Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 04:40

General

  • Target

    d46b1c21c4acb2e49fb8d024501ccef602361ac5915e00b3143a1899419ba17e.dll

  • Size

    284KB

  • MD5

    be7a6dc894be83d9b5d6c87d5457af6e

  • SHA1

    874488c410c4b3c1d21bcd4a1e61f1f68596349f

  • SHA256

    d46b1c21c4acb2e49fb8d024501ccef602361ac5915e00b3143a1899419ba17e

  • SHA512

    ab3534e496331b96c857891114af9bd364a2b4f750140aa7fb72deb581aecdabfa3d77c057d1d982850333759490c8980937534c8c2cd162c5a0aca4cde4c32a

  • SSDEEP

    6144:dMqWfdNAFK/p8O456wg+RFxj3OWmgvWruTyOQMYp:GqWfdNAIpV45a+FxLmb5MYp

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 10 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d46b1c21c4acb2e49fb8d024501ccef602361ac5915e00b3143a1899419ba17e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d46b1c21c4acb2e49fb8d024501ccef602361ac5915e00b3143a1899419ba17e.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2072
        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
          C:\Windows\SysWOW64\rundll32mgrmgr.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:2660
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2320
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2640
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
            "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of UnmapMainImage
            PID:2772
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
            • Modifies WinLogon for persistence
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            PID:2668
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

    Filesize

    511KB

    MD5

    f82bf973be0d78a3a613b97368fadc87

    SHA1

    2f198a22c629e30cc434380ea57022a1aa24b6c3

    SHA256

    ae3342264901b19e3fd04f5f0bdf1be1e55c108a2fd0089fae31c8e66ee4e7b4

    SHA512

    8061ee299f46604c3dee194856080d8a0b179b5b96554ea6b808082fe317b41c5e9f59f8584adc3148fbf7814d1e61831fdc473e8bc7f2154042a9c0284173b0

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

    Filesize

    507KB

    MD5

    d8b34fce3ffea92dc0071764c4e32356

    SHA1

    edf4c75d23b9975609ffd5b67c35413dd7788ebd

    SHA256

    3a5b91a05840135d7227214c5d6b60d88a0b7125c694c4344df082fa9911b0e8

    SHA512

    f01293820e595105fc913c7e730763e3d6a11d7b55815b99a152cdf92ec7e67b51fa826a50b5cbf9316f86576df05bbdb7df59b690970cdef801c5e553fd6f94

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    249KB

    MD5

    725aad1265430294dabb34fbbdd37b60

    SHA1

    e6f02781f9dfe58ba653554d45ef027646638d41

    SHA256

    c305dd145312babc4bd84cb9b1f998f81ed90b527b52666d68add509eca1b5e7

    SHA512

    7437a4b7b9ea19267d71933ef1fb18565ecc00516dbed0b49a3b3300be824db3509aace52baa96e5d31143d8aff9ec8abb6499c620e5f5fa403f4f2c741ca1e9

  • \Windows\SysWOW64\rundll32mgrmgr.exe

    Filesize

    123KB

    MD5

    04161f533ee93611681445f8a165ed68

    SHA1

    d3f4b2bfc8b384d2602989082056751ae21b8105

    SHA256

    97e8d8fefbd8aef88875b7373e6a5ec0ff0fa02fc1b63af254d8116e6d959f81

    SHA512

    4e3ad0bd23e728966e7f0d86fda0883bb8196d9eca93c6c9633c3b786c451864fabd9f300fb7355277fb8de334c1fe5cb54b01c2ad88c3e51ad7fa221a57119f

  • memory/2072-25-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2072-27-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2072-28-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2072-32-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2072-30-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2072-42-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2072-29-0x0000000000150000-0x0000000000151000-memory.dmp

    Filesize

    4KB

  • memory/2072-15-0x0000000000130000-0x000000000015B000-memory.dmp

    Filesize

    172KB

  • memory/2072-22-0x0000000000130000-0x000000000015B000-memory.dmp

    Filesize

    172KB

  • memory/2072-26-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2072-12-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2164-24-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2164-17-0x0000000077630000-0x0000000077631000-memory.dmp

    Filesize

    4KB

  • memory/2164-173-0x00000000002B0000-0x00000000002B2000-memory.dmp

    Filesize

    8KB

  • memory/2164-1-0x0000000010000000-0x000000001004A000-memory.dmp

    Filesize

    296KB

  • memory/2164-16-0x0000000000200000-0x0000000000201000-memory.dmp

    Filesize

    4KB

  • memory/2164-11-0x00000000002B0000-0x00000000002FB000-memory.dmp

    Filesize

    300KB

  • memory/2164-9-0x0000000010000000-0x000000001004A000-memory.dmp

    Filesize

    296KB

  • memory/2448-69-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2448-71-0x0000000000700000-0x000000000074B000-memory.dmp

    Filesize

    300KB

  • memory/2660-77-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2660-178-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2660-104-0x0000000000050000-0x0000000000051000-memory.dmp

    Filesize

    4KB

  • memory/2668-98-0x0000000020010000-0x0000000020022000-memory.dmp

    Filesize

    72KB

  • memory/2668-102-0x0000000020010000-0x0000000020022000-memory.dmp

    Filesize

    72KB

  • memory/2668-94-0x0000000020010000-0x0000000020022000-memory.dmp

    Filesize

    72KB

  • memory/2668-84-0x0000000020010000-0x0000000020022000-memory.dmp

    Filesize

    72KB

  • memory/2668-86-0x0000000000080000-0x0000000000081000-memory.dmp

    Filesize

    4KB

  • memory/2696-74-0x00000000003B0000-0x00000000003B1000-memory.dmp

    Filesize

    4KB

  • memory/2696-75-0x000000007762F000-0x0000000077630000-memory.dmp

    Filesize

    4KB

  • memory/2696-55-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2696-146-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2696-174-0x000000007762F000-0x0000000077630000-memory.dmp

    Filesize

    4KB

  • memory/2696-176-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2696-65-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2772-127-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB