Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 09:39

General

  • Target

    b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf.exe

  • Size

    120KB

  • MD5

    fc767171269c89ab964faa2daa471e31

  • SHA1

    05a912999017ede0c5885dd65db92fd8200542c2

  • SHA256

    b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf

  • SHA512

    6ffff7778c4dc5fdc49676872820301e5107145d64f8304ccb0e434157efdaafbe3dfb963041539b410cdff7bb0dd6b4888a7bea9a6884ec64a58d3a3782e849

  • SSDEEP

    768:DQxkwifBsIqHpcrkMEYEhA7P4RhAtmaZFb79U9MKAjBEig6/1k21m3uHRdMNDj2Y:D8kwilTEhU4HDa1KkjWXUa21mc/Mue9

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\sppsvc.exe
          C:\Windows\system32\sppsvc.exe
          2⤵
            PID:1996
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:1832
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1128
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                2⤵
                  PID:1056
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  2⤵
                    PID:656
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:296
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:880
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:844
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:812
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:724
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:672
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:596
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:416
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:376
                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                    C:\Windows\system32\wbem\wmiprvse.exe
                                    1⤵
                                      PID:1988
                                    • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                      wmiadap.exe /F /T /R
                                      1⤵
                                        PID:1328
                                      • C:\Windows\Explorer.EXE
                                        C:\Windows\Explorer.EXE
                                        1⤵
                                          PID:1212
                                          • C:\Users\Admin\AppData\Local\Temp\b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf.exe
                                            "C:\Users\Admin\AppData\Local\Temp\b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf.exe"
                                            2⤵
                                            • Loads dropped DLL
                                            • Drops file in Program Files directory
                                            • Suspicious use of WriteProcessMemory
                                            PID:1208
                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:1008
                                              • C:\Windows\SysWOW64\svchost.exe
                                                C:\Windows\system32\svchost.exe
                                                4⤵
                                                • Modifies WinLogon for persistence
                                                • Drops file in System32 directory
                                                • Drops file in Program Files directory
                                                PID:1940
                                              • C:\Windows\SysWOW64\svchost.exe
                                                C:\Windows\system32\svchost.exe
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1304
                                        • C:\Windows\system32\Dwm.exe
                                          "C:\Windows\system32\Dwm.exe"
                                          1⤵
                                            PID:1184
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            1⤵
                                              PID:484
                                            • C:\Windows\system32\wininit.exe
                                              wininit.exe
                                              1⤵
                                                PID:368
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:332
                                                • C:\Windows\System32\smss.exe
                                                  \SystemRoot\System32\smss.exe
                                                  1⤵
                                                    PID:260

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Winlogon Helper DLL

                                                  1
                                                  T1004

                                                  Defense Evasion

                                                  Modify Registry

                                                  1
                                                  T1112

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    120KB

                                                    MD5

                                                    fc767171269c89ab964faa2daa471e31

                                                    SHA1

                                                    05a912999017ede0c5885dd65db92fd8200542c2

                                                    SHA256

                                                    b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf

                                                    SHA512

                                                    6ffff7778c4dc5fdc49676872820301e5107145d64f8304ccb0e434157efdaafbe3dfb963041539b410cdff7bb0dd6b4888a7bea9a6884ec64a58d3a3782e849

                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    120KB

                                                    MD5

                                                    fc767171269c89ab964faa2daa471e31

                                                    SHA1

                                                    05a912999017ede0c5885dd65db92fd8200542c2

                                                    SHA256

                                                    b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf

                                                    SHA512

                                                    6ffff7778c4dc5fdc49676872820301e5107145d64f8304ccb0e434157efdaafbe3dfb963041539b410cdff7bb0dd6b4888a7bea9a6884ec64a58d3a3782e849

                                                  • \Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    120KB

                                                    MD5

                                                    fc767171269c89ab964faa2daa471e31

                                                    SHA1

                                                    05a912999017ede0c5885dd65db92fd8200542c2

                                                    SHA256

                                                    b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf

                                                    SHA512

                                                    6ffff7778c4dc5fdc49676872820301e5107145d64f8304ccb0e434157efdaafbe3dfb963041539b410cdff7bb0dd6b4888a7bea9a6884ec64a58d3a3782e849

                                                  • \Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    120KB

                                                    MD5

                                                    fc767171269c89ab964faa2daa471e31

                                                    SHA1

                                                    05a912999017ede0c5885dd65db92fd8200542c2

                                                    SHA256

                                                    b548592f80db58c1571a31920aafb2a42ee0caf364723bd1d50204f8639366bf

                                                    SHA512

                                                    6ffff7778c4dc5fdc49676872820301e5107145d64f8304ccb0e434157efdaafbe3dfb963041539b410cdff7bb0dd6b4888a7bea9a6884ec64a58d3a3782e849

                                                  • memory/1008-70-0x0000000000400000-0x0000000000428000-memory.dmp
                                                    Filesize

                                                    160KB

                                                  • memory/1008-56-0x0000000000000000-mapping.dmp
                                                  • memory/1008-183-0x0000000000400000-0x0000000000428000-memory.dmp
                                                    Filesize

                                                    160KB

                                                  • memory/1008-131-0x0000000020021000-0x0000000020028000-memory.dmp
                                                    Filesize

                                                    28KB

                                                  • memory/1008-71-0x0000000000220000-0x0000000000248000-memory.dmp
                                                    Filesize

                                                    160KB

                                                  • memory/1208-57-0x0000000000400000-0x0000000000428000-memory.dmp
                                                    Filesize

                                                    160KB

                                                  • memory/1208-59-0x00000000001B0000-0x00000000001D8000-memory.dmp
                                                    Filesize

                                                    160KB

                                                  • memory/1304-77-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/1304-74-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/1304-76-0x0000000000000000-mapping.dmp
                                                  • memory/1940-66-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1940-72-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1940-65-0x0000000076261000-0x0000000076263000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1940-64-0x0000000000000000-mapping.dmp
                                                  • memory/1940-62-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1940-184-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB