Analysis

  • max time kernel
    120s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 18:57

General

  • Target

    c63bb67c5bcf8dc1fc4e06f159f0c52ac3bc1e622d8dffc1edb1cb068f510df0N.dll

  • Size

    404KB

  • MD5

    bdc1370955813079f0f6606f6f34eba0

  • SHA1

    7c15fa29810bd334efaf6198aa3fc0c044f22f3e

  • SHA256

    c63bb67c5bcf8dc1fc4e06f159f0c52ac3bc1e622d8dffc1edb1cb068f510df0

  • SHA512

    b9bb90de9abd1e6ad0b2c2288756a3ff865b5c33c764f5d1eb098765bcaa1eea63881fa928900198e580933df1f79ac541bcee77bd11893f6e3da9405429c01f

  • SSDEEP

    12288:2Gy4ZRxlsgwvkruUMDtmF7dCLftIQwpeBdYRx:Lvxls/vkruUMDIF7qZsRx

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:380
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:472
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:596
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1140
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      4⤵
                        PID:1600
                      • C:\Windows\system32\wbem\wmiprvse.exe
                        C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                        4⤵
                          PID:2332
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k RPCSS
                        3⤵
                          PID:676
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          3⤵
                            PID:760
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            3⤵
                              PID:808
                              • C:\Windows\system32\Dwm.exe
                                "C:\Windows\system32\Dwm.exe"
                                4⤵
                                  PID:1120
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs
                                3⤵
                                  PID:848
                                  • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    4⤵
                                      PID:2012
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService
                                    3⤵
                                      PID:956
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkService
                                      3⤵
                                        PID:280
                                      • C:\Windows\System32\spoolsv.exe
                                        C:\Windows\System32\spoolsv.exe
                                        3⤵
                                          PID:748
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1060
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                            3⤵
                                              PID:1132
                                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                              3⤵
                                                PID:1448
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                                3⤵
                                                  PID:1884
                                                • C:\Windows\system32\sppsvc.exe
                                                  C:\Windows\system32\sppsvc.exe
                                                  3⤵
                                                    PID:2324
                                                • C:\Windows\system32\lsass.exe
                                                  C:\Windows\system32\lsass.exe
                                                  2⤵
                                                    PID:488
                                                  • C:\Windows\system32\lsm.exe
                                                    C:\Windows\system32\lsm.exe
                                                    2⤵
                                                      PID:496
                                                  • C:\Windows\system32\csrss.exe
                                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                    1⤵
                                                      PID:388
                                                    • C:\Windows\system32\winlogon.exe
                                                      winlogon.exe
                                                      1⤵
                                                        PID:428
                                                      • C:\Windows\Explorer.EXE
                                                        C:\Windows\Explorer.EXE
                                                        1⤵
                                                          PID:1180
                                                          • C:\Windows\system32\rundll32.exe
                                                            rundll32.exe C:\Users\Admin\AppData\Local\Temp\c63bb67c5bcf8dc1fc4e06f159f0c52ac3bc1e622d8dffc1edb1cb068f510df0N.dll,#1
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2756
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe C:\Users\Admin\AppData\Local\Temp\c63bb67c5bcf8dc1fc4e06f159f0c52ac3bc1e622d8dffc1edb1cb068f510df0N.dll,#1
                                                              3⤵
                                                              • Loads dropped DLL
                                                              • Drops file in System32 directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2776
                                                              • C:\Windows\SysWOW64\rundll32mgr.exe
                                                                C:\Windows\SysWOW64\rundll32mgr.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2828
                                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                  "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2724
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\system32\svchost.exe
                                                                    6⤵
                                                                    • Modifies WinLogon for persistence
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Program Files directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2624
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\system32\svchost.exe
                                                                    6⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2812
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 224
                                                                4⤵
                                                                • Program crash
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2640

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                          Filesize

                                                          144KB

                                                          MD5

                                                          6c17a19894254ac0f8213e786252e5f5

                                                          SHA1

                                                          281bafd0b77a5cbe2998a7a5d51decc0997c63d1

                                                          SHA256

                                                          c1b779f7553ef373ab65a0570640143754d44884c9c44389a5ced44340e40061

                                                          SHA512

                                                          1555219e8c84efd308993cbae310adf2affeb811a820025408ab1dd497c7130f8957b651e1d57812c85ed1f7353d731e495478c1be2b4bb5c1bb1d843655f58e

                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                          Filesize

                                                          140KB

                                                          MD5

                                                          44da7a514a7db59c4402c1c2cbd294f0

                                                          SHA1

                                                          186ad37730e530e370900348c672781fb8b14099

                                                          SHA256

                                                          e5c827d2ebc5a5e13b2a18d80f8648f05f0a07d0d16754d9a6c50dd35e45013b

                                                          SHA512

                                                          658c79b77ef04af73d8cf9a8e72fc43deba42ba82e3bd00c666d6b0894c3e509c82a93c5f79926cc3cace7a015864c1a87fddf1939a338a339e1f23314dc14c7

                                                        • C:\Windows\SysWOW64\rundll32mgr.exe

                                                          Filesize

                                                          65KB

                                                          MD5

                                                          a9ea94ee4a3bb43d4057823b2072dc54

                                                          SHA1

                                                          94ade3c34ec08613daba8a1240586c24f8169794

                                                          SHA256

                                                          7edbb67a880d90e53ec7949c4907f4ccf5596899b98ed8651b01a485a7b06789

                                                          SHA512

                                                          0ae24a452c474a0b67eb17ceb78eabc46aad7f04a249d526cbd1bf25ccc94016133ee6cdd1cf342fa3c8dbff60372d18df56137a6c0303bbaee07f005f930ab5

                                                        • memory/2624-35-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2624-40-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2624-390-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2624-27-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2624-43-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2624-29-0x0000000000080000-0x0000000000081000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2624-47-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2624-34-0x0000000000080000-0x0000000000081000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2624-33-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2624-39-0x0000000000090000-0x0000000000091000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2724-655-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2724-71-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2724-24-0x00000000001C0000-0x00000000001C1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2724-52-0x0000000076F3F000-0x0000000076F40000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2724-51-0x0000000000250000-0x0000000000251000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2724-23-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2724-25-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2724-652-0x0000000076F3F000-0x0000000076F40000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2724-61-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2724-22-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2776-7-0x000000007C340000-0x000000007C3A6000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/2812-72-0x0000000076F40000-0x0000000076F41000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2812-54-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2812-70-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2812-69-0x00000000002C0000-0x00000000002C1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2812-68-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2812-67-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2812-66-0x0000000000270000-0x0000000000271000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2812-60-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2812-65-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2828-19-0x0000000000220000-0x0000000000241000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2828-18-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB