Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 20:03

General

  • Target

    5027df46859a1c5b41d759c9cf10584a5356872700b891e9ddd820511591d844.exe

  • Size

    92KB

  • MD5

    e27c87aed3b3ff74fb72ce552af7965e

  • SHA1

    245fb72a87da6551cacc7503f7a95e72a1e1f3d8

  • SHA256

    5027df46859a1c5b41d759c9cf10584a5356872700b891e9ddd820511591d844

  • SHA512

    79a1b783197d1b955c9df5ae5f7d74173b267de57d97ffd2532bdb44944859c4fdcaf674add606f8b26ea99a60b13ea84aa237fa6689f150b75ca45ce59f1b09

  • SSDEEP

    1536:XVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEd:/nxwgxgfR/DVG7wBpEd

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:380
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:472
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:604
                  • C:\Windows\system32\wbem\wmiprvse.exe
                    C:\Windows\system32\wbem\wmiprvse.exe
                    4⤵
                      PID:1660
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      4⤵
                        PID:552
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:688
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:768
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:828
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1160
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:856
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:2328
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:976
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:284
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:956
                                      • C:\Windows\system32\taskhost.exe
                                        "taskhost.exe"
                                        3⤵
                                          PID:1080
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                          3⤵
                                            PID:1096
                                          • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                            "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                            3⤵
                                              PID:1608
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                              3⤵
                                                PID:2876
                                              • C:\Windows\system32\sppsvc.exe
                                                C:\Windows\system32\sppsvc.exe
                                                3⤵
                                                  PID:1524
                                              • C:\Windows\system32\lsass.exe
                                                C:\Windows\system32\lsass.exe
                                                2⤵
                                                  PID:488
                                                • C:\Windows\system32\lsm.exe
                                                  C:\Windows\system32\lsm.exe
                                                  2⤵
                                                    PID:496
                                                • C:\Windows\system32\csrss.exe
                                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                  1⤵
                                                    PID:392
                                                  • C:\Windows\system32\winlogon.exe
                                                    winlogon.exe
                                                    1⤵
                                                      PID:428
                                                    • C:\Windows\Explorer.EXE
                                                      C:\Windows\Explorer.EXE
                                                      1⤵
                                                        PID:1188
                                                        • C:\Users\Admin\AppData\Local\Temp\5027df46859a1c5b41d759c9cf10584a5356872700b891e9ddd820511591d844.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\5027df46859a1c5b41d759c9cf10584a5356872700b891e9ddd820511591d844.exe"
                                                          2⤵
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of UnmapMainImage
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2408
                                                          • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2576
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\system32\svchost.exe
                                                              4⤵
                                                              • Modifies WinLogon for persistence
                                                              • Drops file in System32 directory
                                                              • Drops file in Program Files directory
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3060
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\system32\svchost.exe
                                                              4⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2176

                                                      Network

                                                      • flag-us
                                                        DNS
                                                        google.com
                                                        svchost.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        google.com
                                                        IN A
                                                        Response
                                                        google.com
                                                        IN A
                                                        216.58.214.174
                                                      • flag-us
                                                        DNS
                                                        google.com
                                                        svchost.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        google.com
                                                        IN A
                                                      • flag-us
                                                        DNS
                                                        rterybrstutnrsbberve.com
                                                        svchost.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        rterybrstutnrsbberve.com
                                                        IN A
                                                        Response
                                                        rterybrstutnrsbberve.com
                                                        IN A
                                                        34.253.216.9
                                                      • flag-us
                                                        DNS
                                                        erwbtkidthetcwerc.com
                                                        svchost.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        erwbtkidthetcwerc.com
                                                        IN A
                                                        Response
                                                        erwbtkidthetcwerc.com
                                                        IN A
                                                        34.253.216.9
                                                      • flag-us
                                                        DNS
                                                        rvbwtbeitwjeitv.com
                                                        svchost.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        rvbwtbeitwjeitv.com
                                                        IN A
                                                        Response
                                                        rvbwtbeitwjeitv.com
                                                        IN A
                                                        204.95.99.221
                                                      • 91.220.62.30:443
                                                        svchost.exe
                                                        152 B
                                                        3
                                                      • 216.58.214.174:80
                                                        google.com
                                                        svchost.exe
                                                        150 B
                                                        52 B
                                                        3
                                                        1
                                                      • 91.220.62.30:443
                                                        svchost.exe
                                                        152 B
                                                        3
                                                      • 34.253.216.9:443
                                                        rterybrstutnrsbberve.com
                                                        https
                                                        svchost.exe
                                                        190 B
                                                        216 B
                                                        4
                                                        5
                                                      • 34.253.216.9:443
                                                        rterybrstutnrsbberve.com
                                                        https
                                                        svchost.exe
                                                        268 B
                                                        216 B
                                                        4
                                                        5
                                                      • 34.253.216.9:443
                                                        erwbtkidthetcwerc.com
                                                        https
                                                        svchost.exe
                                                        190 B
                                                        216 B
                                                        4
                                                        5
                                                      • 34.253.216.9:443
                                                        erwbtkidthetcwerc.com
                                                        https
                                                        svchost.exe
                                                        268 B
                                                        216 B
                                                        4
                                                        5
                                                      • 204.95.99.221:443
                                                        rvbwtbeitwjeitv.com
                                                        https
                                                        svchost.exe
                                                        558 B
                                                        132 B
                                                        12
                                                        3
                                                      • 204.95.99.221:443
                                                        rvbwtbeitwjeitv.com
                                                        https
                                                        svchost.exe
                                                        1.3kB
                                                        132 B
                                                        14
                                                        3
                                                      • 216.58.214.174:80
                                                        google.com
                                                        svchost.exe
                                                        98 B
                                                        52 B
                                                        2
                                                        1
                                                      • 8.8.8.8:53
                                                        google.com
                                                        dns
                                                        svchost.exe
                                                        112 B
                                                        72 B
                                                        2
                                                        1

                                                        DNS Request

                                                        google.com

                                                        DNS Request

                                                        google.com

                                                        DNS Response

                                                        216.58.214.174

                                                      • 8.8.8.8:53
                                                        rterybrstutnrsbberve.com
                                                        dns
                                                        svchost.exe
                                                        70 B
                                                        86 B
                                                        1
                                                        1

                                                        DNS Request

                                                        rterybrstutnrsbberve.com

                                                        DNS Response

                                                        34.253.216.9

                                                      • 8.8.8.8:53
                                                        erwbtkidthetcwerc.com
                                                        dns
                                                        svchost.exe
                                                        67 B
                                                        83 B
                                                        1
                                                        1

                                                        DNS Request

                                                        erwbtkidthetcwerc.com

                                                        DNS Response

                                                        34.253.216.9

                                                      • 8.8.8.8:53
                                                        rvbwtbeitwjeitv.com
                                                        dns
                                                        svchost.exe
                                                        65 B
                                                        81 B
                                                        1
                                                        1

                                                        DNS Request

                                                        rvbwtbeitwjeitv.com

                                                        DNS Response

                                                        204.95.99.221

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                        Filesize

                                                        197KB

                                                        MD5

                                                        ee94790709e17bbf596d5f3d5b6921e2

                                                        SHA1

                                                        e154275be538a860fd5af2d65fa798576ef6093c

                                                        SHA256

                                                        5f5c37d7ad9a757bda91d66c077676e10d5c96636c75391a235f69c8fd9fadde

                                                        SHA512

                                                        34d5d7b4e2417bd466f5e0bdeebc40565868b91c38aa9fe4f526bfb15a0ddff92a961d8b6e4d642b794c1d499c2558ed2ee18d75803a21760e68718438eba53f

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                        Filesize

                                                        193KB

                                                        MD5

                                                        9369e7de995c769a15ea094f809b6edc

                                                        SHA1

                                                        c1a5d1a9d3411e6e558768b64c7e265cd5a0ac67

                                                        SHA256

                                                        9e31f9ffb5dffb52b690feac55d86aa1054f6ffaea164be0f52ac981255de42f

                                                        SHA512

                                                        bd3349b6a3d31aa8e43086b13fe00d8b1be0794cec9d56ce0ff37ae07d3b943d926cfdf3d7cc9c54d18f67e1ee5fad15275a88cb4fb514ab09135523b27ae16a

                                                      • \Program Files (x86)\Microsoft\WaterMark.exe

                                                        Filesize

                                                        92KB

                                                        MD5

                                                        e27c87aed3b3ff74fb72ce552af7965e

                                                        SHA1

                                                        245fb72a87da6551cacc7503f7a95e72a1e1f3d8

                                                        SHA256

                                                        5027df46859a1c5b41d759c9cf10584a5356872700b891e9ddd820511591d844

                                                        SHA512

                                                        79a1b783197d1b955c9df5ae5f7d74173b267de57d97ffd2532bdb44944859c4fdcaf674add606f8b26ea99a60b13ea84aa237fa6689f150b75ca45ce59f1b09

                                                      • memory/2176-63-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2176-81-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2176-82-0x0000000000150000-0x0000000000151000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2176-83-0x0000000077240000-0x0000000077241000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2176-84-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2176-80-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2176-79-0x0000000000130000-0x0000000000131000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2176-73-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2176-77-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2408-0-0x0000000000400000-0x0000000000431000-memory.dmp

                                                        Filesize

                                                        196KB

                                                      • memory/2408-19-0x0000000000050000-0x0000000000081000-memory.dmp

                                                        Filesize

                                                        196KB

                                                      • memory/2408-5-0x0000000000140000-0x0000000000141000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2408-8-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2408-7-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2408-6-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2408-13-0x0000000000050000-0x0000000000081000-memory.dmp

                                                        Filesize

                                                        196KB

                                                      • memory/2408-3-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2408-2-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2408-1-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2408-4-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2576-78-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2576-337-0x000000007723F000-0x0000000077240000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2576-61-0x00000000003D0000-0x00000000003D1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2576-28-0x0000000000400000-0x0000000000431000-memory.dmp

                                                        Filesize

                                                        196KB

                                                      • memory/2576-31-0x00000000003C0000-0x00000000003C1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2576-32-0x000000007723F000-0x0000000077240000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2576-29-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2576-603-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/3060-43-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/3060-54-0x0000000000090000-0x0000000000091000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3060-55-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/3060-53-0x0000000000080000-0x0000000000081000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3060-36-0x0000000000080000-0x0000000000081000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3060-52-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3060-340-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/3060-56-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/3060-48-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/3060-34-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      We care about your privacy.

                                                      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.