Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 00:43
Static task
static1
Behavioral task
behavioral1
Sample
8cc8a69c53f32f6f78154e4252a0afdd54d8f7085a39e208fb26bbdabf65bc9a.dll
Resource
win7-20241023-en
General
-
Target
8cc8a69c53f32f6f78154e4252a0afdd54d8f7085a39e208fb26bbdabf65bc9a.dll
-
Size
252KB
-
MD5
5321477b42e5579efc9030f7cfef2526
-
SHA1
31c5cad519b077fa3f76a0244e5fe67456e86351
-
SHA256
8cc8a69c53f32f6f78154e4252a0afdd54d8f7085a39e208fb26bbdabf65bc9a
-
SHA512
5f65b2d3aa84bcd3be9ecea234ce0330f613824eaf533bf9063c6b256d0260a57b8854112b10e93ddb111bc4245e292269b40a94127b367215d2a4395a440338
-
SSDEEP
3072:rH5dkTUjTZa72Q1GocyQLBvBt0M1qCWzJP0ruTTBaClHpspom7ffrAmp2:L5dkTUjT8P6LBf0dJ5TTBZbspom7bXU
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2916 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2932 rundll32.exe 2932 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/files/0x000c00000001202b-5.dat upx behavioral1/memory/2916-17-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2916-12-0x0000000000400000-0x0000000000464000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe -
Suspicious behavior: MapViewOfSection 25 IoCs
pid Process 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe 2916 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 rundll32mgr.exe Token: SeDebugPrivilege 2916 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2920 wrote to memory of 2932 2920 rundll32.exe 30 PID 2920 wrote to memory of 2932 2920 rundll32.exe 30 PID 2920 wrote to memory of 2932 2920 rundll32.exe 30 PID 2920 wrote to memory of 2932 2920 rundll32.exe 30 PID 2920 wrote to memory of 2932 2920 rundll32.exe 30 PID 2920 wrote to memory of 2932 2920 rundll32.exe 30 PID 2920 wrote to memory of 2932 2920 rundll32.exe 30 PID 2932 wrote to memory of 2916 2932 rundll32.exe 31 PID 2932 wrote to memory of 2916 2932 rundll32.exe 31 PID 2932 wrote to memory of 2916 2932 rundll32.exe 31 PID 2932 wrote to memory of 2916 2932 rundll32.exe 31 PID 2916 wrote to memory of 380 2916 rundll32mgr.exe 3 PID 2916 wrote to memory of 380 2916 rundll32mgr.exe 3 PID 2916 wrote to memory of 380 2916 rundll32mgr.exe 3 PID 2916 wrote to memory of 380 2916 rundll32mgr.exe 3 PID 2916 wrote to memory of 380 2916 rundll32mgr.exe 3 PID 2916 wrote to memory of 380 2916 rundll32mgr.exe 3 PID 2916 wrote to memory of 380 2916 rundll32mgr.exe 3 PID 2916 wrote to memory of 396 2916 rundll32mgr.exe 4 PID 2916 wrote to memory of 396 2916 rundll32mgr.exe 4 PID 2916 wrote to memory of 396 2916 rundll32mgr.exe 4 PID 2916 wrote to memory of 396 2916 rundll32mgr.exe 4 PID 2916 wrote to memory of 396 2916 rundll32mgr.exe 4 PID 2916 wrote to memory of 396 2916 rundll32mgr.exe 4 PID 2916 wrote to memory of 396 2916 rundll32mgr.exe 4 PID 2916 wrote to memory of 432 2916 rundll32mgr.exe 5 PID 2916 wrote to memory of 432 2916 rundll32mgr.exe 5 PID 2916 wrote to memory of 432 2916 rundll32mgr.exe 5 PID 2916 wrote to memory of 432 2916 rundll32mgr.exe 5 PID 2916 wrote to memory of 432 2916 rundll32mgr.exe 5 PID 2916 wrote to memory of 432 2916 rundll32mgr.exe 5 PID 2916 wrote to memory of 432 2916 rundll32mgr.exe 5 PID 2916 wrote to memory of 484 2916 rundll32mgr.exe 6 PID 2916 wrote to memory of 484 2916 rundll32mgr.exe 6 PID 2916 wrote to memory of 484 2916 rundll32mgr.exe 6 PID 2916 wrote to memory of 484 2916 rundll32mgr.exe 6 PID 2916 wrote to memory of 484 2916 rundll32mgr.exe 6 PID 2916 wrote to memory of 484 2916 rundll32mgr.exe 6 PID 2916 wrote to memory of 484 2916 rundll32mgr.exe 6 PID 2916 wrote to memory of 492 2916 rundll32mgr.exe 7 PID 2916 wrote to memory of 492 2916 rundll32mgr.exe 7 PID 2916 wrote to memory of 492 2916 rundll32mgr.exe 7 PID 2916 wrote to memory of 492 2916 rundll32mgr.exe 7 PID 2916 wrote to memory of 492 2916 rundll32mgr.exe 7 PID 2916 wrote to memory of 492 2916 rundll32mgr.exe 7 PID 2916 wrote to memory of 492 2916 rundll32mgr.exe 7 PID 2916 wrote to memory of 500 2916 rundll32mgr.exe 8 PID 2916 wrote to memory of 500 2916 rundll32mgr.exe 8 PID 2916 wrote to memory of 500 2916 rundll32mgr.exe 8 PID 2916 wrote to memory of 500 2916 rundll32mgr.exe 8 PID 2916 wrote to memory of 500 2916 rundll32mgr.exe 8 PID 2916 wrote to memory of 500 2916 rundll32mgr.exe 8 PID 2916 wrote to memory of 500 2916 rundll32mgr.exe 8 PID 2916 wrote to memory of 592 2916 rundll32mgr.exe 9 PID 2916 wrote to memory of 592 2916 rundll32mgr.exe 9 PID 2916 wrote to memory of 592 2916 rundll32mgr.exe 9 PID 2916 wrote to memory of 592 2916 rundll32mgr.exe 9 PID 2916 wrote to memory of 592 2916 rundll32mgr.exe 9 PID 2916 wrote to memory of 592 2916 rundll32mgr.exe 9 PID 2916 wrote to memory of 592 2916 rundll32mgr.exe 9 PID 2916 wrote to memory of 668 2916 rundll32mgr.exe 10 PID 2916 wrote to memory of 668 2916 rundll32mgr.exe 10 PID 2916 wrote to memory of 668 2916 rundll32mgr.exe 10 PID 2916 wrote to memory of 668 2916 rundll32mgr.exe 10
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1636
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1716
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1008
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1432
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2084
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2576
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8cc8a69c53f32f6f78154e4252a0afdd54d8f7085a39e208fb26bbdabf65bc9a.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8cc8a69c53f32f6f78154e4252a0afdd54d8f7085a39e208fb26bbdabf65bc9a.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159KB
MD58703c6aeb2e62da71e50db9698d91e35
SHA1cafceda794c5b1976b46a5d39949137aba8dc9e6
SHA256c3a332de99e2b195bbb3e5927f8ee4217f968bc373f8c499db45db0b3388d47d
SHA51248e45868929fcacfa06c5078de2e54d32cfab80e5dd00036b37f3d55b33269f0ee82f46b68e7a6adc2ec9aecad8672393a77602c1b995133876c2c4e6d15229a