Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 10:54

General

  • Target

    63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe

  • Size

    188KB

  • MD5

    2100d4b16c6dc70b4acc720a8d17adc5

  • SHA1

    ac3d09e5ee4fedf41f96d267bac68cb6fcdd47ae

  • SHA256

    63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e

  • SHA512

    c4b9b2bcdaaa378838d7e1b8e54caeba5141cca85edb2459cde22f65d83a1504e8315cf9db60d1bb5a7bcb91398d398d9e36c76d7a759d82cc032093ff3400db

  • SSDEEP

    1536:1ug4y8vhN4lBi17Mgyj6icBVeLiY8kNIZpjnkxIm+8m+Rfr0wsj:41T34l81guikeemCZFkPt3Rfr0wU

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:472
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:592
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs
            2⤵
              PID:868
              • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                wmiadap.exe /F /T /R
                3⤵
                  PID:1816
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1112
                • C:\Windows\system32\sppsvc.exe
                  C:\Windows\system32\sppsvc.exe
                  2⤵
                    PID:744
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                    2⤵
                      PID:1708
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                      2⤵
                        PID:1072
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        2⤵
                          PID:684
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkService
                          2⤵
                            PID:340
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:828
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                              2⤵
                                PID:796
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                2⤵
                                  PID:748
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k RPCSS
                                  2⤵
                                    PID:668
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:416
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:376
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:368
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:480
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:332
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1204
                                              • C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe
                                                "C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8e.exe"
                                                2⤵
                                                • Loads dropped DLL
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1760
                                                • C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe
                                                  C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  • Suspicious use of UnmapMainImage
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1252
                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of UnmapMainImage
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:968
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\system32\svchost.exe
                                                      5⤵
                                                      • Modifies WinLogon for persistence
                                                      • Drops file in System32 directory
                                                      • Drops file in Program Files directory
                                                      PID:516
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\system32\svchost.exe
                                                      5⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1152
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1176
                                              • C:\Windows\System32\smss.exe
                                                \SystemRoot\System32\smss.exe
                                                1⤵
                                                  PID:260

                                                Network

                                                MITRE ATT&CK Enterprise v6

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe

                                                  Filesize

                                                  135KB

                                                  MD5

                                                  0c9fa7c964f4d20d7e982735266cee79

                                                  SHA1

                                                  69b1fa66722c470b303e4f4f9467613024d246be

                                                  SHA256

                                                  78aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c

                                                  SHA512

                                                  832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662

                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe

                                                  Filesize

                                                  135KB

                                                  MD5

                                                  0c9fa7c964f4d20d7e982735266cee79

                                                  SHA1

                                                  69b1fa66722c470b303e4f4f9467613024d246be

                                                  SHA256

                                                  78aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c

                                                  SHA512

                                                  832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662

                                                • C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe

                                                  Filesize

                                                  135KB

                                                  MD5

                                                  0c9fa7c964f4d20d7e982735266cee79

                                                  SHA1

                                                  69b1fa66722c470b303e4f4f9467613024d246be

                                                  SHA256

                                                  78aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c

                                                  SHA512

                                                  832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662

                                                • C:\Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe

                                                  Filesize

                                                  135KB

                                                  MD5

                                                  0c9fa7c964f4d20d7e982735266cee79

                                                  SHA1

                                                  69b1fa66722c470b303e4f4f9467613024d246be

                                                  SHA256

                                                  78aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c

                                                  SHA512

                                                  832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662

                                                • \Program Files (x86)\Microsoft\WaterMark.exe

                                                  Filesize

                                                  135KB

                                                  MD5

                                                  0c9fa7c964f4d20d7e982735266cee79

                                                  SHA1

                                                  69b1fa66722c470b303e4f4f9467613024d246be

                                                  SHA256

                                                  78aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c

                                                  SHA512

                                                  832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662

                                                • \Program Files (x86)\Microsoft\WaterMark.exe

                                                  Filesize

                                                  135KB

                                                  MD5

                                                  0c9fa7c964f4d20d7e982735266cee79

                                                  SHA1

                                                  69b1fa66722c470b303e4f4f9467613024d246be

                                                  SHA256

                                                  78aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c

                                                  SHA512

                                                  832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662

                                                • \Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe

                                                  Filesize

                                                  135KB

                                                  MD5

                                                  0c9fa7c964f4d20d7e982735266cee79

                                                  SHA1

                                                  69b1fa66722c470b303e4f4f9467613024d246be

                                                  SHA256

                                                  78aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c

                                                  SHA512

                                                  832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662

                                                • \Users\Admin\AppData\Local\Temp\63ad1e9029480a43bc290320055495a84185e67c95ed72df36c0fa845a172a8emgr.exe

                                                  Filesize

                                                  135KB

                                                  MD5

                                                  0c9fa7c964f4d20d7e982735266cee79

                                                  SHA1

                                                  69b1fa66722c470b303e4f4f9467613024d246be

                                                  SHA256

                                                  78aea8073e5407bc63cc9740e1661ee768446404ddee587ae61170cffee9a13c

                                                  SHA512

                                                  832cbfc843acd7095a2fcfc4296c54fc02b0c9164b28a138e6a1ecf5c1e38d1e18fd1de564e9faf081fe7461c6caf1799be7a09fea78531e34ee757fb332a662

                                                • memory/516-76-0x0000000020010000-0x0000000020022000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/516-204-0x0000000020010000-0x0000000020022000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/516-88-0x0000000020010000-0x0000000020022000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/516-78-0x0000000000000000-mapping.dmp

                                                • memory/516-80-0x0000000020010000-0x0000000020022000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/968-87-0x0000000000400000-0x0000000000432000-memory.dmp

                                                  Filesize

                                                  200KB

                                                • memory/968-203-0x0000000000400000-0x0000000000421000-memory.dmp

                                                  Filesize

                                                  132KB

                                                • memory/968-66-0x0000000000000000-mapping.dmp

                                                • memory/968-89-0x0000000000400000-0x0000000000432000-memory.dmp

                                                  Filesize

                                                  200KB

                                                • memory/1152-93-0x0000000000000000-mapping.dmp

                                                • memory/1152-91-0x0000000020010000-0x000000002001B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/1152-94-0x0000000020010000-0x000000002001B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/1252-56-0x0000000000000000-mapping.dmp

                                                • memory/1252-58-0x0000000075931000-0x0000000075933000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1252-68-0x0000000000400000-0x0000000000421000-memory.dmp

                                                  Filesize

                                                  132KB

                                                • memory/1252-61-0x0000000000400000-0x0000000000421000-memory.dmp

                                                  Filesize

                                                  132KB

                                                • memory/1252-62-0x0000000000400000-0x0000000000421000-memory.dmp

                                                  Filesize

                                                  132KB

                                                • memory/1760-85-0x00000000002C0000-0x00000000002F2000-memory.dmp

                                                  Filesize

                                                  200KB

                                                • memory/1760-84-0x0000000000400000-0x0000000000DEF000-memory.dmp

                                                  Filesize

                                                  9.9MB

                                                • memory/1760-86-0x00000000002C0000-0x00000000002F2000-memory.dmp

                                                  Filesize

                                                  200KB

                                                • memory/1760-156-0x0000000000400000-0x0000000000DEF000-memory.dmp

                                                  Filesize

                                                  9.9MB