Analysis

  • max time kernel
    120s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2025 14:24

General

  • Target

    c72381ca276d8fb461b48bc0ef6e052e5ead112efc40d3998467042f4a7bd8e1.exe

  • Size

    216KB

  • MD5

    66b373d577a470e59415405cf2e87997

  • SHA1

    cdf93674df1a4f27df7c89cebb0aeba1e8df9168

  • SHA256

    c72381ca276d8fb461b48bc0ef6e052e5ead112efc40d3998467042f4a7bd8e1

  • SHA512

    a72384e956bf0e9664b6347e21662c0f641058759652f332d470e622701b1d0f9e63d97c6b90131861bff511ecd98ee4fbad5e0708471415ae99d2d01f85fb4e

  • SSDEEP

    3072:Ol6EgmJBkSju7dMIplpdWnWf1WYCPTkG8M8kkRqX66poLD8x8VnvupmYmcNovxG:O3BPju7B3zjNWlIG88k666qfVUFOpG

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:480
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:612
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1692
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                      4⤵
                        PID:1508
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                        4⤵
                          PID:3532
                        • C:\Windows\system32\wbem\wmiprvse.exe
                          C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                          4⤵
                            PID:1988
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k RPCSS
                          3⤵
                            PID:692
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            3⤵
                              PID:776
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                              3⤵
                                PID:832
                                • C:\Windows\system32\Dwm.exe
                                  "C:\Windows\system32\Dwm.exe"
                                  4⤵
                                    PID:1180
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs
                                  3⤵
                                    PID:872
                                    • C:\Windows\system32\wbem\WMIADAP.EXE
                                      wmiadap.exe /F /T /R
                                      4⤵
                                        PID:2864
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService
                                      3⤵
                                        PID:980
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k NetworkService
                                        3⤵
                                          PID:268
                                        • C:\Windows\System32\spoolsv.exe
                                          C:\Windows\System32\spoolsv.exe
                                          3⤵
                                            PID:344
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                            3⤵
                                              PID:1060
                                            • C:\Windows\system32\taskhost.exe
                                              "taskhost.exe"
                                              3⤵
                                                PID:1120
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                                3⤵
                                                  PID:2116
                                                • C:\Windows\system32\sppsvc.exe
                                                  C:\Windows\system32\sppsvc.exe
                                                  3⤵
                                                    PID:544
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k imgsvc
                                                    3⤵
                                                      PID:1836
                                                  • C:\Windows\system32\lsass.exe
                                                    C:\Windows\system32\lsass.exe
                                                    2⤵
                                                      PID:488
                                                    • C:\Windows\system32\lsm.exe
                                                      C:\Windows\system32\lsm.exe
                                                      2⤵
                                                        PID:496
                                                    • C:\Windows\system32\csrss.exe
                                                      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                      1⤵
                                                        PID:392
                                                      • C:\Windows\system32\winlogon.exe
                                                        winlogon.exe
                                                        1⤵
                                                          PID:432
                                                        • C:\Windows\Explorer.EXE
                                                          C:\Windows\Explorer.EXE
                                                          1⤵
                                                            PID:1212
                                                            • C:\Users\Admin\AppData\Local\Temp\c72381ca276d8fb461b48bc0ef6e052e5ead112efc40d3998467042f4a7bd8e1.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\c72381ca276d8fb461b48bc0ef6e052e5ead112efc40d3998467042f4a7bd8e1.exe"
                                                              2⤵
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetThreadContext
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2284
                                                              • C:\Users\Admin\AppData\Local\Temp\c72381ca276d8fb461b48bc0ef6e052e5ead112efc40d3998467042f4a7bd8e1mgr.exe
                                                                C:\Users\Admin\AppData\Local\Temp\c72381ca276d8fb461b48bc0ef6e052e5ead112efc40d3998467042f4a7bd8e1mgr.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of UnmapMainImage
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2276
                                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                  "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of UnmapMainImage
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3040
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\system32\svchost.exe
                                                                    5⤵
                                                                    • Modifies WinLogon for persistence
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Program Files directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2656
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\system32\svchost.exe
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2520
                                                              • C:\Users\Admin\AppData\Local\Temp\c72381ca276d8fb461b48bc0ef6e052e5ead112efc40d3998467042f4a7bd8e1.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\c72381ca276d8fb461b48bc0ef6e052e5ead112efc40d3998467042f4a7bd8e1.exe"
                                                                3⤵
                                                                • Drops startup file
                                                                • Adds Run key to start application
                                                                • Suspicious use of SetThreadContext
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: RenamesItself
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2192
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  "C:\Windows\system32\svchost.exe"
                                                                  4⤵
                                                                  • Enumerates connected drives
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2792
                                                                  • C:\Windows\SysWOW64\mspaint.exe
                                                                    "C:\Windows\system32\mspaint.exe"
                                                                    5⤵
                                                                    • Adds Run key to start application
                                                                    • Enumerates connected drives
                                                                    • Drops file in Windows directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1492
                                                                • C:\Users\Admin\AppData\Local\Temp\c72381ca276d8fb461b48bc0ef6e052e5ead112efc40d3998467042f4a7bd8e1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\c72381ca276d8fb461b48bc0ef6e052e5ead112efc40d3998467042f4a7bd8e1.exe"
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2624

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                            Filesize

                                                            133KB

                                                            MD5

                                                            971541e095e1ddd39cf3c614209b1b4d

                                                            SHA1

                                                            bee96dba0ec50b2385b85bf4b8e8bebf9dd6a9ea

                                                            SHA256

                                                            716a9f69b068fdd1aa9115b415de4571a5f4dbb4b0a2711b6afd6b91df2d1b92

                                                            SHA512

                                                            1fce8a8655b9513d8bbc298f2855329c8ce50ca1ae359caf630fc032989dfc0bac49d36483bfc6f65801fb330186c09d70310eab25c4399c90ef51bb9fc42d8c

                                                          • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                            Filesize

                                                            129KB

                                                            MD5

                                                            7f2a95cbb54bdf214a48b9fbf545160a

                                                            SHA1

                                                            152217c7ad63afb1ebf56076ebf6f8a5f87dec47

                                                            SHA256

                                                            b7527834b5f3f393eab07b1721d5fb707f87d6e100fec85994b312e76a09d614

                                                            SHA512

                                                            dd743843ab008dc78531415a19c1ea47da8bea48df3f5b80d08887120316e8cc4bffd3f022800907f46542e54eb269a4f89893f4d0f8d9c494c6193e1a4d44f6

                                                          • C:\Users\Admin\AppData\Local\Temp\c72381ca276d8fb461b48bc0ef6e052e5ead112efc40d3998467042f4a7bd8e1mgr.exe

                                                            Filesize

                                                            59KB

                                                            MD5

                                                            a2140ffa40095f183b9391c0d3173462

                                                            SHA1

                                                            114f9b32c8c3b443bc6b6d136e5367160f04597d

                                                            SHA256

                                                            a816e9d9ac773fc178756269ac79c93f61c33b8f4c92fca08e89b1eb31fe2b53

                                                            SHA512

                                                            037ff28bb852c8ded8c8a980b65e32eaad8f6a3bd33fb122f097507bc4a756b4c34b8bc37ffa581ed21e29de21a84af279f5fc6cfecf87e5d4bd2bc955d4804b

                                                          • memory/2276-10-0x0000000000400000-0x0000000000421000-memory.dmp

                                                            Filesize

                                                            132KB

                                                          • memory/2276-9-0x0000000000400000-0x0000000000421000-memory.dmp

                                                            Filesize

                                                            132KB

                                                          • memory/2276-8-0x0000000000400000-0x0000000000421000-memory.dmp

                                                            Filesize

                                                            132KB

                                                          • memory/2276-11-0x0000000000400000-0x0000000000421000-memory.dmp

                                                            Filesize

                                                            132KB

                                                          • memory/2276-22-0x0000000000400000-0x0000000000421000-memory.dmp

                                                            Filesize

                                                            132KB

                                                          • memory/2276-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                                            Filesize

                                                            132KB

                                                          • memory/2520-72-0x0000000000130000-0x0000000000131000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2520-73-0x0000000020010000-0x000000002001B000-memory.dmp

                                                            Filesize

                                                            44KB

                                                          • memory/2520-75-0x0000000000180000-0x0000000000181000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2520-58-0x0000000020010000-0x000000002001B000-memory.dmp

                                                            Filesize

                                                            44KB

                                                          • memory/2520-76-0x0000000020010000-0x000000002001B000-memory.dmp

                                                            Filesize

                                                            44KB

                                                          • memory/2520-74-0x0000000020010000-0x000000002001B000-memory.dmp

                                                            Filesize

                                                            44KB

                                                          • memory/2520-71-0x0000000020010000-0x000000002001B000-memory.dmp

                                                            Filesize

                                                            44KB

                                                          • memory/2520-68-0x0000000020010000-0x000000002001B000-memory.dmp

                                                            Filesize

                                                            44KB

                                                          • memory/2656-51-0x0000000020010000-0x0000000020022000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/2656-43-0x0000000020010000-0x0000000020022000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/2656-47-0x0000000020010000-0x0000000020022000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/2656-33-0x0000000020010000-0x0000000020022000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/2656-35-0x0000000000080000-0x0000000000081000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/3040-56-0x0000000000060000-0x0000000000061000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/3040-31-0x0000000000400000-0x0000000000421000-memory.dmp

                                                            Filesize

                                                            132KB

                                                          • memory/3040-30-0x00000000003F0000-0x00000000003F1000-memory.dmp

                                                            Filesize

                                                            4KB