Analysis

  • max time kernel
    120s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 22:41

General

  • Target

    d79fa3e671c343e83e7b9eab3f938e55de3772723eceb5459a623ca470029cf0N.dll

  • Size

    947KB

  • MD5

    b58b001bdc9e62095af764be44e7bf10

  • SHA1

    3dc8c3e9f5f91a3db958e0e2285cf315bffa29b6

  • SHA256

    d79fa3e671c343e83e7b9eab3f938e55de3772723eceb5459a623ca470029cf0

  • SHA512

    924336d6088ac1821c0aeb4bfb0f55fd10ca21ddc28dafc9855557b80c7fbed0e0419e74348f42a9c4c0a97b5e02d3349cd90435b2e1005d80434f01810a7a69

  • SSDEEP

    24576:Qzb1MlCKUQyUmjtczu6Prs9pgWoopooK9kwPtm6104/:QzbKsUmjtcdPGgIwPtmiz/

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:372
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:612
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1584
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                      4⤵
                        PID:1304
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:676
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:756
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:828
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1172
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:872
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:1768
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:980
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:272
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:388
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1080
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1120
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:1836
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:1196
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:492
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:500
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:396
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:432
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1200
                                                      • C:\Windows\system32\rundll32.exe
                                                        rundll32.exe C:\Users\Admin\AppData\Local\Temp\d79fa3e671c343e83e7b9eab3f938e55de3772723eceb5459a623ca470029cf0N.dll,#1
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2692
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\d79fa3e671c343e83e7b9eab3f938e55de3772723eceb5459a623ca470029cf0N.dll,#1
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2124
                                                          • C:\Windows\SysWOW64\rundll32mgr.exe
                                                            C:\Windows\SysWOW64\rundll32mgr.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1272
                                                            • C:\Windows\SysWOW64\rundll32mgrmgr.exe
                                                              C:\Windows\SysWOW64\rundll32mgrmgr.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in Program Files directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2812
                                                              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of UnmapMainImage
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1532
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  7⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:580
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  7⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2264
                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1800
                                                              • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
                                                                "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of UnmapMainImage
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2564
                                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                  "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of UnmapMainImage
                                                                  PID:1792
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Modifies WinLogon for persistence
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                • System Location Discovery: System Language Discovery
                                                                PID:1108
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2600

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe

                                                      Filesize

                                                      143KB

                                                      MD5

                                                      963056968f712dce49fed780756eafa3

                                                      SHA1

                                                      1f833526e877d34bda4b7aad52be1b52f25c9bf2

                                                      SHA256

                                                      be71c16ee9e9ea295cf6f266ddf343c4589843e4288a09f60f9e15923d8f8313

                                                      SHA512

                                                      8ff2bd3c17e6a8730940dcc45faa600c5429a1e5e812821350d8c6448ddcc1526f5246608b5a56592276b15a821a78440adf05652c7dfb2b0016707dce9c958e

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                      Filesize

                                                      590KB

                                                      MD5

                                                      cc190e6d0ed2cbd17a1d06d69ce4ec08

                                                      SHA1

                                                      97564de2ba5239636b35f527e7256a08ec09cc64

                                                      SHA256

                                                      a3508f89d75f947090d2f42056e2680db77da28f5710d5e6841dfaa527b632dd

                                                      SHA512

                                                      3048accbe3162a55d4652eec6ccaff0c29293b3bb9f05ee08adaa83063120145caa73e838aa7dcd84d6060002166d44ae37b8ba0fa446e76f945d20d12aeabbb

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                      Filesize

                                                      587KB

                                                      MD5

                                                      f6c924cc14eac38886bd5f826e0538e9

                                                      SHA1

                                                      f609835865ae3d3e2ffe78502ae8270be8569605

                                                      SHA256

                                                      4b6aeab55ebb6f7b024711db002e6e15ebaf08aef0241b733410cf64364be5c9

                                                      SHA512

                                                      441a4166271d30a84758bbc96336822ddcdc9a4cdf2ed145c7c80e14b6c2b78863f46dd54574675b285a0aeac7363887dcd56fffd6808ad0e7835a53ec2f10b6

                                                    • C:\Windows\SysWOW64\rundll32mgr.exe

                                                      Filesize

                                                      288KB

                                                      MD5

                                                      4081b8f3eb2241948352d6b4d7be5909

                                                      SHA1

                                                      ce6d7ccbb8c1ff88799bfe215a66931f64841c2e

                                                      SHA256

                                                      91f0f15f84f0f28d49d5d2b2d43ee3687a4a3e2da7d601c7d4f4dcb50a7b69e2

                                                      SHA512

                                                      fa0f1322403d8f3c75cf5f511b2d525469dbddfbc0bbed7a348206437c39e41999baae951ec0305a7df49e96c9c9fe246f2e341c1b043cc7280a6eba0baead48

                                                    • memory/580-112-0x0000000000120000-0x0000000000121000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/580-93-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/580-95-0x0000000000080000-0x0000000000081000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/580-113-0x0000000000080000-0x0000000000081000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1108-127-0x00000000000D0000-0x00000000000D1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1108-125-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/1108-115-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/1272-27-0x0000000000150000-0x0000000000151000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1272-18-0x0000000000130000-0x000000000015F000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/1272-14-0x0000000000400000-0x0000000000454000-memory.dmp

                                                      Filesize

                                                      336KB

                                                    • memory/1272-23-0x0000000000130000-0x000000000015F000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/1272-25-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1272-26-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1272-28-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1272-29-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1272-30-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1272-36-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1272-51-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1532-87-0x000000007746F000-0x0000000077470000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1532-78-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1532-114-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1532-79-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1532-83-0x0000000000360000-0x0000000000361000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1792-145-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1800-753-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1800-91-0x00000000001B0000-0x00000000001B1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/1800-70-0x0000000000130000-0x000000000015F000-memory.dmp

                                                      Filesize

                                                      188KB

                                                    • memory/1800-123-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2124-12-0x00000000001B0000-0x0000000000204000-memory.dmp

                                                      Filesize

                                                      336KB

                                                    • memory/2124-11-0x00000000001B0000-0x0000000000204000-memory.dmp

                                                      Filesize

                                                      336KB

                                                    • memory/2124-10-0x0000000005000000-0x00000000050F2000-memory.dmp

                                                      Filesize

                                                      968KB

                                                    • memory/2124-9-0x0000000005000000-0x00000000050F2000-memory.dmp

                                                      Filesize

                                                      968KB

                                                    • memory/2124-2-0x0000000005000000-0x00000000050F2000-memory.dmp

                                                      Filesize

                                                      968KB

                                                    • memory/2124-0-0x0000000005000000-0x00000000050F2000-memory.dmp

                                                      Filesize

                                                      968KB

                                                    • memory/2564-88-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2564-137-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2812-41-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2812-55-0x0000000000700000-0x0000000000754000-memory.dmp

                                                      Filesize

                                                      336KB