Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 12:43

General

  • Target

    eeac57423fed14cb119754de6adb661fdb07c3fa78cc7af41fcfc91f90a172f7.dll

  • Size

    287KB

  • MD5

    306d394cccfd7f7aa8864ff2ef9019db

  • SHA1

    0927ffe14ce2d7041e284a2ead44d62da91c4606

  • SHA256

    eeac57423fed14cb119754de6adb661fdb07c3fa78cc7af41fcfc91f90a172f7

  • SHA512

    1834ef5c580986940fba8786eec6fad9c0457f3875959240778f8c90115137377bc584c3f314a9040ef076b8e730ad3dd11dc4a95dbb3bd4ff1a756cada39f44

  • SSDEEP

    3072:fCuuNCRs/Pj03pJEEC9ti9pocimFFVW6E1fZim4v5TRRJBYeBTg4vRPW9vc/Bm6f:fCIGPj038tAgFMldWNX+2ehIRAf

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:380
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:472
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:592
                  • C:\Windows\system32\wbem\wmiprvse.exe
                    C:\Windows\system32\wbem\wmiprvse.exe
                    4⤵
                      PID:1600
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      4⤵
                        PID:1740
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:672
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:740
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:812
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1168
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:848
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService
                                3⤵
                                  PID:960
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k NetworkService
                                  3⤵
                                    PID:112
                                  • C:\Windows\System32\spoolsv.exe
                                    C:\Windows\System32\spoolsv.exe
                                    3⤵
                                      PID:340
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                      3⤵
                                        PID:1032
                                      • C:\Windows\system32\taskhost.exe
                                        "taskhost.exe"
                                        3⤵
                                          PID:1112
                                        • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                          "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                          3⤵
                                            PID:1228
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:2932
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:3032
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:488
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:496
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:388
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:428
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1232
                                                      • C:\Windows\system32\rundll32.exe
                                                        rundll32.exe C:\Users\Admin\AppData\Local\Temp\eeac57423fed14cb119754de6adb661fdb07c3fa78cc7af41fcfc91f90a172f7.dll,#1
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1956
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\eeac57423fed14cb119754de6adb661fdb07c3fa78cc7af41fcfc91f90a172f7.dll,#1
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2724
                                                          • C:\Windows\SysWOW64\rundll32mgr.exe
                                                            C:\Windows\SysWOW64\rundll32mgr.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2780
                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2844
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Modifies WinLogon for persistence
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2696
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2564
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2724 -s 224
                                                            4⤵
                                                            • Program crash
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2592

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                      Filesize

                                                      253KB

                                                      MD5

                                                      0a6b59d981ce0ffecb37849af1c0bf3f

                                                      SHA1

                                                      7812fd27a617bec93a12111e84ae11e65f0fa899

                                                      SHA256

                                                      55ef11d34babb9995ed6150207d6c2e05681a72264d06eb4a3a6830848e38c64

                                                      SHA512

                                                      afbc72dd4ada091053dcb0b190f8ac9b6958a5cfc3e0254fe4b0627a61e550e62ba54d09c20dff72a759c0aba233727ca76161d98c3130dcc88283117f36b753

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                      Filesize

                                                      249KB

                                                      MD5

                                                      44f93c9eb5067731d5b822e295f9bfab

                                                      SHA1

                                                      adb1fa4041916a26a92be1926975209fc343c26f

                                                      SHA256

                                                      6b9fa86ede3fa8d9dba7f25223a5cfb582ce4c1b3783c1e8b2ff094ba46aae90

                                                      SHA512

                                                      fa3a185e0401e48a2118b9d880627f0262442b62f677f90a2f5ccd694fd2d26eb1d69d06578881ef3eb1b1296b83947ffd4ac79d180ee4fd3088acd1694908c7

                                                    • \Windows\SysWOW64\rundll32mgr.exe

                                                      Filesize

                                                      120KB

                                                      MD5

                                                      6c5a1f8cb177e400928e970bf3023e42

                                                      SHA1

                                                      df335cb43d37ed50cb198e35b574fe284e70134e

                                                      SHA256

                                                      4e79c0272252c466b18fcace7b7ec9ef1551587d560f2a9697eeba5e3a5cac6f

                                                      SHA512

                                                      767efe61e94933ea7799f78d6cf9d86e7b2494077295915f4a91c605a30e9685ce297d43c61b74d744038a728f91525590c2221230056e2486c79333a0179673

                                                    • memory/2564-72-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2564-89-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2564-90-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2564-91-0x00000000773C0000-0x00000000773C1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2564-93-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2564-94-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2564-92-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2564-83-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2564-88-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2696-61-0x0000000000090000-0x0000000000091000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2696-53-0x0000000000080000-0x0000000000081000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2696-45-0x0000000000080000-0x0000000000081000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2696-43-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2696-407-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2696-52-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2696-65-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2696-62-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2696-54-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2724-1-0x0000000010000000-0x000000001004C000-memory.dmp

                                                      Filesize

                                                      304KB

                                                    • memory/2724-9-0x0000000000400000-0x000000000043A000-memory.dmp

                                                      Filesize

                                                      232KB

                                                    • memory/2724-410-0x0000000010000000-0x000000001004C000-memory.dmp

                                                      Filesize

                                                      304KB

                                                    • memory/2724-8-0x0000000010000000-0x000000001004C000-memory.dmp

                                                      Filesize

                                                      304KB

                                                    • memory/2780-20-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2780-14-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2780-17-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2780-16-0x0000000000150000-0x0000000000151000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2780-11-0x0000000000400000-0x000000000043A000-memory.dmp

                                                      Filesize

                                                      232KB

                                                    • memory/2780-12-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2780-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2780-15-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2780-18-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2844-71-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2844-41-0x00000000773BF000-0x00000000773C0000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2844-70-0x0000000000060000-0x0000000000061000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2844-87-0x00000000773BF000-0x00000000773C0000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2844-82-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2844-663-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2844-38-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2844-40-0x0000000000050000-0x0000000000051000-memory.dmp

                                                      Filesize

                                                      4KB