Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 03:42

General

  • Target

    f15c00e4d90df78c855c09e684d4a7b38fdf8c6562517c5ae4066fb6126c4020.exe

  • Size

    357KB

  • MD5

    c80dce1c7f49342bc4e3e7faec27574b

  • SHA1

    591cd2f5ee09f24173725d95abb045b97545b043

  • SHA256

    f15c00e4d90df78c855c09e684d4a7b38fdf8c6562517c5ae4066fb6126c4020

  • SHA512

    1cedc6b1aed227f9a686a077b2fa0cd97f7a35e2fe3c5e90be4a3c061e03aad1587da2c47e93ae89f3bce954db3e87b8e2524bbf8c25e45fcfecdf2ad8a49120

  • SSDEEP

    1536:Ih+CizEh+bTIKE5plPxM3/SaxAFZ/Zqrl+McbHu7qAMO9Bv+Pp9Zn0amGwSh:vCTb5pjMvVC/orl+9TuG7a2LZ0axwS

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:584
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalService
            2⤵
              PID:832
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
              2⤵
                PID:1168
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:1764
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                  2⤵
                    PID:1572
                  • C:\Windows\system32\taskhost.exe
                    "taskhost.exe"
                    2⤵
                      PID:1076
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:1068
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:344
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          2⤵
                            PID:860
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:792
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:724
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:660
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:372
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:488
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:336
                                        • C:\Windows\System32\smss.exe
                                          \SystemRoot\System32\smss.exe
                                          1⤵
                                            PID:260
                                          • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                            wmiadap.exe /F /T /R
                                            1⤵
                                              PID:2020
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1212
                                                • C:\Users\Admin\AppData\Local\Temp\f15c00e4d90df78c855c09e684d4a7b38fdf8c6562517c5ae4066fb6126c4020.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\f15c00e4d90df78c855c09e684d4a7b38fdf8c6562517c5ae4066fb6126c4020.exe"
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1380
                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1208
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\system32\svchost.exe
                                                      4⤵
                                                      • Modifies WinLogon for persistence
                                                      • Drops file in System32 directory
                                                      • Drops file in Program Files directory
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:700
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\system32\svchost.exe
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:536
                                              • C:\Windows\system32\Dwm.exe
                                                "C:\Windows\system32\Dwm.exe"
                                                1⤵
                                                  PID:1144

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Persistence

                                                Winlogon Helper DLL

                                                1
                                                T1004

                                                Defense Evasion

                                                Modify Registry

                                                1
                                                T1112

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                  Filesize

                                                  357KB

                                                  MD5

                                                  c80dce1c7f49342bc4e3e7faec27574b

                                                  SHA1

                                                  591cd2f5ee09f24173725d95abb045b97545b043

                                                  SHA256

                                                  f15c00e4d90df78c855c09e684d4a7b38fdf8c6562517c5ae4066fb6126c4020

                                                  SHA512

                                                  1cedc6b1aed227f9a686a077b2fa0cd97f7a35e2fe3c5e90be4a3c061e03aad1587da2c47e93ae89f3bce954db3e87b8e2524bbf8c25e45fcfecdf2ad8a49120

                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                  Filesize

                                                  357KB

                                                  MD5

                                                  c80dce1c7f49342bc4e3e7faec27574b

                                                  SHA1

                                                  591cd2f5ee09f24173725d95abb045b97545b043

                                                  SHA256

                                                  f15c00e4d90df78c855c09e684d4a7b38fdf8c6562517c5ae4066fb6126c4020

                                                  SHA512

                                                  1cedc6b1aed227f9a686a077b2fa0cd97f7a35e2fe3c5e90be4a3c061e03aad1587da2c47e93ae89f3bce954db3e87b8e2524bbf8c25e45fcfecdf2ad8a49120

                                                • \Program Files (x86)\Microsoft\WaterMark.exe
                                                  Filesize

                                                  357KB

                                                  MD5

                                                  c80dce1c7f49342bc4e3e7faec27574b

                                                  SHA1

                                                  591cd2f5ee09f24173725d95abb045b97545b043

                                                  SHA256

                                                  f15c00e4d90df78c855c09e684d4a7b38fdf8c6562517c5ae4066fb6126c4020

                                                  SHA512

                                                  1cedc6b1aed227f9a686a077b2fa0cd97f7a35e2fe3c5e90be4a3c061e03aad1587da2c47e93ae89f3bce954db3e87b8e2524bbf8c25e45fcfecdf2ad8a49120

                                                • \Program Files (x86)\Microsoft\WaterMark.exe
                                                  Filesize

                                                  357KB

                                                  MD5

                                                  c80dce1c7f49342bc4e3e7faec27574b

                                                  SHA1

                                                  591cd2f5ee09f24173725d95abb045b97545b043

                                                  SHA256

                                                  f15c00e4d90df78c855c09e684d4a7b38fdf8c6562517c5ae4066fb6126c4020

                                                  SHA512

                                                  1cedc6b1aed227f9a686a077b2fa0cd97f7a35e2fe3c5e90be4a3c061e03aad1587da2c47e93ae89f3bce954db3e87b8e2524bbf8c25e45fcfecdf2ad8a49120

                                                • memory/536-76-0x0000000020010000-0x000000002001B000-memory.dmp
                                                  Filesize

                                                  44KB

                                                • memory/536-75-0x0000000000000000-mapping.dmp
                                                • memory/536-73-0x0000000020010000-0x000000002001B000-memory.dmp
                                                  Filesize

                                                  44KB

                                                • memory/700-64-0x0000000000000000-mapping.dmp
                                                • memory/700-62-0x0000000020010000-0x0000000020021000-memory.dmp
                                                  Filesize

                                                  68KB

                                                • memory/700-65-0x00000000757A1000-0x00000000757A3000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/700-66-0x0000000020010000-0x0000000020021000-memory.dmp
                                                  Filesize

                                                  68KB

                                                • memory/700-71-0x0000000020010000-0x0000000020021000-memory.dmp
                                                  Filesize

                                                  68KB

                                                • memory/1208-70-0x0000000000400000-0x000000000045B000-memory.dmp
                                                  Filesize

                                                  364KB

                                                • memory/1208-59-0x0000000000400000-0x000000000045B000-memory.dmp
                                                  Filesize

                                                  364KB

                                                • memory/1208-56-0x0000000000000000-mapping.dmp
                                                • memory/1208-128-0x0000000020020000-0x000000002002B000-memory.dmp
                                                  Filesize

                                                  44KB

                                                • memory/1208-184-0x0000000000400000-0x000000000045B000-memory.dmp
                                                  Filesize

                                                  364KB

                                                • memory/1380-58-0x0000000000400000-0x000000000045B000-memory.dmp
                                                  Filesize

                                                  364KB