Analysis

  • max time kernel
    49s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 03:15

General

  • Target

    024dab1bc2d423977e5606a3c54b148e.dll

  • Size

    212KB

  • MD5

    024dab1bc2d423977e5606a3c54b148e

  • SHA1

    312e084f25d15331025080c09170fed6cf7f032b

  • SHA256

    45b3cc6cb61b35a26003b05e42a3f9ef7de7a38ff7b3cb81eb2a869d9a45dc81

  • SHA512

    3f4da02eb2968a4b22ed96917dcfc522f2459f97030d20ea024319f15954f6f9ecf3483c7e78f134fbbad81ee9d99ef39d08d27f4cb1421d682afc82333c5754

  • SSDEEP

    3072:En4cV8gf2u41Z5tKlwTj0l6E7KaOvh4tXV47T7c:24y8gOl24gl6Ewvetaw

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sppsvc.exe
    C:\Windows\system32\sppsvc.exe
    1⤵
      PID:2056
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
      1⤵
        PID:2128
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:2196
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
            PID:1216
            • C:\Windows\system32\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\024dab1bc2d423977e5606a3c54b148e.dll,#1
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2932
              • C:\Windows\SysWOW64\rundll32.exe
                rundll32.exe C:\Users\Admin\AppData\Local\Temp\024dab1bc2d423977e5606a3c54b148e.dll,#1
                3⤵
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:2996
          • C:\Windows\system32\Dwm.exe
            "C:\Windows\system32\Dwm.exe"
            1⤵
              PID:1168
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              1⤵
                PID:1128
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                1⤵
                  PID:1052
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  1⤵
                    PID:292
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    1⤵
                      PID:352
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      1⤵
                        PID:1012
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        1⤵
                          PID:872
                        • C:\Windows\SysWOW64\svchost.exe
                          C:\Windows\system32\svchost.exe
                          1⤵
                          • Modifies WinLogon for persistence
                          • Drops file in System32 directory
                          • Drops file in Program Files directory
                          PID:2664
                        • C:\Program Files (x86)\Microsoft\WaterMark.exe
                          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                          1⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1992
                          • C:\Windows\SysWOW64\svchost.exe
                            C:\Windows\system32\svchost.exe
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2768
                        • C:\Windows\SysWOW64\rundll32mgr.exe
                          C:\Windows\SysWOW64\rundll32mgr.exe
                          1⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2404
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          1⤵
                            PID:836
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            1⤵
                              PID:768
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              1⤵
                                PID:696
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                1⤵
                                  PID:616
                                • C:\Windows\system32\lsm.exe
                                  C:\Windows\system32\lsm.exe
                                  1⤵
                                    PID:508
                                  • C:\Windows\system32\lsass.exe
                                    C:\Windows\system32\lsass.exe
                                    1⤵
                                      PID:500
                                    • C:\Windows\system32\services.exe
                                      C:\Windows\system32\services.exe
                                      1⤵
                                        PID:484
                                      • C:\Windows\system32\winlogon.exe
                                        winlogon.exe
                                        1⤵
                                          PID:436
                                        • C:\Windows\system32\wininit.exe
                                          wininit.exe
                                          1⤵
                                            PID:396
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:388
                                            • C:\Windows\system32\csrss.exe
                                              %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                              1⤵
                                                PID:336
                                              • C:\Windows\System32\smss.exe
                                                \SystemRoot\System32\smss.exe
                                                1⤵
                                                  PID:260

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                  Filesize

                                                  254KB

                                                  MD5

                                                  cdea8da16124b0745539ee16a05c92ac

                                                  SHA1

                                                  9b037c69fc4babf1d3b00b60bf6c147056d5c46c

                                                  SHA256

                                                  06b0750be8028b060f0ee482e05b4d93e78e64844feb06500231c692245815f1

                                                  SHA512

                                                  f5fbd983c16fba1dd69a98e76f1d1efadc860f5723dbb1aad0bff792dc14e8358698c0cb6a82be911906f203f4eb59bb6162f8020c24da825759488221d4ae1a

                                                • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                  Filesize

                                                  92KB

                                                  MD5

                                                  d7af9f2e2c1f7575d1af373e00cc7fc8

                                                  SHA1

                                                  6f07ed899d3eee4438bae1f9c69420763c2acc50

                                                  SHA256

                                                  f758b5765a6b3e81c205c2b8a3be418bbf9fab60239829cc7ea11951d7116006

                                                  SHA512

                                                  95cf84863fa64aebd616936a1befff1cc990d1175521df09d6cf4165a8acf2a9adf7de4168ae8210c29de6803f2401cfcb46b942f922398b94499067710271ea

                                                • \Windows\SysWOW64\rundll32mgr.exe

                                                  Filesize

                                                  120KB

                                                  MD5

                                                  9844753ee307799f827c6a4415be1354

                                                  SHA1

                                                  93bfaed53eb0671605146531fa26ef28658d73b1

                                                  SHA256

                                                  982e3dbfa48a370f716ec13623b61301752c1a823378bf2ee4ff268f5cf0e548

                                                  SHA512

                                                  dae50a2b983665f60edb6034cb76a717302a6a087b8add2e9df8382be794cf72dd2af4aab58b2469252e420a342f09a2c01a6cd185dc15fa627af06c0e7efbf7

                                                • memory/1992-414-0x0000000000400000-0x0000000000426000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/1992-26-0x00000000002A0000-0x00000000002A1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/1992-255-0x0000000077530000-0x00000000776B0000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/1992-257-0x00000000002B0000-0x00000000002B1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/1992-417-0x0000000000400000-0x0000000000426000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/1992-418-0x0000000077530000-0x00000000776B0000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/1992-27-0x000000007754F000-0x0000000077550000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/1992-259-0x0000000077550000-0x0000000077551000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/1992-25-0x0000000000220000-0x0000000000246000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/1992-24-0x0000000000400000-0x0000000000426000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/1992-60-0x000000007754F000-0x0000000077550000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/1992-52-0x00000000002B0000-0x00000000002B1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2404-12-0x0000000000400000-0x0000000000426000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/2404-14-0x00000000003A0000-0x00000000003C6000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/2664-40-0x0000000020010000-0x0000000020022000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2664-566-0x0000000020010000-0x0000000020022000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2664-29-0x0000000020010000-0x0000000020022000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2664-31-0x0000000000080000-0x0000000000081000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2664-35-0x0000000020010000-0x0000000020022000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2664-45-0x0000000020010000-0x0000000020022000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2664-47-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2664-48-0x0000000000080000-0x0000000000081000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2664-49-0x0000000000090000-0x0000000000091000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2768-66-0x00000000001B0000-0x00000000001B1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2768-65-0x0000000020010000-0x000000002001B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/2768-61-0x0000000020010000-0x000000002001B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/2768-67-0x0000000020010000-0x000000002001B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/2768-54-0x0000000020010000-0x000000002001B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/2768-68-0x0000000020010000-0x000000002001B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/2768-69-0x00000000001C0000-0x00000000001C1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2768-70-0x0000000020010000-0x000000002001B000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/2768-75-0x0000000077550000-0x0000000077551000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2996-2-0x0000000010000000-0x0000000010036000-memory.dmp

                                                  Filesize

                                                  216KB

                                                • memory/2996-4-0x00000000001C0000-0x00000000001E6000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/2996-9-0x00000000001C0000-0x00000000001E6000-memory.dmp

                                                  Filesize

                                                  152KB