Analysis

  • max time kernel
    120s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 03:05

General

  • Target

    5ce23b2a954a3803aa90be4fec60be105e09d15fd24bfca1420db12d65f8e0e9.dll

  • Size

    276KB

  • MD5

    d713d347658a4744e01eb2f9e169ce1c

  • SHA1

    77777460a0b41f505de6cf8a3144b64df87ba01b

  • SHA256

    5ce23b2a954a3803aa90be4fec60be105e09d15fd24bfca1420db12d65f8e0e9

  • SHA512

    387d0ab83c48d45ab3bc9abf7f5b0d9dc5b7a04944d2d319bb4d2978630829cd369bda6349737ca67980856a0a76a2279892d67134a96e1acbb47b6e7e64b5a1

  • SSDEEP

    3072:FdcQ2ZNMSQvbajUTUItjT68+xQEVulys593oI8mmwXrPbh:VATSOjUQKculy8uI9fbPN

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:372
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:464
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:604
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:928
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      4⤵
                        PID:1852
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:684
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:744
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:816
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1320
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:856
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService
                                3⤵
                                  PID:992
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k NetworkService
                                  3⤵
                                    PID:300
                                  • C:\Windows\System32\spoolsv.exe
                                    C:\Windows\System32\spoolsv.exe
                                    3⤵
                                      PID:272
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                      3⤵
                                        PID:1032
                                      • C:\Windows\system32\taskhost.exe
                                        "taskhost.exe"
                                        3⤵
                                          PID:1232
                                        • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                          "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                          3⤵
                                            PID:1120
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:1928
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:1924
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:480
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:488
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:384
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:420
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1360
                                                      • C:\Windows\system32\rundll32.exe
                                                        rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ce23b2a954a3803aa90be4fec60be105e09d15fd24bfca1420db12d65f8e0e9.dll,#1
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2660
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ce23b2a954a3803aa90be4fec60be105e09d15fd24bfca1420db12d65f8e0e9.dll,#1
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1356
                                                          • C:\Windows\SysWOW64\rundll32mgr.exe
                                                            C:\Windows\SysWOW64\rundll32mgr.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2552
                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2988
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Modifies WinLogon for persistence
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                • System Location Discovery: System Language Discovery
                                                                PID:3032
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2304

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                      Filesize

                                                      261KB

                                                      MD5

                                                      47dfd09ab6579b0e288b2567bef13664

                                                      SHA1

                                                      951a10df73c4fecf95ac9573f6e0ab65540d042d

                                                      SHA256

                                                      1233c40f8998542243d9672ac4580a1105163ff860f74587b2c38fef0fcd3122

                                                      SHA512

                                                      c034daac26c1cfc8385a66d7da2080705c26ce34165e7cd1a387ee6b95a52ddb3756b644f5832dccacbd9ef8182ac5616c542e772cff7dc7b101397b1ad71afa

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                      Filesize

                                                      257KB

                                                      MD5

                                                      fbcd07b3df8049371327c1a7ce6f00cc

                                                      SHA1

                                                      a151432945d659776e891ab15251b5c2cd4f6ad3

                                                      SHA256

                                                      fcd0c180b5cdc71119ff2bc57cd6a3540d72789d94fd3d219c3fd9fd0a5fb200

                                                      SHA512

                                                      1242867c719e2f757b6701fde95892f1fdcd6f9497b7ad45746860f27cbf9a39848b0675548f1ffe32279910f567ddfd987df2982ae4eb33c191666ae75d5abe

                                                    • \Windows\SysWOW64\rundll32mgr.exe

                                                      Filesize

                                                      124KB

                                                      MD5

                                                      f384ea72b4e3b1342ae772e437a585e9

                                                      SHA1

                                                      e67abce1da81b4f719cf2297d676bb1d69db5224

                                                      SHA256

                                                      aeb89b034661d5bee4aeb61382abd56affce7f6410100f01cdf4c806a7638825

                                                      SHA512

                                                      109b294e44a62453745ec1fc1ae3ffb6cccfb48f909e84a18beb88eab90dc484954808f54c96f292b4c189f38ec02598c08fc7e76d1e537cb40b98f08b2fa536

                                                    • memory/1356-2-0x0000000010000000-0x0000000010047000-memory.dmp

                                                      Filesize

                                                      284KB

                                                    • memory/1356-0-0x0000000010000000-0x0000000010047000-memory.dmp

                                                      Filesize

                                                      284KB

                                                    • memory/1356-4-0x0000000000400000-0x0000000000429000-memory.dmp

                                                      Filesize

                                                      164KB

                                                    • memory/1356-10-0x0000000000400000-0x0000000000429000-memory.dmp

                                                      Filesize

                                                      164KB

                                                    • memory/2304-93-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2304-77-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2304-92-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2304-95-0x00000000777C0000-0x00000000777C1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2304-91-0x0000000000210000-0x0000000000211000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2304-86-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2304-97-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2304-96-0x0000000000220000-0x0000000000221000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2304-90-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2552-14-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2552-31-0x0000000000050000-0x0000000000079000-memory.dmp

                                                      Filesize

                                                      164KB

                                                    • memory/2552-33-0x0000000000050000-0x0000000000079000-memory.dmp

                                                      Filesize

                                                      164KB

                                                    • memory/2552-18-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2552-19-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2552-21-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2552-23-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2552-12-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2552-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2552-15-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2552-16-0x0000000000400000-0x0000000000429000-memory.dmp

                                                      Filesize

                                                      164KB

                                                    • memory/2552-17-0x0000000000140000-0x0000000000141000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2988-85-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2988-45-0x00000000777BF000-0x00000000777C0000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2988-74-0x0000000000060000-0x0000000000061000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2988-43-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2988-75-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2988-44-0x0000000000050000-0x0000000000051000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2988-614-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2988-42-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2988-94-0x00000000777BF000-0x00000000777C0000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3032-63-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/3032-49-0x0000000000080000-0x0000000000081000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3032-56-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3032-57-0x0000000000080000-0x0000000000081000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3032-47-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/3032-58-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/3032-361-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/3032-70-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/3032-62-0x0000000000090000-0x0000000000091000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/3032-65-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB