Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 03:10

General

  • Target

    5ce23b2a954a3803aa90be4fec60be105e09d15fd24bfca1420db12d65f8e0e9.dll

  • Size

    276KB

  • MD5

    d713d347658a4744e01eb2f9e169ce1c

  • SHA1

    77777460a0b41f505de6cf8a3144b64df87ba01b

  • SHA256

    5ce23b2a954a3803aa90be4fec60be105e09d15fd24bfca1420db12d65f8e0e9

  • SHA512

    387d0ab83c48d45ab3bc9abf7f5b0d9dc5b7a04944d2d319bb4d2978630829cd369bda6349737ca67980856a0a76a2279892d67134a96e1acbb47b6e7e64b5a1

  • SSDEEP

    3072:FdcQ2ZNMSQvbajUTUItjT68+xQEVulys593oI8mmwXrPbh:VATSOjUQKculy8uI9fbPN

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:480
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:608
                  • C:\Windows\system32\wbem\wmiprvse.exe
                    C:\Windows\system32\wbem\wmiprvse.exe
                    4⤵
                      PID:1784
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      4⤵
                        PID:1864
                      • C:\Windows\system32\wbem\wmiprvse.exe
                        C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                        4⤵
                          PID:1688
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k RPCSS
                        3⤵
                          PID:684
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          3⤵
                            PID:768
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            3⤵
                              PID:828
                              • C:\Windows\system32\Dwm.exe
                                "C:\Windows\system32\Dwm.exe"
                                4⤵
                                  PID:1172
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs
                                3⤵
                                  PID:868
                                  • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    4⤵
                                      PID:1156
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService
                                    3⤵
                                      PID:984
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkService
                                      3⤵
                                        PID:292
                                      • C:\Windows\System32\spoolsv.exe
                                        C:\Windows\System32\spoolsv.exe
                                        3⤵
                                          PID:1032
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1088
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                            3⤵
                                              PID:1100
                                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                              3⤵
                                                PID:1048
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                                3⤵
                                                  PID:3000
                                                • C:\Windows\system32\sppsvc.exe
                                                  C:\Windows\system32\sppsvc.exe
                                                  3⤵
                                                    PID:3028
                                                • C:\Windows\system32\lsass.exe
                                                  C:\Windows\system32\lsass.exe
                                                  2⤵
                                                    PID:488
                                                  • C:\Windows\system32\lsm.exe
                                                    C:\Windows\system32\lsm.exe
                                                    2⤵
                                                      PID:496
                                                  • C:\Windows\system32\csrss.exe
                                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                    1⤵
                                                      PID:392
                                                    • C:\Windows\system32\winlogon.exe
                                                      winlogon.exe
                                                      1⤵
                                                        PID:432
                                                      • C:\Windows\Explorer.EXE
                                                        C:\Windows\Explorer.EXE
                                                        1⤵
                                                          PID:1200
                                                          • C:\Windows\system32\rundll32.exe
                                                            rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ce23b2a954a3803aa90be4fec60be105e09d15fd24bfca1420db12d65f8e0e9.dll,#1
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2280
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ce23b2a954a3803aa90be4fec60be105e09d15fd24bfca1420db12d65f8e0e9.dll,#1
                                                              3⤵
                                                              • Loads dropped DLL
                                                              • Drops file in System32 directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2176
                                                              • C:\Windows\SysWOW64\rundll32mgr.exe
                                                                C:\Windows\SysWOW64\rundll32mgr.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of UnmapMainImage
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2672
                                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                  "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of UnmapMainImage
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2572
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\system32\svchost.exe
                                                                    6⤵
                                                                    • Modifies WinLogon for persistence
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Program Files directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2732
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\system32\svchost.exe
                                                                    6⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2860

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                          Filesize

                                                          261KB

                                                          MD5

                                                          9951bf892e99b6c37f7dcacb4f64a392

                                                          SHA1

                                                          b08f80b2f3fb312ef4dc9c0daaf06d5e6abd4d7f

                                                          SHA256

                                                          fa0c1647ba411feb511ccfd07ea2ca53330f890234493cc8853a95fdcb349911

                                                          SHA512

                                                          b5551f519201a394897059b9db531d40078963140752b3db9ec6a08fcbd1efa7b2e0e0cbd3a00963f16bdd2ce53f5ff1900c7c044c5b829b8dbc9cf5f0fe1f29

                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                          Filesize

                                                          257KB

                                                          MD5

                                                          00184f4dab6b4279ea06d0ee1cda6612

                                                          SHA1

                                                          d2191468e148ab7434556492f4ad37b59fdd52bd

                                                          SHA256

                                                          639c09a43d5fc6b9c65e0505af4e69fcaf7b987ddcaa86da258c1fb4c2341435

                                                          SHA512

                                                          adb665298c83e972f9276233138a112f63a604a621cda8dba50ca70b1ed07704a896c6c273bab6c5cd13e440fab99ecc40fa11cba09cc4d8991de1217a1166a6

                                                        • \Windows\SysWOW64\rundll32mgr.exe

                                                          Filesize

                                                          124KB

                                                          MD5

                                                          f384ea72b4e3b1342ae772e437a585e9

                                                          SHA1

                                                          e67abce1da81b4f719cf2297d676bb1d69db5224

                                                          SHA256

                                                          aeb89b034661d5bee4aeb61382abd56affce7f6410100f01cdf4c806a7638825

                                                          SHA512

                                                          109b294e44a62453745ec1fc1ae3ffb6cccfb48f909e84a18beb88eab90dc484954808f54c96f292b4c189f38ec02598c08fc7e76d1e537cb40b98f08b2fa536

                                                        • memory/2176-4-0x0000000000400000-0x0000000000429000-memory.dmp

                                                          Filesize

                                                          164KB

                                                        • memory/2176-1-0x0000000010000000-0x0000000010047000-memory.dmp

                                                          Filesize

                                                          284KB

                                                        • memory/2572-365-0x00000000775AF000-0x00000000775B0000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2572-40-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2572-87-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2572-71-0x0000000000060000-0x0000000000061000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2572-43-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2572-631-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2572-41-0x0000000000830000-0x0000000000831000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2572-32-0x0000000000400000-0x0000000000429000-memory.dmp

                                                          Filesize

                                                          164KB

                                                        • memory/2572-42-0x00000000775AF000-0x00000000775B0000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2672-15-0x0000000000140000-0x0000000000141000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2672-17-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2672-30-0x0000000000050000-0x0000000000079000-memory.dmp

                                                          Filesize

                                                          164KB

                                                        • memory/2672-11-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2672-16-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2672-14-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2672-12-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2672-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2672-19-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2672-26-0x0000000000050000-0x0000000000079000-memory.dmp

                                                          Filesize

                                                          164KB

                                                        • memory/2672-10-0x0000000000400000-0x0000000000429000-memory.dmp

                                                          Filesize

                                                          164KB

                                                        • memory/2732-45-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2732-47-0x0000000000080000-0x0000000000081000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2732-54-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2732-59-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2732-63-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2732-65-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2732-66-0x0000000000080000-0x0000000000081000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2732-67-0x0000000000090000-0x0000000000091000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2732-368-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2860-82-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2860-90-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2860-89-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2860-88-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2860-91-0x00000000775B0000-0x00000000775B1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2860-92-0x0000000000200000-0x0000000000201000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2860-93-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2860-86-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2860-73-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB