780aaa36233f0509dd3b6d8

                                                  SHA1

                                                  5ee6a7f0c5a15c4ae561b170e73196738eb6fc19

                                                  SHA256

                                                  2b5927f4a4739a9735cd5e426b9be1a3b9123d1b62fec22e2ad11b78b4225245

                                                  SHA512

                                                  838affcf2e04dd64995873e949dd495b683a70f1e1588ff74995ed9cc907746eec1dd159e0cc11b1b364261c0c1bcc364751c2734d256f3c72e236e226ae54fd

                                                • \Users\Admin\AppData\Local\Temp\~TM68B2.tmp

                                                  Filesize

                                                  1.2MB

                                                  MD5

                                                  d124f55b9393c976963407dff51ffa79

                                                  SHA1

                                                  2c7bbedd79791bfb866898c85b504186db610b5d

                                                  SHA256

                                                  ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                                                  SHA512

                                                  278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                                                • \Users\Admin\AppData\Local\Temp\~TM68F1.tmp

                                                  Filesize

                                                  1.1MB

                                                  MD5

                                                  9b98d47916ead4f69ef51b56b0c2323c

                                                  SHA1

                                                  290a80b4ded0efc0fd00816f373fcea81a521330

                                                  SHA256

                                                  96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

                                                  SHA512

                                                  68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

                                                • memory/2792-11-0x000000007753F000-0x0000000077540000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2792-15-0x0000000000400000-0x00000000004341D8-memory.dmp

                                                  Filesize

                                                  208KB

                                                • memory/2792-12-0x0000000077540000-0x0000000077541000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2792-10-0x0000000000400000-0x00000000004341D8-memory.dmp

                                                  Filesize

                                                  208KB

                                                • memory/2792-25-0x0000000000400000-0x0000000000435000-memory.dmp

                                                  Filesize

                                                  212KB

                                                • memory/2792-24-0x0000000000400000-0x00000000004341D8-memory.dmp

                                                  Filesize

                                                  208KB

                                                • memory/2792-22-0x0000000000270000-0x0000000000271000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2792-14-0x0000000000400000-0x0000000000435000-memory.dmp

                                                  Filesize

                                                  212KB

                                                • memory/2812-1-0x0000000000400000-0x0000000000441000-memory.dmp

                                                  Filesize

                                                  260KB

                                                • memory/2812-9-0x0000000000250000-0x0000000000285000-memory.dmp

                                                  Filesize

                                                  212KB

                                                • memory/2812-16-0x0000000000400000-0x0000000000441000-memory.dmp

                                                  Filesize

                                                  260KB

                                                • memory/2812-26-0x0000000000400000-0x0000000000441000-memory.dmp

                                                  Filesize

                                                  260KB