Analysis

  • max time kernel
    120s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 07:01

General

  • Target

    323ec225b96e9713eb10ce54a42e78428d5612d499583665feb48879c8644a08N.dll

  • Size

    212KB

  • MD5

    ca61c8adc6bf654eea5f1f9f48fcf960

  • SHA1

    3dafc648d917b032851c9942c2dfa3fcc405b65e

  • SHA256

    323ec225b96e9713eb10ce54a42e78428d5612d499583665feb48879c8644a08

  • SHA512

    eb35e2138b707304cb2fb8076d061b92fdcffa377f51421d9512ee6cb26d6924eae07a23373cd6130591d01860e61ee053843dc6c68d54c11279108f40244fc6

  • SSDEEP

    3072:an4cV8gf2u41Z5tKlwiIhKQGUppd4/nPxx:g4y8gOl2nIcNEdexx

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:480
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:596
                  • C:\Windows\system32\wbem\wmiprvse.exe
                    C:\Windows\system32\wbem\wmiprvse.exe
                    4⤵
                      PID:1244
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      4⤵
                        PID:1488
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:676
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:752
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:820
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1168
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:848
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:2056
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:972
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:284
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:348
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1072
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1108
                                          • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                            "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                            3⤵
                                              PID:1092
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                              3⤵
                                                PID:2892
                                              • C:\Windows\system32\sppsvc.exe
                                                C:\Windows\system32\sppsvc.exe
                                                3⤵
                                                  PID:2088
                                              • C:\Windows\system32\lsass.exe
                                                C:\Windows\system32\lsass.exe
                                                2⤵
                                                  PID:488
                                                • C:\Windows\system32\lsm.exe
                                                  C:\Windows\system32\lsm.exe
                                                  2⤵
                                                    PID:496
                                                • C:\Windows\system32\csrss.exe
                                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                  1⤵
                                                    PID:392
                                                  • C:\Windows\system32\winlogon.exe
                                                    winlogon.exe
                                                    1⤵
                                                      PID:432
                                                    • C:\Windows\Explorer.EXE
                                                      C:\Windows\Explorer.EXE
                                                      1⤵
                                                        PID:1204
                                                        • C:\Windows\system32\rundll32.exe
                                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\323ec225b96e9713eb10ce54a42e78428d5612d499583665feb48879c8644a08N.dll,#1
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2644
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe C:\Users\Admin\AppData\Local\Temp\323ec225b96e9713eb10ce54a42e78428d5612d499583665feb48879c8644a08N.dll,#1
                                                            3⤵
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3052
                                                            • C:\Windows\SysWOW64\rundll32mgr.exe
                                                              C:\Windows\SysWOW64\rundll32mgr.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2660
                                                              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2916
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  6⤵
                                                                  • Modifies WinLogon for persistence
                                                                  • Drops file in System32 directory
                                                                  • Drops file in Program Files directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2792
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  6⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2592

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                        Filesize

                                                        254KB

                                                        MD5

                                                        404b8532f16dfc7d2a7c7927da30fd3b

                                                        SHA1

                                                        c081c73726c8f3d6bbff4f3d9e297bbc2f63ecc4

                                                        SHA256

                                                        5724c40deadd356d6e3080c93dc8d2d8a9d75a8744a5273ba906d72626a5a324

                                                        SHA512

                                                        f0e36f77e1456355bce23614c16a85647db489d4308baa339eff9447a51e880285c4121610f8444926d02ea4a09f2b23d658fde70c713ac31c95dd389c838858

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                        Filesize

                                                        250KB

                                                        MD5

                                                        e6e31f5f8216fa1d4dc5b684a5a09ed6

                                                        SHA1

                                                        4e4c0938ebba5cc9c783d8c00bfe42a8b828f04e

                                                        SHA256

                                                        a9b928cc21742197321bf1891311dbcd580689af2211f936a23b2671cda916fa

                                                        SHA512

                                                        d8600b583b7a828ec355295b1a30f9699efd02ef2dfa43c8f2329a88d6a86536b07e41f189727e803a7a679547136e835b0efe0de601f951e98eeb786437359e

                                                      • \Windows\SysWOW64\rundll32mgr.exe

                                                        Filesize

                                                        120KB

                                                        MD5

                                                        5c141e95c22363e31b6f25fcb6815d2d

                                                        SHA1

                                                        2eafcc1a58429a95548c33b3a081a361cea0456d

                                                        SHA256

                                                        79a77eec3120d0d12ba3da622f3f837d05f74821881e08edce7f9496ff901103

                                                        SHA512

                                                        ae0930b8a884643603307a27a6a5d219ab3ddb598ef58b7d74baaf10738b968d6a96c92c4f752f47e324930c2ed4cb6533d9ba140899ce051a8cb6f4ff637809

                                                      • memory/2592-75-0x00000000771C0000-0x00000000771C1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2592-74-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2592-70-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2592-71-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2592-73-0x0000000000230000-0x0000000000231000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2592-57-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2592-72-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2592-64-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2592-68-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2660-12-0x0000000000400000-0x0000000000429000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/2660-24-0x0000000000400000-0x0000000000429000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/2660-22-0x00000000002F0000-0x0000000000319000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/2660-11-0x0000000000400000-0x0000000000429000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/2792-31-0x0000000000080000-0x0000000000081000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2792-37-0x0000000000080000-0x0000000000081000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2792-45-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2792-50-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2792-339-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2792-29-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2792-43-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2792-42-0x00000000000D0000-0x00000000000D1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2792-36-0x00000000000E0000-0x00000000000E1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2792-38-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2916-69-0x0000000000400000-0x0000000000429000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/2916-63-0x0000000000400000-0x0000000000429000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/2916-27-0x0000000000400000-0x0000000000429000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/2916-35-0x0000000000400000-0x0000000000429000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/2916-54-0x0000000000330000-0x0000000000331000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2916-26-0x00000000002A0000-0x00000000002A1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2916-55-0x00000000771BF000-0x00000000771C0000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2916-590-0x00000000771BF000-0x00000000771C0000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2916-594-0x0000000000400000-0x0000000000429000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/3052-8-0x0000000000180000-0x00000000001A9000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/3052-9-0x0000000000180000-0x00000000001A9000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/3052-1-0x0000000010000000-0x0000000010036000-memory.dmp

                                                        Filesize

                                                        216KB