Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 05:17

General

  • Target

    ffbe830db63d9aa6c99439513bc7415ddcc5fd4a74aa3089cb11a533c6f1a393.dll

  • Size

    157KB

  • MD5

    65c33f336e53a2b8e132bd4121224a84

  • SHA1

    7cc8cd99f20923e5c2126596019a67cecbd7ce2a

  • SHA256

    ffbe830db63d9aa6c99439513bc7415ddcc5fd4a74aa3089cb11a533c6f1a393

  • SHA512

    c56133e3839f0f1f4c45b0852be648107d47e8bf11b3fb29efc0181ab6ec813e4247066155105edec1a65f3ea7e1e21b595fd2e534e4f82ceeeb79d8f3ffa591

  • SSDEEP

    3072:IMr6N9WfdNAbxBU69VyZhDsHYZ3rDINcQR0n6ecZdGU1QLaLNmYqhPzxm1C:IMqWfdNANO6yEYZ7DVQgsQLPzo1C

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX dump on OEP (original entry point) 11 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ffbe830db63d9aa6c99439513bc7415ddcc5fd4a74aa3089cb11a533c6f1a393.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ffbe830db63d9aa6c99439513bc7415ddcc5fd4a74aa3089cb11a533c6f1a393.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2364
        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
          C:\Windows\SysWOW64\rundll32mgrmgr.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:2640
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
                PID:1100
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2868
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:2624
            • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
              "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:2808
              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of UnmapMainImage
                PID:2592
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              5⤵
              • Modifies WinLogon for persistence
              • Drops file in System32 directory
              • Drops file in Program Files directory
              PID:2216
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:340

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
      Filesize

      257KB

      MD5

      ea6283f88fb261f48b344f85b807d275

      SHA1

      8fa72a0d9c83ef55647334a55d61c591abe0af6d

      SHA256

      24facaad0272ae0141568e1e6c897dfc4336a9a229d5efaff527b834c2c01424

      SHA512

      b587231e6cfa2514eaf82e543e49b3ee341780f0e086091f5570ef7e5b2a07de50186f53e1c0c5b06250d2ba8ab25985ee52052de7271fb58ab2a88a37c65dce

    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
      Filesize

      253KB

      MD5

      716d666ff423daaf10ad02eff1a8d8cb

      SHA1

      56b5757448a2225e71ec4ce391ee5273916804f7

      SHA256

      fa95d6bf7913fc3439e393255a20f793f24593a078a122521f7dfdec0222c359

      SHA512

      14a15a0ee07f6918cdb72e4fda57405de2bf6efd17b1c5d08e516bc1b98d191320c6ffc055555af49a304cb371364bc9896df5fa91ff79383af82c7d8a1e5eac

    • \Windows\SysWOW64\rundll32mgr.exe
      Filesize

      122KB

      MD5

      c5255edf109342e3e1d1eb0990b2d094

      SHA1

      ba029b47b9b3a5ccccae3038d90382ec68a1dd44

      SHA256

      ea49164b416d1b900f80a14f30295ea7d546483a0d7ba8b3a9e48dbcb48a3dc5

      SHA512

      6b6911ea424763af3ed4964e67aa75d1ffe74551e1e4e12e6220afcda720dbfdda00d744e23486c07701662bac3702220f760d1c86a188772e9bf8af7b64a3a3

    • \Windows\SysWOW64\rundll32mgrmgr.exe
      Filesize

      59KB

      MD5

      f2c8b7e238a07cce22920efb1c8645a6

      SHA1

      cd2af4b30add747e222f938206b78d7730fdf346

      SHA256

      6b20b420e84a30df810d52a9b205a3af0f46cafe82bf378867542f15eb64461e

      SHA512

      c4b9c8c3dccaa39b5ac1faea7e92b0e1d391f0943989178634992be07c40be15b8543f9c6746ab6a5a7136ea00e3c0818fc43bc2eee4e5d282c3cbf7ea279699

    • memory/1720-2-0x0000000010000000-0x000000001002B000-memory.dmp
      Filesize

      172KB

    • memory/1720-3-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1720-10-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/1720-11-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1720-13-0x0000000077D70000-0x0000000077D71000-memory.dmp
      Filesize

      4KB

    • memory/1720-12-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/1732-24-0x0000000000400000-0x0000000000423000-memory.dmp
      Filesize

      140KB

    • memory/1732-59-0x0000000000401000-0x0000000000416000-memory.dmp
      Filesize

      84KB

    • memory/1732-57-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1732-58-0x0000000000416000-0x0000000000420000-memory.dmp
      Filesize

      40KB

    • memory/2216-110-0x0000000020010000-0x0000000020022000-memory.dmp
      Filesize

      72KB

    • memory/2216-118-0x0000000020010000-0x0000000020022000-memory.dmp
      Filesize

      72KB

    • memory/2216-100-0x0000000020010000-0x0000000020022000-memory.dmp
      Filesize

      72KB

    • memory/2216-102-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/2216-114-0x0000000020010000-0x0000000020022000-memory.dmp
      Filesize

      72KB

    • memory/2364-33-0x0000000000150000-0x0000000000151000-memory.dmp
      Filesize

      4KB

    • memory/2364-34-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2364-23-0x0000000000130000-0x0000000000153000-memory.dmp
      Filesize

      140KB

    • memory/2364-25-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2364-30-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2364-28-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2364-26-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2364-27-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2364-17-0x0000000000130000-0x0000000000153000-memory.dmp
      Filesize

      140KB

    • memory/2364-29-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2592-97-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2592-133-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2624-44-0x0000000000400000-0x0000000000433000-memory.dmp
      Filesize

      204KB

    • memory/2624-67-0x0000000000120000-0x0000000000143000-memory.dmp
      Filesize

      140KB

    • memory/2624-183-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2640-78-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/2640-185-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2808-84-0x0000000000400000-0x0000000000423000-memory.dmp
      Filesize

      140KB

    • memory/2808-89-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/2808-96-0x00000000001C0000-0x00000000001F3000-memory.dmp
      Filesize

      204KB