Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 01:42

General

  • Target

    904bf74c214e2d3f97418b03a5ff4a8df07bcc618cc22841f9e6eb97aa0dd669.dll

  • Size

    847KB

  • MD5

    e39ce0a9490d34de9dcf5707efedbbae

  • SHA1

    3dafc8544447630375959d8387510f33b0867dac

  • SHA256

    904bf74c214e2d3f97418b03a5ff4a8df07bcc618cc22841f9e6eb97aa0dd669

  • SHA512

    5a9f30c9c39b3a0d141d8ab7b03d203c54d4b3062551443831f317f393b4524ef5ac1dc8aca8b687b866150ad0e170b5369c10b987cde592606137ad9159aea6

  • SSDEEP

    24576:2zb1MlCKUQyUmjtczu6Prs9pgWoopooK9kwPEs++iv:2zbKsUmjtcdPGgIwPEsriv

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 10 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:480
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:600
                  • C:\Windows\system32\wbem\wmiprvse.exe
                    C:\Windows\system32\wbem\wmiprvse.exe
                    4⤵
                      PID:1524
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      4⤵
                        PID:1672
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:680
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:756
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:816
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1164
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:856
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:3064
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:964
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:112
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:296
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1068
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1104
                                          • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                            "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                            3⤵
                                              PID:872
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                              3⤵
                                                PID:1952
                                              • C:\Windows\system32\sppsvc.exe
                                                C:\Windows\system32\sppsvc.exe
                                                3⤵
                                                  PID:2452
                                              • C:\Windows\system32\lsass.exe
                                                C:\Windows\system32\lsass.exe
                                                2⤵
                                                  PID:488
                                                • C:\Windows\system32\lsm.exe
                                                  C:\Windows\system32\lsm.exe
                                                  2⤵
                                                    PID:496
                                                • C:\Windows\system32\csrss.exe
                                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                  1⤵
                                                    PID:396
                                                  • C:\Windows\system32\winlogon.exe
                                                    winlogon.exe
                                                    1⤵
                                                      PID:432
                                                    • C:\Windows\Explorer.EXE
                                                      C:\Windows\Explorer.EXE
                                                      1⤵
                                                        PID:1196
                                                        • C:\Windows\system32\rundll32.exe
                                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\904bf74c214e2d3f97418b03a5ff4a8df07bcc618cc22841f9e6eb97aa0dd669.dll,#1
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2544
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe C:\Users\Admin\AppData\Local\Temp\904bf74c214e2d3f97418b03a5ff4a8df07bcc618cc22841f9e6eb97aa0dd669.dll,#1
                                                            3⤵
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:768
                                                            • C:\Windows\SysWOW64\rundll32mgr.exe
                                                              C:\Windows\SysWOW64\rundll32mgr.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in System32 directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1780
                                                              • C:\Windows\SysWOW64\rundll32mgrmgr.exe
                                                                C:\Windows\SysWOW64\rundll32mgrmgr.exe
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of UnmapMainImage
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2260
                                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                  "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of UnmapMainImage
                                                                  PID:2816
                                                              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in Program Files directory
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of UnmapMainImage
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2760
                                                                • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
                                                                  "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of UnmapMainImage
                                                                  PID:3016
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  6⤵
                                                                  • Modifies WinLogon for persistence
                                                                  • Drops file in System32 directory
                                                                  • Drops file in Program Files directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2972
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  6⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1472

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                        Filesize

                                                        391KB

                                                        MD5

                                                        2b7ba6617bd33477e905c4cf175d26c8

                                                        SHA1

                                                        cd1722a68120b11bd5826b37459f47652b5ad2b7

                                                        SHA256

                                                        b25c6598acfdde94cb484df195cfdf9cdfb47295187e48bc852f7de9424d5c25

                                                        SHA512

                                                        50ab2be5715900c19c00ac40ba154cf3d094ecca59a0b9c627c9a3fcdefe5f923ef611b2632b66fe216396c9b49b909201b94f394d94bb8e3e9b258e2fa4d733

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                        Filesize

                                                        387KB

                                                        MD5

                                                        c5a3464c4dab11dbb2fb114599db6aed

                                                        SHA1

                                                        8b067f0933c75a31c9e79bc35f6215717f102fb0

                                                        SHA256

                                                        75bd4fd583bf11b12f904b614b648da4c7a8ab224539a56b2cd0c30011a5a864

                                                        SHA512

                                                        e3389145a81728df46e624027fee2a5c12e3dd4d61ed1595f0eabc05c2e6f1a8e82908d20f9c462b3addeb49a7a2b736431398b5e45dca5cb383c83a547f455f

                                                      • C:\Windows\SysWOW64\rundll32mgr.exe

                                                        Filesize

                                                        189KB

                                                        MD5

                                                        099e4698fcd0d07e187674a28d6f0753

                                                        SHA1

                                                        2d8f6796eb9481e50527192c28d4bb0b35ccf9fd

                                                        SHA256

                                                        250f98faf04cfac9aecdc1aac8014c8586b0f08564ad0ca782b17c7703fb6469

                                                        SHA512

                                                        94ce6c87edea0678d459d10bd1d5e19e1eba0a9fc54e2e8884c64fe5c67921b80b054b430dcb6b9102385587c48c93a6ac44c4dd77ba1cbdf378171ff8d0ea69

                                                      • \Windows\SysWOW64\rundll32mgrmgr.exe

                                                        Filesize

                                                        93KB

                                                        MD5

                                                        35c2f27961e27275564493d459b6213e

                                                        SHA1

                                                        d8a65a578457493161262c77d6c76ed7876b6a8d

                                                        SHA256

                                                        1a1b741ef968cb4cb2e5a5404366a66cd69b025a5b38814792e2f51d43b2d60d

                                                        SHA512

                                                        b15bb1a4a5158bb4103d6f62cd64a8ac2df398f2990995a99898bf207fc653a0b877d5904689c106634d2bdb4efb38e55adafd4b07bb199c1875d4a1028ab557

                                                      • memory/768-0-0x0000000005000000-0x00000000050D9000-memory.dmp

                                                        Filesize

                                                        868KB

                                                      • memory/768-1-0x0000000005000000-0x00000000050D9000-memory.dmp

                                                        Filesize

                                                        868KB

                                                      • memory/768-10-0x00000000002C0000-0x000000000030B000-memory.dmp

                                                        Filesize

                                                        300KB

                                                      • memory/1472-119-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/1780-32-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/1780-33-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/1780-38-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/1780-25-0x0000000000120000-0x0000000000153000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/1780-23-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/1780-22-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/1780-21-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/1780-20-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/1780-24-0x0000000000120000-0x0000000000153000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/1780-27-0x0000000000140000-0x0000000000141000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1780-11-0x0000000000400000-0x000000000044B000-memory.dmp

                                                        Filesize

                                                        300KB

                                                      • memory/2260-26-0x0000000000400000-0x0000000000433000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/2260-39-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2760-69-0x00000000001A0000-0x00000000001A1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2760-70-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2760-65-0x0000000000120000-0x0000000000153000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/2760-66-0x0000000000120000-0x0000000000153000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/2760-696-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2760-441-0x000000007750F000-0x0000000077510000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2760-440-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2760-71-0x000000007750F000-0x0000000077510000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2760-117-0x00000000001B0000-0x00000000001B1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2816-53-0x0000000000400000-0x000000000044B000-memory.dmp

                                                        Filesize

                                                        300KB

                                                      • memory/2972-96-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2972-98-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2972-82-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2972-75-0x0000000000080000-0x0000000000081000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2972-73-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2972-99-0x0000000000080000-0x0000000000081000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2972-100-0x0000000000090000-0x0000000000091000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2972-101-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2972-443-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2972-91-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/3016-106-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/3016-107-0x0000000000416000-0x0000000000420000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/3016-108-0x0000000000401000-0x0000000000416000-memory.dmp

                                                        Filesize

                                                        84KB