Analysis

  • max time kernel
    120s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 10:20

General

  • Target

    d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f.dll

  • Size

    284KB

  • MD5

    7f84c5da3178763ada09b7891c7fae1d

  • SHA1

    6ffb94ca2a7884739c047fdf276a25b70143d63d

  • SHA256

    d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f

  • SHA512

    c4ff8fcd04eb2d89d6f7917b5db85a9c549b45faec03bcc0f9dc508dc768a788a6c846cd725690790debf9232bb589da332094ba02c8a8dba7ef6889b00a0487

  • SSDEEP

    6144:dMqWfdNAF0/p8O456wg+RFxj3OWmgvWruTyOQMYM:GqWfdNAqpV45a+FxLmb5MYM

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2384
        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
          C:\Windows\SysWOW64\rundll32mgrmgr.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:2680
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2716
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2896
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3016
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
            • Modifies WinLogon for persistence
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            PID:564
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

    Filesize

    259KB

    MD5

    a1b34007e3aad9ebbe1d0ab7c7d48cf1

    SHA1

    b525391c5116b5de8a96d73b1a3258cde3267799

    SHA256

    7d1ccadabb7c1dfebd6d2b4491350bd8b852e242855dfbb0d98662064270a0b6

    SHA512

    ac39dd2e5ed366db7ce7744f6eff149249e99f90037d1e8e162f005ae76e12b97e24569d187d5e08cb3e1fcf35ddf9666b05a4f75fca3df3a1b7804033a9fa10

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

    Filesize

    255KB

    MD5

    6d0853724a37a9e0d5313b6bc6cf732a

    SHA1

    6d137db5f47fd3e4412023445417ea1fa7a244be

    SHA256

    e1a5567261416fa0d75c5352a2ed1541a41a01b5fb36250553e12daa1d074a60

    SHA512

    bbaf6b8bd5acf0e1656a65474d9f4fc9259d19d2014e84d23a403453cc9aff3fab5f0431da6cb1f44344753ac8bf8fe128fc19c6b77412d15399c5abfccfcab8

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    249KB

    MD5

    725aad1265430294dabb34fbbdd37b60

    SHA1

    e6f02781f9dfe58ba653554d45ef027646638d41

    SHA256

    c305dd145312babc4bd84cb9b1f998f81ed90b527b52666d68add509eca1b5e7

    SHA512

    7437a4b7b9ea19267d71933ef1fb18565ecc00516dbed0b49a3b3300be824db3509aace52baa96e5d31143d8aff9ec8abb6499c620e5f5fa403f4f2c741ca1e9

  • \Windows\SysWOW64\rundll32mgrmgr.exe

    Filesize

    123KB

    MD5

    04161f533ee93611681445f8a165ed68

    SHA1

    d3f4b2bfc8b384d2602989082056751ae21b8105

    SHA256

    97e8d8fefbd8aef88875b7373e6a5ec0ff0fa02fc1b63af254d8116e6d959f81

    SHA512

    4e3ad0bd23e728966e7f0d86fda0883bb8196d9eca93c6c9633c3b786c451864fabd9f300fb7355277fb8de334c1fe5cb54b01c2ad88c3e51ad7fa221a57119f

  • memory/564-82-0x0000000020010000-0x0000000020022000-memory.dmp

    Filesize

    72KB

  • memory/564-100-0x0000000020010000-0x0000000020022000-memory.dmp

    Filesize

    72KB

  • memory/564-96-0x0000000020010000-0x0000000020022000-memory.dmp

    Filesize

    72KB

  • memory/564-92-0x0000000020010000-0x0000000020022000-memory.dmp

    Filesize

    72KB

  • memory/2164-9-0x0000000010000000-0x000000001004A000-memory.dmp

    Filesize

    296KB

  • memory/2164-1-0x0000000010000000-0x000000001004A000-memory.dmp

    Filesize

    296KB

  • memory/2164-11-0x00000000001E0000-0x000000000022B000-memory.dmp

    Filesize

    300KB

  • memory/2164-13-0x0000000000170000-0x0000000000171000-memory.dmp

    Filesize

    4KB

  • memory/2164-14-0x0000000000180000-0x0000000000181000-memory.dmp

    Filesize

    4KB

  • memory/2164-15-0x0000000077460000-0x0000000077461000-memory.dmp

    Filesize

    4KB

  • memory/2384-23-0x0000000000120000-0x000000000014B000-memory.dmp

    Filesize

    172KB

  • memory/2384-25-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2384-22-0x0000000000120000-0x000000000014B000-memory.dmp

    Filesize

    172KB

  • memory/2384-43-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2384-12-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2384-29-0x0000000000140000-0x0000000000141000-memory.dmp

    Filesize

    4KB

  • memory/2384-28-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2384-27-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2384-26-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2680-66-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2680-69-0x00000000001A0000-0x00000000001A1000-memory.dmp

    Filesize

    4KB

  • memory/2680-63-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2680-151-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2716-77-0x00000000000E0000-0x00000000000E1000-memory.dmp

    Filesize

    4KB

  • memory/2864-42-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2864-33-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2864-35-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2864-36-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/3016-65-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/3016-68-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB